Analysis

  • max time kernel
    146s
  • max time network
    153s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240426-en
  • resource tags

    arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    22-05-2024 20:08

General

  • Target

    4def6b165636f77785a33c3b18117d74f5e930701dfe20f2bfb11ddb24924b82.exe

  • Size

    710KB

  • MD5

    fda708b84341e23d935dbbd3328d324b

  • SHA1

    9ba9f633af7afe8b69f81c50beb2dda944938304

  • SHA256

    4def6b165636f77785a33c3b18117d74f5e930701dfe20f2bfb11ddb24924b82

  • SHA512

    345d7bfaa645b4bdc91b69cf4f1d5a1c3cbc64cd48e3db1e2a90c6a7074893e6951e13623094fe12b79cd1dcd8d2ba7dfd83c76d31f61fe4c642520b254c6a56

  • SSDEEP

    12288:6tKgwZikNmzG1pZawqSc8ZjbZb/Xoik/8crs9ETWiGsn4IcsksDHy:6tpCe4K8c8ZXZbQd/8cmETW19k

Malware Config

Extracted

Family

djvu

C2

http://cajgtus.com/test1/get.php

Attributes
  • extension

    .vepi

  • offline_id

    EGfa5svnSGFJka7LZBQoqff0QtO1IpTauoDvGvt1

  • payload_url

    http://sdfjhuz.com/dl/build2.exe

    http://cajgtus.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://wetransfer.com/downloads/33b490a613f49fa190924f199d2c079e20240512191214/caaf73 Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0871PsawqS

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 15 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4def6b165636f77785a33c3b18117d74f5e930701dfe20f2bfb11ddb24924b82.exe
    "C:\Users\Admin\AppData\Local\Temp\4def6b165636f77785a33c3b18117d74f5e930701dfe20f2bfb11ddb24924b82.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3144
    • C:\Users\Admin\AppData\Local\Temp\4def6b165636f77785a33c3b18117d74f5e930701dfe20f2bfb11ddb24924b82.exe
      "C:\Users\Admin\AppData\Local\Temp\4def6b165636f77785a33c3b18117d74f5e930701dfe20f2bfb11ddb24924b82.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2744
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\f0d6b676-6b68-4c8a-9960-4d7a6e36e7ba" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:2796
      • C:\Users\Admin\AppData\Local\Temp\4def6b165636f77785a33c3b18117d74f5e930701dfe20f2bfb11ddb24924b82.exe
        "C:\Users\Admin\AppData\Local\Temp\4def6b165636f77785a33c3b18117d74f5e930701dfe20f2bfb11ddb24924b82.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:3036
        • C:\Users\Admin\AppData\Local\Temp\4def6b165636f77785a33c3b18117d74f5e930701dfe20f2bfb11ddb24924b82.exe
          "C:\Users\Admin\AppData\Local\Temp\4def6b165636f77785a33c3b18117d74f5e930701dfe20f2bfb11ddb24924b82.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2372

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    6728aea2631b86a76c237508d8ba9b55

    SHA1

    7a670f95cac088313f7558869162fe01c6dc0ec9

    SHA256

    e1dd7380c6df33cd5702b032e0e359029d3ef7630f06ceb42cfdc154fd0baf7b

    SHA512

    533080cd1ec40b8530cad5c9914e0a5156d225f7392283ed2607eda4f1db4a6930002274060ed9130a6f634222c2e15818e16a50579cfe7f5274d028d31212f5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    724B

    MD5

    8202a1cd02e7d69597995cabbe881a12

    SHA1

    8858d9d934b7aa9330ee73de6c476acf19929ff6

    SHA256

    58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

    SHA512

    97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    437b9eba01c7013bf33af0a881a5aa73

    SHA1

    8d793e3247528b9c428082ee1a590056c2c21895

    SHA256

    0a27cd4217dfc53df82625b39ca2bdacb071cef39cffba4a1eecc1f7dd82b52b

    SHA512

    05913c0f164087cbf68210228cbce85e24918144aee960b723065231ebdfcd3415ce46ceacefaa8c9d6b278984be84a4369fae6f03da8040293d6f5f3a4fa336

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    392B

    MD5

    1cef8b4012142aecbe8f055f8152d4d5

    SHA1

    3fcb8b08b418d66aa57ec33a1a56f3af714bc2d1

    SHA256

    4af6371ef0c5f77e8ca4a679efdded68a3116d2c69c42873a3b23dab93793566

    SHA512

    ef7dba8abf59d24d4fbbd496ebbf564312758f7b25614bda42561a92f254517d10c5808340d12e40aab71084661f1782200f4185f64016db011b5538d98e72ec

  • C:\Users\Admin\AppData\Local\f0d6b676-6b68-4c8a-9960-4d7a6e36e7ba\4def6b165636f77785a33c3b18117d74f5e930701dfe20f2bfb11ddb24924b82.exe
    Filesize

    710KB

    MD5

    fda708b84341e23d935dbbd3328d324b

    SHA1

    9ba9f633af7afe8b69f81c50beb2dda944938304

    SHA256

    4def6b165636f77785a33c3b18117d74f5e930701dfe20f2bfb11ddb24924b82

    SHA512

    345d7bfaa645b4bdc91b69cf4f1d5a1c3cbc64cd48e3db1e2a90c6a7074893e6951e13623094fe12b79cd1dcd8d2ba7dfd83c76d31f61fe4c642520b254c6a56

  • memory/2372-29-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2372-28-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2372-35-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2372-22-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2372-36-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2372-34-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2372-32-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2372-37-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2372-27-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2744-6-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2744-5-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2744-4-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2744-3-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2744-19-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3144-2-0x0000000004AD0000-0x0000000004BEB000-memory.dmp
    Filesize

    1.1MB

  • memory/3144-1-0x0000000004A20000-0x0000000004AC2000-memory.dmp
    Filesize

    648KB