Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    25-04-2024 19:22

General

  • Target

    8dbe93c345db9798b9cd77de14133f888b3cc7fca5ca2977f79a78ab07d47424.exe

  • Size

    751KB

  • MD5

    66daee668919040f9a49ed94e15b6b60

  • SHA1

    7338b6258df1ee6c3898996dcd347ca1c3b76113

  • SHA256

    8dbe93c345db9798b9cd77de14133f888b3cc7fca5ca2977f79a78ab07d47424

  • SHA512

    ec7d593cc0cff2320b7f19cd3f6bdd5ced37fa12cb0f43ae7fa02297f32118e248c6cedde2a1bb54331c2ca6eb7184bbe03d124c30a46ffd12433c56259dad74

  • SSDEEP

    12288:r4XPjW2T9vKlvj1mvsynUMwLicC+iW9ptaJbDr6UrsaenME8Q0YRGLpg:r+Kqg5j1mLn6icCbW9ptaJbyBME7r2p

Malware Config

Extracted

Family

djvu

C2

http://cajgtus.com/test1/get.php

Attributes
  • extension

    .bgjs

  • offline_id

    Z6iwSvCoAt8T8K2ROxecuXHPNHv7eDyWrc8Ks7t1

  • payload_url

    http://sdfjhuz.com/dl/build2.exe

    http://cajgtus.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://wetransfer.com/downloads/54cdfd152fe98eedb628a1f4ddb7076420240421150208/403a27 Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@freshingmail.top Reserve e-mail address to contact us: datarestorehelpyou@airmail.cc Your personal ID: 0863PsawqS

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 17 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8dbe93c345db9798b9cd77de14133f888b3cc7fca5ca2977f79a78ab07d47424.exe
    "C:\Users\Admin\AppData\Local\Temp\8dbe93c345db9798b9cd77de14133f888b3cc7fca5ca2977f79a78ab07d47424.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:704
    • C:\Users\Admin\AppData\Local\Temp\8dbe93c345db9798b9cd77de14133f888b3cc7fca5ca2977f79a78ab07d47424.exe
      "C:\Users\Admin\AppData\Local\Temp\8dbe93c345db9798b9cd77de14133f888b3cc7fca5ca2977f79a78ab07d47424.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3320
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\13d859a2-e93b-402e-97b1-04be300e8c35" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:328
      • C:\Users\Admin\AppData\Local\Temp\8dbe93c345db9798b9cd77de14133f888b3cc7fca5ca2977f79a78ab07d47424.exe
        "C:\Users\Admin\AppData\Local\Temp\8dbe93c345db9798b9cd77de14133f888b3cc7fca5ca2977f79a78ab07d47424.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2528
        • C:\Users\Admin\AppData\Local\Temp\8dbe93c345db9798b9cd77de14133f888b3cc7fca5ca2977f79a78ab07d47424.exe
          "C:\Users\Admin\AppData\Local\Temp\8dbe93c345db9798b9cd77de14133f888b3cc7fca5ca2977f79a78ab07d47424.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4240

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    4ec20346a7b5dd75cfde7b15df208cf0

    SHA1

    517b437fc42dfc6e2f0d055dc678a0c080d47a0b

    SHA256

    4e3ee32076baf8538d9b9473169229647c419aa92f4bef71fb12fb714ac4e77d

    SHA512

    dff871a49c68eebb57eb5d21c197c5f47adc2444edde5f9da25c35a91519747cdb07aae26adfebcf0e48409f45ed8e040ec1c777910942aa7c18268bc6bcd7d1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    724B

    MD5

    8202a1cd02e7d69597995cabbe881a12

    SHA1

    8858d9d934b7aa9330ee73de6c476acf19929ff6

    SHA256

    58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

    SHA512

    97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    5864ab576a4f630c61e51d27db03f035

    SHA1

    a134a82691820d36648016815cd5cecb1fd23783

    SHA256

    c29e72b79bcc32a9a0e8634541a83bf8e9d3a92a22f246a4839f7e568aab4d1d

    SHA512

    ada5803ba32b83d51c518bcf4d0f9567f91093a0d8a7cc54404cc132af042199c08709b79153f8de31809ced49935ef1827508455eac2baccf34ddd2f29bbcd8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    392B

    MD5

    e97573fd0a068ecc550071bec57bb331

    SHA1

    266cd60fce220bc0994527a93218785e4ae9ede6

    SHA256

    137bd1ac5c9b8a8fd371b9f5b6b5b5f975f648afcd083dbcbc7add7ba03cac05

    SHA512

    863b55a596c6bb021f043a57da2dc8c6b3bbb03be37baeef8b2ec5b357406f6a66a0b4d24a94cfc1c227378b88027854598eff6973a163ec5a9c6b565fcc009e

  • C:\Users\Admin\AppData\Local\13d859a2-e93b-402e-97b1-04be300e8c35\8dbe93c345db9798b9cd77de14133f888b3cc7fca5ca2977f79a78ab07d47424.exe
    Filesize

    751KB

    MD5

    66daee668919040f9a49ed94e15b6b60

    SHA1

    7338b6258df1ee6c3898996dcd347ca1c3b76113

    SHA256

    8dbe93c345db9798b9cd77de14133f888b3cc7fca5ca2977f79a78ab07d47424

    SHA512

    ec7d593cc0cff2320b7f19cd3f6bdd5ced37fa12cb0f43ae7fa02297f32118e248c6cedde2a1bb54331c2ca6eb7184bbe03d124c30a46ffd12433c56259dad74

  • memory/704-1-0x00000000031F0000-0x0000000003288000-memory.dmp
    Filesize

    608KB

  • memory/704-2-0x0000000004C80000-0x0000000004D9B000-memory.dmp
    Filesize

    1.1MB

  • memory/2528-21-0x0000000003100000-0x00000000031A0000-memory.dmp
    Filesize

    640KB

  • memory/3320-3-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3320-18-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3320-6-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3320-4-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3320-5-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4240-23-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4240-25-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4240-24-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4240-30-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4240-31-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4240-32-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4240-35-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4240-37-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4240-38-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4240-39-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4240-40-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB