Analysis

  • max time kernel
    141s
  • max time network
    123s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240426-en
  • resource tags

    arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    26-04-2024 23:13

General

  • Target

    83baa55bb989c1aadf3bbd7afb0228128d0116ffe1b784b2e7f7543cd58507bc.exe

  • Size

    787KB

  • MD5

    5b46aefda82f08b2bd5748107097b629

  • SHA1

    41edb075dc4afe2ecfbdbe14f77f3d38bbf2eda1

  • SHA256

    83baa55bb989c1aadf3bbd7afb0228128d0116ffe1b784b2e7f7543cd58507bc

  • SHA512

    dba798a76425e59ad54a5a4585836ff50b299941c8bb6e85767518f0d396acb54b849110cddce2b54ec0efd99399cacf09b473c5fad502cd935a69cdf3e74437

  • SSDEEP

    24576:o9uyfopPOGTgM3t0xO+2CfTbqPvEmifU/KsIv:afoZOGNjiXqPvEhsSsE

Malware Config

Extracted

Family

djvu

C2

http://cajgtus.com/test2/get.php

Attributes
  • extension

    .bgzq

  • offline_id

    Z6iwSvCoAt8T8K2ROxecuXHPNHv7eDyWrc8Ks7t1

  • payload_url

    http://sdfjhuz.com/dl/build2.exe

    http://cajgtus.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://wetransfer.com/downloads/54cdfd152fe98eedb628a1f4ddb7076420240421150208/403a27 Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0864PsawqS

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 15 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\83baa55bb989c1aadf3bbd7afb0228128d0116ffe1b784b2e7f7543cd58507bc.exe
    "C:\Users\Admin\AppData\Local\Temp\83baa55bb989c1aadf3bbd7afb0228128d0116ffe1b784b2e7f7543cd58507bc.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2204
    • C:\Users\Admin\AppData\Local\Temp\83baa55bb989c1aadf3bbd7afb0228128d0116ffe1b784b2e7f7543cd58507bc.exe
      "C:\Users\Admin\AppData\Local\Temp\83baa55bb989c1aadf3bbd7afb0228128d0116ffe1b784b2e7f7543cd58507bc.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3932
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\653d98c2-89ff-429c-9765-6aa77fd0d7e3" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:4696
      • C:\Users\Admin\AppData\Local\Temp\83baa55bb989c1aadf3bbd7afb0228128d0116ffe1b784b2e7f7543cd58507bc.exe
        "C:\Users\Admin\AppData\Local\Temp\83baa55bb989c1aadf3bbd7afb0228128d0116ffe1b784b2e7f7543cd58507bc.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1804
        • C:\Users\Admin\AppData\Local\Temp\83baa55bb989c1aadf3bbd7afb0228128d0116ffe1b784b2e7f7543cd58507bc.exe
          "C:\Users\Admin\AppData\Local\Temp\83baa55bb989c1aadf3bbd7afb0228128d0116ffe1b784b2e7f7543cd58507bc.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2176

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    1faa26ae52cac819bc42e2ee6f6ef61f

    SHA1

    4a06963e3a50439e0a23dd8977e7856a1c3ae579

    SHA256

    bdf3acc2946bbc6cd65df5af28acb5f5155d13fe2d2f889a479c2039413c2c3b

    SHA512

    fb7551568671c946a3882b9435955624b01fc14fccf80c3d2554582d478aa613d9ec07b86e7f2b4f250933d5eb805bdf3c57239bc26ff854e3f243381e33a04c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    724B

    MD5

    8202a1cd02e7d69597995cabbe881a12

    SHA1

    8858d9d934b7aa9330ee73de6c476acf19929ff6

    SHA256

    58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

    SHA512

    97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    56ec83e1ffa14b7cb0d3550a555b38d4

    SHA1

    42fa0f5287ca6eb2c1c0419b01e1787b8e4b48bf

    SHA256

    96011b994b266dd0a023f7101a1aa521d4bedb88f77db18ba8c8cd3a9cfc91ff

    SHA512

    81babff56784058e41a966a76678bd720b95993d3e7af309f6d050beb87fbd2d7519c94566689b0ecb5485230b78c4b7abc126e0324a42edd79699e97b36429d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    392B

    MD5

    028946ebdb2d0a808c8eacc3302a0f7e

    SHA1

    c75f22574dcd5b6782212d40ecea31bc4204516a

    SHA256

    857e170795fe9977765adf12594f747479c681b5c922eddd0477cbbee02555a5

    SHA512

    99e7a928e6b52302674f5fb6a573962f46db8043f3646dcc6384303232c36781f78df7ca550a383ae7696ee59a2b08688fad9e95020a9391e6bdbcaebfe8c5c1

  • C:\Users\Admin\AppData\Local\653d98c2-89ff-429c-9765-6aa77fd0d7e3\83baa55bb989c1aadf3bbd7afb0228128d0116ffe1b784b2e7f7543cd58507bc.exe
    Filesize

    787KB

    MD5

    5b46aefda82f08b2bd5748107097b629

    SHA1

    41edb075dc4afe2ecfbdbe14f77f3d38bbf2eda1

    SHA256

    83baa55bb989c1aadf3bbd7afb0228128d0116ffe1b784b2e7f7543cd58507bc

    SHA512

    dba798a76425e59ad54a5a4585836ff50b299941c8bb6e85767518f0d396acb54b849110cddce2b54ec0efd99399cacf09b473c5fad502cd935a69cdf3e74437

  • memory/2176-31-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2176-34-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2176-39-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2176-22-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2176-38-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2176-36-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2176-37-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2176-30-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2176-29-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2204-2-0x0000000005E70000-0x0000000005F8B000-memory.dmp
    Filesize

    1.1MB

  • memory/2204-1-0x00000000042B0000-0x0000000004345000-memory.dmp
    Filesize

    596KB

  • memory/3932-6-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3932-4-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3932-3-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3932-5-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3932-19-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB