Analysis

  • max time kernel
    146s
  • max time network
    150s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240419-en
  • resource tags

    arch:x64arch:x86image:win11-20240419-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    28-04-2024 09:02

General

  • Target

    481e68e427981da864ebbf7d2babb30b8e2948e4f39f3835d88c5904f32a50e6.exe

  • Size

    810KB

  • MD5

    2a82c8bb3b8107fdac0434f9b5ac9a88

  • SHA1

    85c45b04a28b20b2eb2a048c185f708b665b564e

  • SHA256

    481e68e427981da864ebbf7d2babb30b8e2948e4f39f3835d88c5904f32a50e6

  • SHA512

    e484889351e4f2bc5b03d8b71a61d560eed8ca5a53efa5cc94b7aa7501d1ec449cf436c7b2522421cc3f72be8bb1907ce3861072fc676d3c0f3f9d587ec9efa4

  • SSDEEP

    12288:DeVKUeJSdJ7Nj/iXFE1yAnUPODnYdziCx+qiczyCc+HQ99wYCurUHLh+eMd:DdgdJhriVtYaOD+23K+T+JYCurU1XMd

Malware Config

Extracted

Family

djvu

C2

http://cajgtus.com/test1/get.php

Attributes
  • extension

    .bgjs

  • offline_id

    Z6iwSvCoAt8T8K2ROxecuXHPNHv7eDyWrc8Ks7t1

  • payload_url

    http://sdfjhuz.com/dl/build2.exe

    http://cajgtus.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://wetransfer.com/downloads/54cdfd152fe98eedb628a1f4ddb7076420240421150208/403a27 Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@freshingmail.top Reserve e-mail address to contact us: datarestorehelpyou@airmail.cc Your personal ID: 0863PsawqS

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 16 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\481e68e427981da864ebbf7d2babb30b8e2948e4f39f3835d88c5904f32a50e6.exe
    "C:\Users\Admin\AppData\Local\Temp\481e68e427981da864ebbf7d2babb30b8e2948e4f39f3835d88c5904f32a50e6.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2752
    • C:\Users\Admin\AppData\Local\Temp\481e68e427981da864ebbf7d2babb30b8e2948e4f39f3835d88c5904f32a50e6.exe
      "C:\Users\Admin\AppData\Local\Temp\481e68e427981da864ebbf7d2babb30b8e2948e4f39f3835d88c5904f32a50e6.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4496
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\90eaf02e-09d5-4d30-bea0-1403927b174c" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:2096
      • C:\Users\Admin\AppData\Local\Temp\481e68e427981da864ebbf7d2babb30b8e2948e4f39f3835d88c5904f32a50e6.exe
        "C:\Users\Admin\AppData\Local\Temp\481e68e427981da864ebbf7d2babb30b8e2948e4f39f3835d88c5904f32a50e6.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4240
        • C:\Users\Admin\AppData\Local\Temp\481e68e427981da864ebbf7d2babb30b8e2948e4f39f3835d88c5904f32a50e6.exe
          "C:\Users\Admin\AppData\Local\Temp\481e68e427981da864ebbf7d2babb30b8e2948e4f39f3835d88c5904f32a50e6.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4768

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\90eaf02e-09d5-4d30-bea0-1403927b174c\481e68e427981da864ebbf7d2babb30b8e2948e4f39f3835d88c5904f32a50e6.exe
    Filesize

    810KB

    MD5

    2a82c8bb3b8107fdac0434f9b5ac9a88

    SHA1

    85c45b04a28b20b2eb2a048c185f708b665b564e

    SHA256

    481e68e427981da864ebbf7d2babb30b8e2948e4f39f3835d88c5904f32a50e6

    SHA512

    e484889351e4f2bc5b03d8b71a61d560eed8ca5a53efa5cc94b7aa7501d1ec449cf436c7b2522421cc3f72be8bb1907ce3861072fc676d3c0f3f9d587ec9efa4

  • memory/2752-2-0x0000000003850000-0x000000000396B000-memory.dmp
    Filesize

    1.1MB

  • memory/2752-1-0x0000000001C70000-0x0000000001D0B000-memory.dmp
    Filesize

    620KB

  • memory/4240-14-0x0000000001C70000-0x0000000001D04000-memory.dmp
    Filesize

    592KB

  • memory/4496-3-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4496-5-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4496-4-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4496-6-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4496-13-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4768-16-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4768-17-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4768-18-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4768-19-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4768-20-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4768-26-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4768-28-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4768-29-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4768-30-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4768-31-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB