Analysis

  • max time kernel
    143s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 02:35

General

  • Target

    884288ae594b1b0e7bbbf748ee01e9f48e213e27d810fc9e8582421c8c59d78c.exe

  • Size

    728KB

  • MD5

    4b82d5ef17c6f3905db22541c87894b3

  • SHA1

    4574488beb1c852d724535b8868ea0211fe9a7e8

  • SHA256

    884288ae594b1b0e7bbbf748ee01e9f48e213e27d810fc9e8582421c8c59d78c

  • SHA512

    4e0ad8fce5e492bfbb9641b27a91925e1446146045425863f4c6ff6b6281f902dcdcd3471d11ffed026a8f661c2c7c7ebd75b92a3d691c930b42437ff6d06ebb

  • SSDEEP

    12288:4pJPsIWiujU52CnpB8gj9E40NXBP9/1gOoiyQ1PcL81f3oMw+q0:WOiuj/2X8gJE4yRPjodQyL8h3y+q0

Malware Config

Extracted

Family

djvu

C2

http://cajgtus.com/test1/get.php

Attributes
  • extension

    .vepi

  • offline_id

    EGfa5svnSGFJka7LZBQoqff0QtO1IpTauoDvGvt1

  • payload_url

    http://sdfjhuz.com/dl/build2.exe

    http://cajgtus.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://wetransfer.com/downloads/33b490a613f49fa190924f199d2c079e20240512191214/caaf73 Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0871PsawqS

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 14 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\884288ae594b1b0e7bbbf748ee01e9f48e213e27d810fc9e8582421c8c59d78c.exe
    "C:\Users\Admin\AppData\Local\Temp\884288ae594b1b0e7bbbf748ee01e9f48e213e27d810fc9e8582421c8c59d78c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1728
    • C:\Users\Admin\AppData\Local\Temp\884288ae594b1b0e7bbbf748ee01e9f48e213e27d810fc9e8582421c8c59d78c.exe
      "C:\Users\Admin\AppData\Local\Temp\884288ae594b1b0e7bbbf748ee01e9f48e213e27d810fc9e8582421c8c59d78c.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2216
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\808f39dc-8d54-4b6e-9393-4755bf5e8447" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:2616
      • C:\Users\Admin\AppData\Local\Temp\884288ae594b1b0e7bbbf748ee01e9f48e213e27d810fc9e8582421c8c59d78c.exe
        "C:\Users\Admin\AppData\Local\Temp\884288ae594b1b0e7bbbf748ee01e9f48e213e27d810fc9e8582421c8c59d78c.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2500
        • C:\Users\Admin\AppData\Local\Temp\884288ae594b1b0e7bbbf748ee01e9f48e213e27d810fc9e8582421c8c59d78c.exe
          "C:\Users\Admin\AppData\Local\Temp\884288ae594b1b0e7bbbf748ee01e9f48e213e27d810fc9e8582421c8c59d78c.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2516

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    cb35bd9d6c5a4fd50a9263018bbd9784

    SHA1

    efec24f93d2af7bd01969c36870ebc928fa6c790

    SHA256

    be648ee93df285417e494e28c01e3ab8f3d043845f4d3b397dfd137d187ed612

    SHA512

    ac26182fb167458da4b465b118720470859e8028db8d3d71ddbe0c5be0e46b9178c5f7ccb8b1252c38754e27da1af546f8d2f6e32e1bfcbeac0d510aa831bf11

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    724B

    MD5

    8202a1cd02e7d69597995cabbe881a12

    SHA1

    8858d9d934b7aa9330ee73de6c476acf19929ff6

    SHA256

    58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

    SHA512

    97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    11e2d75e1b43da817a7bcd923557ba3e

    SHA1

    e8b49548856c2502162cdfbb2d1ca4a95b39195e

    SHA256

    a41239bada9417032cfd258a4e08a1d757619431b08d19ee47305dc605581a44

    SHA512

    3efcb07681cae7ea723c46f492585da1f6bf28a6cb7350ddedb8e93b98002c11923ba06a58001afa2d5fc790698579473feed9e4d75b5c8f3959af2c4b8c22cc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    761f02051d1293eb80763018ccd1c09c

    SHA1

    e7151839e18e1796f637d44a677af00a4c135775

    SHA256

    0bab6a112acc2eed972bd50d190b79309da14d1fba4f9734d6d00eaca2c7fbed

    SHA512

    caeb91789211a478dfc31c7f92d0ef30710e577a0a755fffe1d03800a2305aa274b90f6bf77c7a3fb2f863fbdb5283561047b213f87280757d12fe79ac4ffeec

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    392B

    MD5

    15cb03b6984b65202ef67aebaf94a3d9

    SHA1

    4a1cfa05f1b82564802ca5afd9b8f13950ef78c5

    SHA256

    b15e725c1e4302bc16b290e728031dcefcb580be539ae351331004746c89e757

    SHA512

    232c6972ef010742d30cab0c5f44256444261aede2979b2f3cc576756bb82b803f08ef95e5754fd4d12b0df9ed79ea5739375ccb29b3b23b7f608ec6cdb1eb3b

  • C:\Users\Admin\AppData\Local\808f39dc-8d54-4b6e-9393-4755bf5e8447\884288ae594b1b0e7bbbf748ee01e9f48e213e27d810fc9e8582421c8c59d78c.exe
    Filesize

    728KB

    MD5

    4b82d5ef17c6f3905db22541c87894b3

    SHA1

    4574488beb1c852d724535b8868ea0211fe9a7e8

    SHA256

    884288ae594b1b0e7bbbf748ee01e9f48e213e27d810fc9e8582421c8c59d78c

    SHA512

    4e0ad8fce5e492bfbb9641b27a91925e1446146045425863f4c6ff6b6281f902dcdcd3471d11ffed026a8f661c2c7c7ebd75b92a3d691c930b42437ff6d06ebb

  • C:\Users\Admin\AppData\Local\Temp\Cab1DBE.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • memory/1728-6-0x00000000006B0000-0x00000000007CB000-memory.dmp
    Filesize

    1.1MB

  • memory/1728-5-0x00000000002E0000-0x0000000000371000-memory.dmp
    Filesize

    580KB

  • memory/1728-0-0x00000000002E0000-0x0000000000371000-memory.dmp
    Filesize

    580KB

  • memory/2216-8-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2216-28-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2216-1-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2216-3-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2216-7-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2500-29-0x0000000000500000-0x0000000000591000-memory.dmp
    Filesize

    580KB

  • memory/2500-30-0x0000000000400000-0x00000000004FF000-memory.dmp
    Filesize

    1020KB

  • memory/2500-35-0x0000000000400000-0x00000000004FF000-memory.dmp
    Filesize

    1020KB

  • memory/2516-37-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2516-36-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2516-50-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2516-51-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2516-52-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2516-57-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2516-58-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2516-55-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2516-59-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB