Analysis

  • max time kernel
    143s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 14:24

General

  • Target

    2ce2c104c964166cf5fc95d7c855c173533bf28b7053a398bb01e757fd0d94ea.exe

  • Size

    727KB

  • MD5

    add437e239eba1ceabca80af38f80b56

  • SHA1

    7d288eb76b3f0b1b3c37a020a61e97d4e43a1450

  • SHA256

    2ce2c104c964166cf5fc95d7c855c173533bf28b7053a398bb01e757fd0d94ea

  • SHA512

    c6447b5e35f05399efb4263db09c2e980f402c2368a06806a37684b0b248635b6f64f51587479d9fe66f833f5c44ea7a571ce7d5f5886a5eb54b6df30f9a9fd5

  • SSDEEP

    12288:q+dJfgo8vQKBuYVcUOmsIzxGd1OrZ7Ir2YjqF7fKjnmaoBt9WWayr9q0:hgoWQKBuXUtgdAJ2maoBtKyr9q0

Malware Config

Extracted

Family

djvu

C2

http://cajgtus.com/lancer/get.php

Attributes
  • extension

    .veza

  • offline_id

    EGfa5svnSGFJka7LZBQoqff0QtO1IpTauoDvGvt1

  • payload_url

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://wetransfer.com/downloads/33b490a613f49fa190924f199d2c079e20240512191214/caaf73 Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0873PsawqS

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 16 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2ce2c104c964166cf5fc95d7c855c173533bf28b7053a398bb01e757fd0d94ea.exe
    "C:\Users\Admin\AppData\Local\Temp\2ce2c104c964166cf5fc95d7c855c173533bf28b7053a398bb01e757fd0d94ea.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2792
    • C:\Users\Admin\AppData\Local\Temp\2ce2c104c964166cf5fc95d7c855c173533bf28b7053a398bb01e757fd0d94ea.exe
      "C:\Users\Admin\AppData\Local\Temp\2ce2c104c964166cf5fc95d7c855c173533bf28b7053a398bb01e757fd0d94ea.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2584
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\4ce3c8b3-4d83-4eb3-997a-298492ad3f72" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:2692
      • C:\Users\Admin\AppData\Local\Temp\2ce2c104c964166cf5fc95d7c855c173533bf28b7053a398bb01e757fd0d94ea.exe
        "C:\Users\Admin\AppData\Local\Temp\2ce2c104c964166cf5fc95d7c855c173533bf28b7053a398bb01e757fd0d94ea.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2424
        • C:\Users\Admin\AppData\Local\Temp\2ce2c104c964166cf5fc95d7c855c173533bf28b7053a398bb01e757fd0d94ea.exe
          "C:\Users\Admin\AppData\Local\Temp\2ce2c104c964166cf5fc95d7c855c173533bf28b7053a398bb01e757fd0d94ea.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2568

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    df80f9ba75076db634761b6132e0d4e3

    SHA1

    07983946fb660752c7cccb2ef82d01ec4c9ecc5d

    SHA256

    d5ff96fd8b416de93a85783192206224cf8821c240cd8ff755f2e8270153dd99

    SHA512

    4ec734c5d29e9ce00b00e42b627253195e8c7a158433fedfcee428e692a6501981c33d7c8a39235f8b691f087145cdbe660b430493edbeedb12588c5cdd5a66a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    724B

    MD5

    8202a1cd02e7d69597995cabbe881a12

    SHA1

    8858d9d934b7aa9330ee73de6c476acf19929ff6

    SHA256

    58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

    SHA512

    97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    7e6fdbc8be9b4bb9134e3ab60fc31279

    SHA1

    5468930fca1e7d964db86a3a433a5bed12c42416

    SHA256

    42d5237712f420fe5f2fe0b01dec32a698c45c702ff4aa0e7aadfa842de1aeb4

    SHA512

    45a813666273cedff0bcfbf2adc46431f3b2d04830b7d86d4e7c7da8c352c32782d21715c8f03dddbe707e354e87c18835475f15ce586888a2f3fca92fa80489

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e77247f6011c90863517471792c13c04

    SHA1

    8dd39772f26d3e6df687bf021f58459aded972bf

    SHA256

    c1f7f0c9363c390ca9cf659dccb7530f59b1b68c661272b329769ed4a4532d9a

    SHA512

    957ce4f5d7a8f3c73d63410af7dac2026baa750e4836182a8fabda6997de5aea1b59d0885cba86bb6e6b6f824a8bbb555ff2d96ef3888dc92a523b8b4edbff27

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    392B

    MD5

    e525cb786e771c9374dad6a48c9f8cb0

    SHA1

    f314586c56f9809d94c9e80d5c86b5e50f799610

    SHA256

    19ff4b78afcca7ddb3a1883b99fd895f6556223dfa71276394af186811d458e1

    SHA512

    747228b3c6af98ceb21c2fe2912af0a48938898831ebd440f20169af24160d572e60098f996e3d6f9b6547bca6679ea7f5375a180fb437dd80d130cf5a47358b

  • C:\Users\Admin\AppData\Local\4ce3c8b3-4d83-4eb3-997a-298492ad3f72\2ce2c104c964166cf5fc95d7c855c173533bf28b7053a398bb01e757fd0d94ea.exe
    Filesize

    727KB

    MD5

    add437e239eba1ceabca80af38f80b56

    SHA1

    7d288eb76b3f0b1b3c37a020a61e97d4e43a1450

    SHA256

    2ce2c104c964166cf5fc95d7c855c173533bf28b7053a398bb01e757fd0d94ea

    SHA512

    c6447b5e35f05399efb4263db09c2e980f402c2368a06806a37684b0b248635b6f64f51587479d9fe66f833f5c44ea7a571ce7d5f5886a5eb54b6df30f9a9fd5

  • C:\Users\Admin\AppData\Local\Temp\Cab30D0.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • memory/2424-30-0x0000000000220000-0x00000000002B2000-memory.dmp
    Filesize

    584KB

  • memory/2424-56-0x0000000000400000-0x00000000004FF000-memory.dmp
    Filesize

    1020KB

  • memory/2424-36-0x0000000000400000-0x00000000004FF000-memory.dmp
    Filesize

    1020KB

  • memory/2568-52-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2568-51-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2568-35-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2568-37-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2568-61-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2568-59-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2568-60-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2568-57-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2568-53-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2568-50-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2584-2-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2584-5-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2584-8-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2584-29-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2584-9-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2792-0-0x0000000000220000-0x00000000002B2000-memory.dmp
    Filesize

    584KB

  • memory/2792-6-0x0000000000220000-0x00000000002B2000-memory.dmp
    Filesize

    584KB

  • memory/2792-54-0x0000000001D40000-0x0000000001E5B000-memory.dmp
    Filesize

    1.1MB

  • memory/2792-1-0x0000000000220000-0x00000000002B2000-memory.dmp
    Filesize

    584KB

  • memory/2792-7-0x0000000001D40000-0x0000000001E5B000-memory.dmp
    Filesize

    1.1MB