Analysis

  • max time kernel
    143s
  • max time network
    125s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240419-en
  • resource tags

    arch:x64arch:x86image:win11-20240419-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    23-05-2024 00:40

General

  • Target

    944caafd53b910f522348b9d82241855b1e1dd055da2d7db4930eef673d2c286.exe

  • Size

    710KB

  • MD5

    cca9237edd4e63088fea283e633dbd83

  • SHA1

    5bcfc7b04f39607d284e830d4996eee55b27153f

  • SHA256

    944caafd53b910f522348b9d82241855b1e1dd055da2d7db4930eef673d2c286

  • SHA512

    0e7b51516dfe659815ea9ea16346e02b0399776e126b96b0d4843ff2c2cf18044c5c294b62e9ccfd8908987aa7ec7f50f07e0bd49cd31ede4b223d63352b239f

  • SSDEEP

    12288:uy0//K9mlrtGLDpyLbhqwF6RgINv59/y9PGCBuEghjdiBJet0TmqM4EpIOp86:uy0nKElrtGLDpyLbi/y9PGCsEgh5iu6y

Malware Config

Extracted

Family

djvu

C2

http://cajgtus.com/test1/get.php

Attributes
  • extension

    .vepi

  • offline_id

    EGfa5svnSGFJka7LZBQoqff0QtO1IpTauoDvGvt1

  • payload_url

    http://sdfjhuz.com/dl/build2.exe

    http://cajgtus.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://wetransfer.com/downloads/33b490a613f49fa190924f199d2c079e20240512191214/caaf73 Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0871PsawqS

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 15 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\944caafd53b910f522348b9d82241855b1e1dd055da2d7db4930eef673d2c286.exe
    "C:\Users\Admin\AppData\Local\Temp\944caafd53b910f522348b9d82241855b1e1dd055da2d7db4930eef673d2c286.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4796
    • C:\Users\Admin\AppData\Local\Temp\944caafd53b910f522348b9d82241855b1e1dd055da2d7db4930eef673d2c286.exe
      "C:\Users\Admin\AppData\Local\Temp\944caafd53b910f522348b9d82241855b1e1dd055da2d7db4930eef673d2c286.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2768
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\29d93a45-dca2-49f7-a52c-194dc5f5b181" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:2092
      • C:\Users\Admin\AppData\Local\Temp\944caafd53b910f522348b9d82241855b1e1dd055da2d7db4930eef673d2c286.exe
        "C:\Users\Admin\AppData\Local\Temp\944caafd53b910f522348b9d82241855b1e1dd055da2d7db4930eef673d2c286.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4740
        • C:\Users\Admin\AppData\Local\Temp\944caafd53b910f522348b9d82241855b1e1dd055da2d7db4930eef673d2c286.exe
          "C:\Users\Admin\AppData\Local\Temp\944caafd53b910f522348b9d82241855b1e1dd055da2d7db4930eef673d2c286.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:564

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    7575c39a544943a68ce6e709c586005a

    SHA1

    4874b30bd1d455b28a95c4e21c5aecd1ea043d7a

    SHA256

    4737de49245ace1ca1fdeaacd5feee9bbda88bc6f42c84a1ea7d316383792cf8

    SHA512

    abf3d85393725113e720cbe8980b369236511e3984e8cbfa795f19bb5d6e39822e80a835caeb498581797a74b349765ba1a27f26586a17a66ae1c88bd066a3d1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    724B

    MD5

    8202a1cd02e7d69597995cabbe881a12

    SHA1

    8858d9d934b7aa9330ee73de6c476acf19929ff6

    SHA256

    58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

    SHA512

    97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    bf76ac4a412972243d3010463dad33ac

    SHA1

    9fab9d7724cc4875e1754affe44562d8b35e3990

    SHA256

    7f9b97dfcb1b6647639f3f79ece1c67008766bc96a6719c2f8898319eeba3faf

    SHA512

    02c3e26d620c413a5a44f2313edb54f58797ea838fd80ad3334aa904f0ab54edce9a31032b376f44b019071247b2c78e84f007751be2b2fb177e9c1ffcc05767

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    392B

    MD5

    f2dfaade87c46824df94f1a640877ed0

    SHA1

    07fe5d7ad4097b87c210bb46c31ce9909567ef08

    SHA256

    21a6bf6bffc0eba476841beb1b65da99bf96eef7bf0d794ecaf515a9847c9049

    SHA512

    6afd017ea562f4391f2f9a018aa91dbd1fbbe24f3016d25ff5b1a1c7418dbee4b76f1b4f86584f4dfdb78a619916ce0b672dba1a819bf5fe6279921be1b8a018

  • C:\Users\Admin\AppData\Local\29d93a45-dca2-49f7-a52c-194dc5f5b181\944caafd53b910f522348b9d82241855b1e1dd055da2d7db4930eef673d2c286.exe
    Filesize

    710KB

    MD5

    cca9237edd4e63088fea283e633dbd83

    SHA1

    5bcfc7b04f39607d284e830d4996eee55b27153f

    SHA256

    944caafd53b910f522348b9d82241855b1e1dd055da2d7db4930eef673d2c286

    SHA512

    0e7b51516dfe659815ea9ea16346e02b0399776e126b96b0d4843ff2c2cf18044c5c294b62e9ccfd8908987aa7ec7f50f07e0bd49cd31ede4b223d63352b239f

  • memory/564-29-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/564-28-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/564-34-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/564-22-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/564-36-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/564-35-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/564-32-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/564-37-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/564-27-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2768-5-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2768-6-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2768-4-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2768-3-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2768-19-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4796-2-0x0000000004AB0000-0x0000000004BCB000-memory.dmp
    Filesize

    1.1MB

  • memory/4796-1-0x0000000004A10000-0x0000000004AAC000-memory.dmp
    Filesize

    624KB