Analysis

  • max time kernel
    146s
  • max time network
    145s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    26-04-2024 04:04

General

  • Target

    f8265f7417850c75f029ce20561b05776bba3e3354a1cb550d3b3b236c5f3ead.exe

  • Size

    750KB

  • MD5

    8f4a0084bd7a79864f287e798f30874c

  • SHA1

    eabb2cc0af9c347cd9fb2dfdea701524f70d48ff

  • SHA256

    f8265f7417850c75f029ce20561b05776bba3e3354a1cb550d3b3b236c5f3ead

  • SHA512

    78e21c4ff15f1f8e26df5eb34ce0c8d7be1d1c43e90db22ab29cdf2e03a99bd4c281911d71e9927403f923f40cb2cd4971f4bd43e31cbc5764cdf92371b29eb2

  • SSDEEP

    12288:Ghs2p3ADk+aVwsrx9MgcAK9WJNtMXqDLcYPxpG9qxuLe99r:Gm2pyk+O9zQONtMXqD4UpGDLe7

Malware Config

Extracted

Family

djvu

C2

http://cajgtus.com/test1/get.php

Attributes
  • extension

    .bgjs

  • offline_id

    Z6iwSvCoAt8T8K2ROxecuXHPNHv7eDyWrc8Ks7t1

  • payload_url

    http://sdfjhuz.com/dl/build2.exe

    http://cajgtus.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://wetransfer.com/downloads/54cdfd152fe98eedb628a1f4ddb7076420240421150208/403a27 Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@freshingmail.top Reserve e-mail address to contact us: datarestorehelpyou@airmail.cc Your personal ID: 0863PsawqS

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 17 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f8265f7417850c75f029ce20561b05776bba3e3354a1cb550d3b3b236c5f3ead.exe
    "C:\Users\Admin\AppData\Local\Temp\f8265f7417850c75f029ce20561b05776bba3e3354a1cb550d3b3b236c5f3ead.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4184
    • C:\Users\Admin\AppData\Local\Temp\f8265f7417850c75f029ce20561b05776bba3e3354a1cb550d3b3b236c5f3ead.exe
      "C:\Users\Admin\AppData\Local\Temp\f8265f7417850c75f029ce20561b05776bba3e3354a1cb550d3b3b236c5f3ead.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2004
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\9e0f8eb9-71cf-4865-81c1-033c6c57a886" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:1516
      • C:\Users\Admin\AppData\Local\Temp\f8265f7417850c75f029ce20561b05776bba3e3354a1cb550d3b3b236c5f3ead.exe
        "C:\Users\Admin\AppData\Local\Temp\f8265f7417850c75f029ce20561b05776bba3e3354a1cb550d3b3b236c5f3ead.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2896
        • C:\Users\Admin\AppData\Local\Temp\f8265f7417850c75f029ce20561b05776bba3e3354a1cb550d3b3b236c5f3ead.exe
          "C:\Users\Admin\AppData\Local\Temp\f8265f7417850c75f029ce20561b05776bba3e3354a1cb550d3b3b236c5f3ead.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2456

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    26f403621df973e369b7b13c6aba9ccb

    SHA1

    ca3e85e908d9532f384c0560797f4e379bd4a0a0

    SHA256

    0e9d6e111822d17e4c57df845d4fdacc5477adec069db8eecd3be0d11fc84533

    SHA512

    d5bfab31e8c913cd97b83d92c56e58a3c225975537006b42124cb1cf4e813c635c30d6aa5010ecec54c1e8fa9eeb44c93f2b955216e7509dd79f1e074e340225

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    724B

    MD5

    8202a1cd02e7d69597995cabbe881a12

    SHA1

    8858d9d934b7aa9330ee73de6c476acf19929ff6

    SHA256

    58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

    SHA512

    97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    1b764b2ce7475aa21586bfa000c43c83

    SHA1

    115ab59858d31208fe2463fc495fd0da5003df8c

    SHA256

    8c6f6b16f717beae163f5f21515c71c8db5edb4856193c88654367665e14b406

    SHA512

    323de45fac077779b707905831ddd7a58f953f8204ec743f5dc8751e8cac04fdb9822df98a4d6a2405ecb9fd851dd74b2f79fb3b82b048dfafff96e9dbefffd0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    392B

    MD5

    0d57591ef4d80baa15ff63ab3adc7879

    SHA1

    b642a516904c138552c349d74dced5d8bd2f9804

    SHA256

    b210df25109f9ffdd28107a27de0bcb09f16b2134058e6736533dbea82513cf0

    SHA512

    ca7600191b99930e08230e4fff9e122402a4d29d15e3a659455f168f1a2e23c0040f54934a45936691041f8b049229fed2b65ebec5beed4e60d1dfc630f5a811

  • C:\Users\Admin\AppData\Local\9e0f8eb9-71cf-4865-81c1-033c6c57a886\f8265f7417850c75f029ce20561b05776bba3e3354a1cb550d3b3b236c5f3ead.exe
    Filesize

    750KB

    MD5

    8f4a0084bd7a79864f287e798f30874c

    SHA1

    eabb2cc0af9c347cd9fb2dfdea701524f70d48ff

    SHA256

    f8265f7417850c75f029ce20561b05776bba3e3354a1cb550d3b3b236c5f3ead

    SHA512

    78e21c4ff15f1f8e26df5eb34ce0c8d7be1d1c43e90db22ab29cdf2e03a99bd4c281911d71e9927403f923f40cb2cd4971f4bd43e31cbc5764cdf92371b29eb2

  • memory/2004-5-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2004-3-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2004-15-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2004-4-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2004-6-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2456-20-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2456-34-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2456-21-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2456-37-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2456-36-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2456-35-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2456-27-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2456-28-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2456-29-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2456-32-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2456-22-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2896-18-0x0000000003110000-0x00000000031AE000-memory.dmp
    Filesize

    632KB

  • memory/4184-2-0x0000000004AF0000-0x0000000004C0B000-memory.dmp
    Filesize

    1.1MB

  • memory/4184-1-0x00000000031B0000-0x0000000003247000-memory.dmp
    Filesize

    604KB