Analysis

  • max time kernel
    145s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 20:08

General

  • Target

    4def6b165636f77785a33c3b18117d74f5e930701dfe20f2bfb11ddb24924b82.exe

  • Size

    710KB

  • MD5

    fda708b84341e23d935dbbd3328d324b

  • SHA1

    9ba9f633af7afe8b69f81c50beb2dda944938304

  • SHA256

    4def6b165636f77785a33c3b18117d74f5e930701dfe20f2bfb11ddb24924b82

  • SHA512

    345d7bfaa645b4bdc91b69cf4f1d5a1c3cbc64cd48e3db1e2a90c6a7074893e6951e13623094fe12b79cd1dcd8d2ba7dfd83c76d31f61fe4c642520b254c6a56

  • SSDEEP

    12288:6tKgwZikNmzG1pZawqSc8ZjbZb/Xoik/8crs9ETWiGsn4IcsksDHy:6tpCe4K8c8ZXZbQd/8cmETW19k

Malware Config

Extracted

Family

djvu

C2

http://cajgtus.com/test1/get.php

Attributes
  • extension

    .vepi

  • offline_id

    EGfa5svnSGFJka7LZBQoqff0QtO1IpTauoDvGvt1

  • payload_url

    http://sdfjhuz.com/dl/build2.exe

    http://cajgtus.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://wetransfer.com/downloads/33b490a613f49fa190924f199d2c079e20240512191214/caaf73 Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0871PsawqS

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 16 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4def6b165636f77785a33c3b18117d74f5e930701dfe20f2bfb11ddb24924b82.exe
    "C:\Users\Admin\AppData\Local\Temp\4def6b165636f77785a33c3b18117d74f5e930701dfe20f2bfb11ddb24924b82.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2260
    • C:\Users\Admin\AppData\Local\Temp\4def6b165636f77785a33c3b18117d74f5e930701dfe20f2bfb11ddb24924b82.exe
      "C:\Users\Admin\AppData\Local\Temp\4def6b165636f77785a33c3b18117d74f5e930701dfe20f2bfb11ddb24924b82.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4152
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\9be106ad-a5d7-4952-900d-ac74f6c02cbf" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:700
      • C:\Users\Admin\AppData\Local\Temp\4def6b165636f77785a33c3b18117d74f5e930701dfe20f2bfb11ddb24924b82.exe
        "C:\Users\Admin\AppData\Local\Temp\4def6b165636f77785a33c3b18117d74f5e930701dfe20f2bfb11ddb24924b82.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2016
        • C:\Users\Admin\AppData\Local\Temp\4def6b165636f77785a33c3b18117d74f5e930701dfe20f2bfb11ddb24924b82.exe
          "C:\Users\Admin\AppData\Local\Temp\4def6b165636f77785a33c3b18117d74f5e930701dfe20f2bfb11ddb24924b82.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:5404
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1324 --field-trial-handle=2280,i,1836084024518340990,18250262151825427757,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:5812

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
      Filesize

      1KB

      MD5

      6728aea2631b86a76c237508d8ba9b55

      SHA1

      7a670f95cac088313f7558869162fe01c6dc0ec9

      SHA256

      e1dd7380c6df33cd5702b032e0e359029d3ef7630f06ceb42cfdc154fd0baf7b

      SHA512

      533080cd1ec40b8530cad5c9914e0a5156d225f7392283ed2607eda4f1db4a6930002274060ed9130a6f634222c2e15818e16a50579cfe7f5274d028d31212f5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
      Filesize

      724B

      MD5

      8202a1cd02e7d69597995cabbe881a12

      SHA1

      8858d9d934b7aa9330ee73de6c476acf19929ff6

      SHA256

      58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

      SHA512

      97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
      Filesize

      410B

      MD5

      4adbbd5b0ba6f8029efe0e89374c4042

      SHA1

      01fa3ffdb795257863cf85367c2be220f3935e92

      SHA256

      782ba656165e436506b2b7bc9a48bec132b4707a6b16d8e1dd69628670caaa83

      SHA512

      6c8a0696fcef4ec64d99ce2a0cc752832e3101743e1a6ac8914e25ebac06b51dd3f08158963f17bb7eb68820e574ee9a6bb0ac456ef736ceaaf4a50f816a293d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
      Filesize

      392B

      MD5

      78f37a88570fee69422284cfe2b6647d

      SHA1

      35fd4afd34757fbfdc467e36e98aad4f55727316

      SHA256

      bf5e8cb8a9af124b81b08dcd34e2e3b141a272531b9e6d5ecc3ff023b25e9820

      SHA512

      3801e7eaf4bd6e76258d5fa2dcdd588a4494e796b719b5b07604e81f1bc5276180a3a02333bd91ef379c41d9034958d81134dd485cb56715824788e21e1d6135

    • C:\Users\Admin\AppData\Local\9be106ad-a5d7-4952-900d-ac74f6c02cbf\4def6b165636f77785a33c3b18117d74f5e930701dfe20f2bfb11ddb24924b82.exe
      Filesize

      710KB

      MD5

      fda708b84341e23d935dbbd3328d324b

      SHA1

      9ba9f633af7afe8b69f81c50beb2dda944938304

      SHA256

      4def6b165636f77785a33c3b18117d74f5e930701dfe20f2bfb11ddb24924b82

      SHA512

      345d7bfaa645b4bdc91b69cf4f1d5a1c3cbc64cd48e3db1e2a90c6a7074893e6951e13623094fe12b79cd1dcd8d2ba7dfd83c76d31f61fe4c642520b254c6a56

    • memory/2260-2-0x0000000004B10000-0x0000000004C2B000-memory.dmp
      Filesize

      1.1MB

    • memory/2260-1-0x0000000004A70000-0x0000000004B0A000-memory.dmp
      Filesize

      616KB

    • memory/4152-6-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/4152-4-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/4152-3-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/4152-19-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/4152-5-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/5404-29-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/5404-24-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/5404-22-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/5404-30-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/5404-31-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/5404-34-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/5404-37-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/5404-36-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/5404-38-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/5404-39-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB