Analysis

  • max time kernel
    146s
  • max time network
    126s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    25-04-2024 15:39

General

  • Target

    5775c8b82e9abf5076761a1b81f9f17c2f364dd0ad6cd28d42b80c106594af45.exe

  • Size

    778KB

  • MD5

    01eb2d07095382eb8ade0e0997309caf

  • SHA1

    fc44323bd4b5ef5ad89f576532a3e422c848b256

  • SHA256

    5775c8b82e9abf5076761a1b81f9f17c2f364dd0ad6cd28d42b80c106594af45

  • SHA512

    3794d34bb32eafae56de137f2294508e695655c88fda5f89192ceb472b7a9b10cd585d058f906031f8e4044276ec197ac09b8425a1013acb975c9f40ce59d5c1

  • SSDEEP

    24576:JPomJ4uC/jCEiP3q5tUJOR/ZtspxPnLCjW:JQ4FCLP83q5OJk/Hsz2y

Malware Config

Extracted

Family

djvu

C2

http://cajgtus.com/test1/get.php

Attributes
  • extension

    .bgjs

  • offline_id

    Z6iwSvCoAt8T8K2ROxecuXHPNHv7eDyWrc8Ks7t1

  • payload_url

    http://sdfjhuz.com/dl/build2.exe

    http://cajgtus.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://wetransfer.com/downloads/54cdfd152fe98eedb628a1f4ddb7076420240421150208/403a27 Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0863PsawqS

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 17 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5775c8b82e9abf5076761a1b81f9f17c2f364dd0ad6cd28d42b80c106594af45.exe
    "C:\Users\Admin\AppData\Local\Temp\5775c8b82e9abf5076761a1b81f9f17c2f364dd0ad6cd28d42b80c106594af45.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3980
    • C:\Users\Admin\AppData\Local\Temp\5775c8b82e9abf5076761a1b81f9f17c2f364dd0ad6cd28d42b80c106594af45.exe
      "C:\Users\Admin\AppData\Local\Temp\5775c8b82e9abf5076761a1b81f9f17c2f364dd0ad6cd28d42b80c106594af45.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1976
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\49a9a19c-ab83-433b-8eb2-b0e4e78b8e7f" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:2936
      • C:\Users\Admin\AppData\Local\Temp\5775c8b82e9abf5076761a1b81f9f17c2f364dd0ad6cd28d42b80c106594af45.exe
        "C:\Users\Admin\AppData\Local\Temp\5775c8b82e9abf5076761a1b81f9f17c2f364dd0ad6cd28d42b80c106594af45.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:3912
        • C:\Users\Admin\AppData\Local\Temp\5775c8b82e9abf5076761a1b81f9f17c2f364dd0ad6cd28d42b80c106594af45.exe
          "C:\Users\Admin\AppData\Local\Temp\5775c8b82e9abf5076761a1b81f9f17c2f364dd0ad6cd28d42b80c106594af45.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4940

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    132a59b12289f608ea38eb370d498a8f

    SHA1

    0fd8a23d395d38719cb0b71ee10df56ce35a6c4c

    SHA256

    d6fcf2cd41b542b6d7ee6daa10cf080f4b6220cbce855be03d689d1ad080ed9b

    SHA512

    ea953e93faf4c78e1b9e3768a463f6b46548af00b430ebd275054f7da1e1f4c40746bd3ff4ca02c0fd107bf78b02b67069075939b719c00a7e4bc2f4ecb46da1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    724B

    MD5

    8202a1cd02e7d69597995cabbe881a12

    SHA1

    8858d9d934b7aa9330ee73de6c476acf19929ff6

    SHA256

    58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

    SHA512

    97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    842311e0ce1bf032f5c349811cb63aad

    SHA1

    665c4658fbbc9e031b5073d47c9b98edc54a373b

    SHA256

    e79ad2dde1dcddbe5dcc1a0b3e61fee3715d0e698c6f2d7ec27e0d3438ce0b3c

    SHA512

    84916b7de3e8f545455760d0cc74cb71cf2c6eefeefa65c8c7cd2e7e95b21aec7f44e0ece5175f9b3001ef0c4415c82aab0d58e7effe16bf9501fa70489e3c82

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    392B

    MD5

    e8b384733939208eb97989c7ef4d4cf2

    SHA1

    bad7ac8e74f32376f616720209c077c2c8aa1e6c

    SHA256

    c408a8b561c753feb6aae2fc6ae730050b017217e98ba25637d6498c6ae12acf

    SHA512

    8da49d5c74ef54c9675474a2452de253dabb456ca94690d66b3055dcd7dbdc8a875f76eab0bf9b7049c86563d176ab2e30fb8a822fad4b8342ad48d07aa54b52

  • C:\Users\Admin\AppData\Local\49a9a19c-ab83-433b-8eb2-b0e4e78b8e7f\5775c8b82e9abf5076761a1b81f9f17c2f364dd0ad6cd28d42b80c106594af45.exe
    Filesize

    778KB

    MD5

    01eb2d07095382eb8ade0e0997309caf

    SHA1

    fc44323bd4b5ef5ad89f576532a3e422c848b256

    SHA256

    5775c8b82e9abf5076761a1b81f9f17c2f364dd0ad6cd28d42b80c106594af45

    SHA512

    3794d34bb32eafae56de137f2294508e695655c88fda5f89192ceb472b7a9b10cd585d058f906031f8e4044276ec197ac09b8425a1013acb975c9f40ce59d5c1

  • memory/1976-4-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1976-15-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1976-6-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1976-3-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1976-5-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3912-18-0x00000000032E0000-0x000000000337C000-memory.dmp
    Filesize

    624KB

  • memory/3980-1-0x0000000003240000-0x00000000032D4000-memory.dmp
    Filesize

    592KB

  • memory/3980-2-0x0000000004B20000-0x0000000004C3B000-memory.dmp
    Filesize

    1.1MB

  • memory/4940-20-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4940-22-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4940-21-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4940-27-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4940-28-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4940-29-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4940-33-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4940-35-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4940-36-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4940-37-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4940-38-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB