Analysis

  • max time kernel
    146s
  • max time network
    150s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240419-en
  • resource tags

    arch:x64arch:x86image:win11-20240419-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    27-04-2024 08:34

General

  • Target

    1d73c1778a0f9a661b1d32f4703b8aab30d3d764519ce44dacc2a73ece4723a3.exe

  • Size

    749KB

  • MD5

    e06d87e54a3bd5ba6460195d1806cc74

  • SHA1

    27db620d9bfd3c21c9d2962fd34d07d401f88481

  • SHA256

    1d73c1778a0f9a661b1d32f4703b8aab30d3d764519ce44dacc2a73ece4723a3

  • SHA512

    b895df79a79d1fcbe6179a0c99d5689a29125ec1edc69d4512acd4184af40336dd5c3280d7960e55f932da6c8fc5dc2661315e7b3636e850b929ee1de9d14a64

  • SSDEEP

    12288:6dfMqf6+Jrt961H5e+f1yU6cGwOqCYL5XNo6IWqUk5qpyNrf1Fk5bLzS7xSK:6dfMqNJraJLNCQG6zk5qpW9oW

Malware Config

Extracted

Family

djvu

C2

http://cajgtus.com/test1/get.php

Attributes
  • extension

    .bgjs

  • offline_id

    Z6iwSvCoAt8T8K2ROxecuXHPNHv7eDyWrc8Ks7t1

  • payload_url

    http://sdfjhuz.com/dl/build2.exe

    http://cajgtus.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://wetransfer.com/downloads/54cdfd152fe98eedb628a1f4ddb7076420240421150208/403a27 Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0863PsawqS

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 16 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1d73c1778a0f9a661b1d32f4703b8aab30d3d764519ce44dacc2a73ece4723a3.exe
    "C:\Users\Admin\AppData\Local\Temp\1d73c1778a0f9a661b1d32f4703b8aab30d3d764519ce44dacc2a73ece4723a3.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3716
    • C:\Users\Admin\AppData\Local\Temp\1d73c1778a0f9a661b1d32f4703b8aab30d3d764519ce44dacc2a73ece4723a3.exe
      "C:\Users\Admin\AppData\Local\Temp\1d73c1778a0f9a661b1d32f4703b8aab30d3d764519ce44dacc2a73ece4723a3.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:768
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\c05cb98b-ed5b-4242-b2ce-6f6012958659" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:2188
      • C:\Users\Admin\AppData\Local\Temp\1d73c1778a0f9a661b1d32f4703b8aab30d3d764519ce44dacc2a73ece4723a3.exe
        "C:\Users\Admin\AppData\Local\Temp\1d73c1778a0f9a661b1d32f4703b8aab30d3d764519ce44dacc2a73ece4723a3.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:896
        • C:\Users\Admin\AppData\Local\Temp\1d73c1778a0f9a661b1d32f4703b8aab30d3d764519ce44dacc2a73ece4723a3.exe
          "C:\Users\Admin\AppData\Local\Temp\1d73c1778a0f9a661b1d32f4703b8aab30d3d764519ce44dacc2a73ece4723a3.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4196

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\c05cb98b-ed5b-4242-b2ce-6f6012958659\1d73c1778a0f9a661b1d32f4703b8aab30d3d764519ce44dacc2a73ece4723a3.exe
    Filesize

    749KB

    MD5

    e06d87e54a3bd5ba6460195d1806cc74

    SHA1

    27db620d9bfd3c21c9d2962fd34d07d401f88481

    SHA256

    1d73c1778a0f9a661b1d32f4703b8aab30d3d764519ce44dacc2a73ece4723a3

    SHA512

    b895df79a79d1fcbe6179a0c99d5689a29125ec1edc69d4512acd4184af40336dd5c3280d7960e55f932da6c8fc5dc2661315e7b3636e850b929ee1de9d14a64

  • memory/768-3-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/768-4-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/768-5-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/768-6-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/768-12-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3716-1-0x0000000003170000-0x0000000003208000-memory.dmp
    Filesize

    608KB

  • memory/3716-2-0x0000000004A10000-0x0000000004B2B000-memory.dmp
    Filesize

    1.1MB

  • memory/4196-15-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4196-16-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4196-17-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4196-18-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4196-19-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4196-25-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4196-27-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4196-28-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4196-29-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4196-30-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB