Analysis

  • max time kernel
    149s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 18:25

General

  • Target

    41414ecd1275b4aaa6c0b82659b622a46426b599855cb402ace8358e42e18925.exe

  • Size

    738KB

  • MD5

    05567327c48b4b2af47574295ee9748b

  • SHA1

    7595f946efc74526f2b989413e73e3f37c4b4765

  • SHA256

    41414ecd1275b4aaa6c0b82659b622a46426b599855cb402ace8358e42e18925

  • SHA512

    293c0df46670b450a5a840a424ef1848a2dd8634a5e837b1ace4196ba76ba040dcb12a8a0397a4c1583af3d1b63227653999b64247f6b593ef5c1cf2ec33fdea

  • SSDEEP

    12288:xIArWcHGmhaQSRJSYXYDNV+VA6Sy7ng50CgH969W6Cw:xo1JSrDNV7y7n1ldK

Malware Config

Extracted

Family

djvu

C2

http://cajgtus.com/test1/get.php

Attributes
  • extension

    .vepi

  • offline_id

    EGfa5svnSGFJka7LZBQoqff0QtO1IpTauoDvGvt1

  • payload_url

    http://sdfjhuz.com/dl/build2.exe

    http://cajgtus.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://wetransfer.com/downloads/33b490a613f49fa190924f199d2c079e20240512191214/caaf73 Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0871PsawqS

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 15 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\41414ecd1275b4aaa6c0b82659b622a46426b599855cb402ace8358e42e18925.exe
    "C:\Users\Admin\AppData\Local\Temp\41414ecd1275b4aaa6c0b82659b622a46426b599855cb402ace8358e42e18925.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2372
    • C:\Users\Admin\AppData\Local\Temp\41414ecd1275b4aaa6c0b82659b622a46426b599855cb402ace8358e42e18925.exe
      "C:\Users\Admin\AppData\Local\Temp\41414ecd1275b4aaa6c0b82659b622a46426b599855cb402ace8358e42e18925.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3428
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\a0f8d110-3a71-471d-84a6-59f3f952f32e" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:1392
      • C:\Users\Admin\AppData\Local\Temp\41414ecd1275b4aaa6c0b82659b622a46426b599855cb402ace8358e42e18925.exe
        "C:\Users\Admin\AppData\Local\Temp\41414ecd1275b4aaa6c0b82659b622a46426b599855cb402ace8358e42e18925.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:3060
        • C:\Users\Admin\AppData\Local\Temp\41414ecd1275b4aaa6c0b82659b622a46426b599855cb402ace8358e42e18925.exe
          "C:\Users\Admin\AppData\Local\Temp\41414ecd1275b4aaa6c0b82659b622a46426b599855cb402ace8358e42e18925.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2956

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    6728aea2631b86a76c237508d8ba9b55

    SHA1

    7a670f95cac088313f7558869162fe01c6dc0ec9

    SHA256

    e1dd7380c6df33cd5702b032e0e359029d3ef7630f06ceb42cfdc154fd0baf7b

    SHA512

    533080cd1ec40b8530cad5c9914e0a5156d225f7392283ed2607eda4f1db4a6930002274060ed9130a6f634222c2e15818e16a50579cfe7f5274d028d31212f5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    724B

    MD5

    8202a1cd02e7d69597995cabbe881a12

    SHA1

    8858d9d934b7aa9330ee73de6c476acf19929ff6

    SHA256

    58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

    SHA512

    97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    3373dbeea4ce7ec1624a25669b96c0d0

    SHA1

    a1cef0ea77fac36fdfb3fb6fdfede45370146534

    SHA256

    cf1c7062acc7a650a31bfb3653c8e7064cd27326594e00e94f1d31f4e3c15753

    SHA512

    caad38da82117157b25db851a0e011722013bf37403d46be992f91ca623820ecacbe327b38e62b2511db5425e8f37a6672b9421ef534d14aa99dc83babc35c3d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    392B

    MD5

    cadba2e275b58dd22a66c2ff973b3bfd

    SHA1

    18bb988169b11e47968d54b3f1df17f4d6d713a3

    SHA256

    9884762bca242b6e7b45947b55c5a822081c50b33203ec99887de619ae0b8e82

    SHA512

    56d8a85f9f3260a8afb217f05c237bdc4fc9562162df552d5769d6b1f27630e9a021e1100161bd210c3532dbb3ea223870c59e5028d1f185d5cf3ca5f9cede87

  • C:\Users\Admin\AppData\Local\a0f8d110-3a71-471d-84a6-59f3f952f32e\41414ecd1275b4aaa6c0b82659b622a46426b599855cb402ace8358e42e18925.exe
    Filesize

    738KB

    MD5

    05567327c48b4b2af47574295ee9748b

    SHA1

    7595f946efc74526f2b989413e73e3f37c4b4765

    SHA256

    41414ecd1275b4aaa6c0b82659b622a46426b599855cb402ace8358e42e18925

    SHA512

    293c0df46670b450a5a840a424ef1848a2dd8634a5e837b1ace4196ba76ba040dcb12a8a0397a4c1583af3d1b63227653999b64247f6b593ef5c1cf2ec33fdea

  • memory/2372-1-0x00000000026C0000-0x0000000002759000-memory.dmp
    Filesize

    612KB

  • memory/2372-2-0x0000000004100000-0x000000000421B000-memory.dmp
    Filesize

    1.1MB

  • memory/2956-27-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2956-32-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2956-35-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2956-34-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2956-33-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2956-20-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2956-25-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2956-26-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2956-30-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3428-3-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3428-4-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3428-5-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3428-6-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3428-17-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB