Analysis

  • max time kernel
    145s
  • max time network
    96s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-04-2024 05:15

General

  • Target

    4eef5e028393fef4a08e76a3f92de13f3de5d6289ea873e488cdc4d48729bd2a.exe

  • Size

    749KB

  • MD5

    cf3c3f6d06eb8dd404cc00985d48aac9

  • SHA1

    18983221c5bddef39d652c56aaf86ebbe0b543ee

  • SHA256

    4eef5e028393fef4a08e76a3f92de13f3de5d6289ea873e488cdc4d48729bd2a

  • SHA512

    96bab63db330605f3a1ae3394b685bf2d21e257341723d440a9277cad6b971b403a8a29ae692ca6c2f1e7e5060765111120c1bfc87132befee658da71038ecd4

  • SSDEEP

    12288:PNoZVbIhDoX1L9nC+DUSKEMz4exreOipN0RJaHute4UKxVMdNawFIq7fD6d/A:PSZZiy1B5DUSrdexiOS6JJGqVMayfOd

Malware Config

Extracted

Family

djvu

C2

http://cajgtus.com/test1/get.php

Attributes
  • extension

    .bgjs

  • offline_id

    Z6iwSvCoAt8T8K2ROxecuXHPNHv7eDyWrc8Ks7t1

  • payload_url

    http://sdfjhuz.com/dl/build2.exe

    http://cajgtus.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://wetransfer.com/downloads/54cdfd152fe98eedb628a1f4ddb7076420240421150208/403a27 Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0863PsawqS

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 17 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4eef5e028393fef4a08e76a3f92de13f3de5d6289ea873e488cdc4d48729bd2a.exe
    "C:\Users\Admin\AppData\Local\Temp\4eef5e028393fef4a08e76a3f92de13f3de5d6289ea873e488cdc4d48729bd2a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2240
    • C:\Users\Admin\AppData\Local\Temp\4eef5e028393fef4a08e76a3f92de13f3de5d6289ea873e488cdc4d48729bd2a.exe
      "C:\Users\Admin\AppData\Local\Temp\4eef5e028393fef4a08e76a3f92de13f3de5d6289ea873e488cdc4d48729bd2a.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4544
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\01da8b88-799c-4c0a-9738-6bca8febea60" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:4124
      • C:\Users\Admin\AppData\Local\Temp\4eef5e028393fef4a08e76a3f92de13f3de5d6289ea873e488cdc4d48729bd2a.exe
        "C:\Users\Admin\AppData\Local\Temp\4eef5e028393fef4a08e76a3f92de13f3de5d6289ea873e488cdc4d48729bd2a.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4404
        • C:\Users\Admin\AppData\Local\Temp\4eef5e028393fef4a08e76a3f92de13f3de5d6289ea873e488cdc4d48729bd2a.exe
          "C:\Users\Admin\AppData\Local\Temp\4eef5e028393fef4a08e76a3f92de13f3de5d6289ea873e488cdc4d48729bd2a.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2364

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\01da8b88-799c-4c0a-9738-6bca8febea60\4eef5e028393fef4a08e76a3f92de13f3de5d6289ea873e488cdc4d48729bd2a.exe
    Filesize

    749KB

    MD5

    cf3c3f6d06eb8dd404cc00985d48aac9

    SHA1

    18983221c5bddef39d652c56aaf86ebbe0b543ee

    SHA256

    4eef5e028393fef4a08e76a3f92de13f3de5d6289ea873e488cdc4d48729bd2a

    SHA512

    96bab63db330605f3a1ae3394b685bf2d21e257341723d440a9277cad6b971b403a8a29ae692ca6c2f1e7e5060765111120c1bfc87132befee658da71038ecd4

  • memory/2240-2-0x0000000002FD0000-0x0000000003070000-memory.dmp
    Filesize

    640KB

  • memory/2240-4-0x00000000048B0000-0x00000000049CB000-memory.dmp
    Filesize

    1.1MB

  • memory/2364-18-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2364-20-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2364-31-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2364-29-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2364-28-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2364-15-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2364-16-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2364-19-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2364-17-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2364-27-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2364-25-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4544-6-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4544-1-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4544-12-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4544-3-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4544-5-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB