Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240419-en
  • resource tags

    arch:x64arch:x86image:win11-20240419-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    27-04-2024 04:33

General

  • Target

    c53669027ae0872e09a1e78b75971f1a6260301e00c9a9fb5465efc6c65d93aa.exe

  • Size

    749KB

  • MD5

    0e5ea2bf2748cb5b725bb244fbce0593

  • SHA1

    eb52b5d11d5c130a0ff5218853f255e513ac90b1

  • SHA256

    c53669027ae0872e09a1e78b75971f1a6260301e00c9a9fb5465efc6c65d93aa

  • SHA512

    c9de0b74a86c42dfc8d2b297a4753257770c83b851a87c9ca98415a9b68934e00669ccc966dbae7fa92e3ecc1eda288e35170bbf368efd70865c3e934253a62f

  • SSDEEP

    12288:J/P+rH1JJ3YcMphLZGQzsZc5nz+RAaMH32H5dhRyM4z6ITB/4vhM:J/PM3TYLZGQzsunzYfckT4OITF4

Malware Config

Extracted

Family

djvu

C2

http://cajgtus.com/test1/get.php

Attributes
  • extension

    .bgjs

  • offline_id

    Z6iwSvCoAt8T8K2ROxecuXHPNHv7eDyWrc8Ks7t1

  • payload_url

    http://sdfjhuz.com/dl/build2.exe

    http://cajgtus.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://wetransfer.com/downloads/54cdfd152fe98eedb628a1f4ddb7076420240421150208/403a27 Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0863PsawqS

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 16 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c53669027ae0872e09a1e78b75971f1a6260301e00c9a9fb5465efc6c65d93aa.exe
    "C:\Users\Admin\AppData\Local\Temp\c53669027ae0872e09a1e78b75971f1a6260301e00c9a9fb5465efc6c65d93aa.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1300
    • C:\Users\Admin\AppData\Local\Temp\c53669027ae0872e09a1e78b75971f1a6260301e00c9a9fb5465efc6c65d93aa.exe
      "C:\Users\Admin\AppData\Local\Temp\c53669027ae0872e09a1e78b75971f1a6260301e00c9a9fb5465efc6c65d93aa.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2568
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\3154edf0-d842-4cc2-942a-192a923be412" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:4888
      • C:\Users\Admin\AppData\Local\Temp\c53669027ae0872e09a1e78b75971f1a6260301e00c9a9fb5465efc6c65d93aa.exe
        "C:\Users\Admin\AppData\Local\Temp\c53669027ae0872e09a1e78b75971f1a6260301e00c9a9fb5465efc6c65d93aa.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4920
        • C:\Users\Admin\AppData\Local\Temp\c53669027ae0872e09a1e78b75971f1a6260301e00c9a9fb5465efc6c65d93aa.exe
          "C:\Users\Admin\AppData\Local\Temp\c53669027ae0872e09a1e78b75971f1a6260301e00c9a9fb5465efc6c65d93aa.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:3204

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\3154edf0-d842-4cc2-942a-192a923be412\c53669027ae0872e09a1e78b75971f1a6260301e00c9a9fb5465efc6c65d93aa.exe
    Filesize

    749KB

    MD5

    0e5ea2bf2748cb5b725bb244fbce0593

    SHA1

    eb52b5d11d5c130a0ff5218853f255e513ac90b1

    SHA256

    c53669027ae0872e09a1e78b75971f1a6260301e00c9a9fb5465efc6c65d93aa

    SHA512

    c9de0b74a86c42dfc8d2b297a4753257770c83b851a87c9ca98415a9b68934e00669ccc966dbae7fa92e3ecc1eda288e35170bbf368efd70865c3e934253a62f

  • memory/1300-1-0x00000000030F0000-0x0000000003189000-memory.dmp
    Filesize

    612KB

  • memory/1300-2-0x00000000049E0000-0x0000000004AFB000-memory.dmp
    Filesize

    1.1MB

  • memory/2568-3-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2568-4-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2568-5-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2568-6-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2568-12-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3204-15-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3204-16-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3204-17-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3204-18-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3204-19-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3204-27-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3204-25-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3204-28-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3204-29-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3204-30-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB