Analysis

  • max time kernel
    144s
  • max time network
    124s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240426-en
  • resource tags

    arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    23-05-2024 02:52

General

  • Target

    0f5bae947e7f1d88edbea521ebd44f9712a4cd63176b79258816d4135fae48fb.exe

  • Size

    711KB

  • MD5

    2fe74589699ad8b98b23c473414a5c6a

  • SHA1

    84b1ab6c53ce76ca7c8710a3fc943f12c260adaa

  • SHA256

    0f5bae947e7f1d88edbea521ebd44f9712a4cd63176b79258816d4135fae48fb

  • SHA512

    2a473345343ee3869687cdde79921f9c6c9300d65e14056ad63788dd2459883c65ada384d15f6cc66ff09763ac52703314efba8175acba90ba0f8623be5350b5

  • SSDEEP

    12288:Q972r9a2oBGCKmQltAg2toQoB4YfxKogqv5MuY:Q9KrDmQDAghxKov5Z

Malware Config

Extracted

Family

djvu

C2

http://cajgtus.com/test1/get.php

Attributes
  • extension

    .vepi

  • offline_id

    EGfa5svnSGFJka7LZBQoqff0QtO1IpTauoDvGvt1

  • payload_url

    http://sdfjhuz.com/dl/build2.exe

    http://cajgtus.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://wetransfer.com/downloads/33b490a613f49fa190924f199d2c079e20240512191214/caaf73 Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0871PsawqS

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 15 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0f5bae947e7f1d88edbea521ebd44f9712a4cd63176b79258816d4135fae48fb.exe
    "C:\Users\Admin\AppData\Local\Temp\0f5bae947e7f1d88edbea521ebd44f9712a4cd63176b79258816d4135fae48fb.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1788
    • C:\Users\Admin\AppData\Local\Temp\0f5bae947e7f1d88edbea521ebd44f9712a4cd63176b79258816d4135fae48fb.exe
      "C:\Users\Admin\AppData\Local\Temp\0f5bae947e7f1d88edbea521ebd44f9712a4cd63176b79258816d4135fae48fb.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3020
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\f131942c-7c59-4152-bc4c-ff8a9235187b" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:2888
      • C:\Users\Admin\AppData\Local\Temp\0f5bae947e7f1d88edbea521ebd44f9712a4cd63176b79258816d4135fae48fb.exe
        "C:\Users\Admin\AppData\Local\Temp\0f5bae947e7f1d88edbea521ebd44f9712a4cd63176b79258816d4135fae48fb.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:848
        • C:\Users\Admin\AppData\Local\Temp\0f5bae947e7f1d88edbea521ebd44f9712a4cd63176b79258816d4135fae48fb.exe
          "C:\Users\Admin\AppData\Local\Temp\0f5bae947e7f1d88edbea521ebd44f9712a4cd63176b79258816d4135fae48fb.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:3392

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    7575c39a544943a68ce6e709c586005a

    SHA1

    4874b30bd1d455b28a95c4e21c5aecd1ea043d7a

    SHA256

    4737de49245ace1ca1fdeaacd5feee9bbda88bc6f42c84a1ea7d316383792cf8

    SHA512

    abf3d85393725113e720cbe8980b369236511e3984e8cbfa795f19bb5d6e39822e80a835caeb498581797a74b349765ba1a27f26586a17a66ae1c88bd066a3d1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    724B

    MD5

    8202a1cd02e7d69597995cabbe881a12

    SHA1

    8858d9d934b7aa9330ee73de6c476acf19929ff6

    SHA256

    58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

    SHA512

    97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    21190b226eea4531c925900d8ca8de01

    SHA1

    858e19bbd2c4a82a2f741d54f7702ef13f412133

    SHA256

    0939c502dc7989a054ccc4828af7696111edbf6ac3092aef7c9b576a87ff53b2

    SHA512

    ce500f3a31abf920ceba0b6a61dd05af145c43f2e05389a454b9f6ffdabd944a5bc8ec7cb2a8605349e131da23e6b69df7e93f7b1d9102f0fab7d6cee01ba6c0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    392B

    MD5

    97b34eb802f6843c1079951f1b537f66

    SHA1

    f169349c0bf5b70e7e54f3a3b12543b81898d935

    SHA256

    59bc81143d8b4cd785b6324c19bec4dffcebd4706a61b83dc63ac7e96b2a10d3

    SHA512

    fbf393eb25d63e32a73f42222e4057a45fb304339e0d47600b0fa1c8a43c11e6294f5e89563930d60b8a8e4b77a6e9e03f84c525e50a07fa72935fde4ae06d75

  • C:\Users\Admin\AppData\Local\f131942c-7c59-4152-bc4c-ff8a9235187b\0f5bae947e7f1d88edbea521ebd44f9712a4cd63176b79258816d4135fae48fb.exe
    Filesize

    711KB

    MD5

    2fe74589699ad8b98b23c473414a5c6a

    SHA1

    84b1ab6c53ce76ca7c8710a3fc943f12c260adaa

    SHA256

    0f5bae947e7f1d88edbea521ebd44f9712a4cd63176b79258816d4135fae48fb

    SHA512

    2a473345343ee3869687cdde79921f9c6c9300d65e14056ad63788dd2459883c65ada384d15f6cc66ff09763ac52703314efba8175acba90ba0f8623be5350b5

  • memory/1788-2-0x0000000004AC0000-0x0000000004BDB000-memory.dmp
    Filesize

    1.1MB

  • memory/1788-1-0x0000000004A10000-0x0000000004AB1000-memory.dmp
    Filesize

    644KB

  • memory/3020-3-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3020-4-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3020-19-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3020-6-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3020-5-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3392-28-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3392-27-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3392-22-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3392-29-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3392-32-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3392-34-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3392-35-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3392-36-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3392-37-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB