Analysis

  • max time kernel
    143s
  • max time network
    125s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    23-05-2024 04:02

General

  • Target

    519411833bee98ae20a5e99db24abb89266ec25471673b6d32d6cebce49a9d6d.exe

  • Size

    711KB

  • MD5

    07116bba4c9f651cf2c4327698483aa0

  • SHA1

    02a9fc8459c6ad451ba571146d5211664b4276d3

  • SHA256

    519411833bee98ae20a5e99db24abb89266ec25471673b6d32d6cebce49a9d6d

  • SHA512

    d825dc67fbf663e6f193200aed834da7aa46396cd13b48f3c47298e984347730df7a99e48dd6b6e4b06805004ced2a2a761d626b1ebeb88e9607062e0f493ae2

  • SSDEEP

    12288:o4Amb9t3hc0lMxKvp30GfaOztaHNdvPRROnLTfp1WPhbFXMNZMCHcBiFBcDW7X:o49bLLgQ50GfaOzCnvPRWLV8PRFXMPHj

Malware Config

Extracted

Family

djvu

C2

http://cajgtus.com/test1/get.php

Attributes
  • extension

    .vepi

  • offline_id

    EGfa5svnSGFJka7LZBQoqff0QtO1IpTauoDvGvt1

  • payload_url

    http://sdfjhuz.com/dl/build2.exe

    http://cajgtus.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://wetransfer.com/downloads/33b490a613f49fa190924f199d2c079e20240512191214/caaf73 Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0871PsawqS

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 16 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\519411833bee98ae20a5e99db24abb89266ec25471673b6d32d6cebce49a9d6d.exe
    "C:\Users\Admin\AppData\Local\Temp\519411833bee98ae20a5e99db24abb89266ec25471673b6d32d6cebce49a9d6d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2316
    • C:\Users\Admin\AppData\Local\Temp\519411833bee98ae20a5e99db24abb89266ec25471673b6d32d6cebce49a9d6d.exe
      "C:\Users\Admin\AppData\Local\Temp\519411833bee98ae20a5e99db24abb89266ec25471673b6d32d6cebce49a9d6d.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2336
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\55e7ed03-4bf7-409c-a01f-3a4731ef8a32" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:3764
      • C:\Users\Admin\AppData\Local\Temp\519411833bee98ae20a5e99db24abb89266ec25471673b6d32d6cebce49a9d6d.exe
        "C:\Users\Admin\AppData\Local\Temp\519411833bee98ae20a5e99db24abb89266ec25471673b6d32d6cebce49a9d6d.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4272
        • C:\Users\Admin\AppData\Local\Temp\519411833bee98ae20a5e99db24abb89266ec25471673b6d32d6cebce49a9d6d.exe
          "C:\Users\Admin\AppData\Local\Temp\519411833bee98ae20a5e99db24abb89266ec25471673b6d32d6cebce49a9d6d.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1548

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    7575c39a544943a68ce6e709c586005a

    SHA1

    4874b30bd1d455b28a95c4e21c5aecd1ea043d7a

    SHA256

    4737de49245ace1ca1fdeaacd5feee9bbda88bc6f42c84a1ea7d316383792cf8

    SHA512

    abf3d85393725113e720cbe8980b369236511e3984e8cbfa795f19bb5d6e39822e80a835caeb498581797a74b349765ba1a27f26586a17a66ae1c88bd066a3d1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    724B

    MD5

    8202a1cd02e7d69597995cabbe881a12

    SHA1

    8858d9d934b7aa9330ee73de6c476acf19929ff6

    SHA256

    58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

    SHA512

    97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    d61710168ddd3aeac4ccb81d7fdac11f

    SHA1

    007ade683162f8313ea23e5cd43acb4e5afeb81d

    SHA256

    606c25ba7e67e29251b24345c7fc31d5f4a6a9933e7a8f851ae2545866adb68c

    SHA512

    7ea015bb5106115217684488bf141fb572614a1af01917f61bdb858a091ff6b1596d186540f470b806cec68fa1f040378e2a17695a331faf4d0225efe1bc6b61

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    392B

    MD5

    4671e9cc8e3d2a03236857ce07168852

    SHA1

    92b36638188fe2ef5bfdfefed98957f62c4ac5fa

    SHA256

    84bd46ee716c91b7de8a428051621f8911e7c2fdbf2820dc0bbf3edea222ddbb

    SHA512

    fb7c40c37f5995fbd178d4ec51719173775c666de3a1f96da9ce21fc5d8b84810fa2b4b96a0193165bb9734318627864e600f91ccea13be6fb07914a21ca6b02

  • C:\Users\Admin\AppData\Local\55e7ed03-4bf7-409c-a01f-3a4731ef8a32\519411833bee98ae20a5e99db24abb89266ec25471673b6d32d6cebce49a9d6d.exe
    Filesize

    711KB

    MD5

    07116bba4c9f651cf2c4327698483aa0

    SHA1

    02a9fc8459c6ad451ba571146d5211664b4276d3

    SHA256

    519411833bee98ae20a5e99db24abb89266ec25471673b6d32d6cebce49a9d6d

    SHA512

    d825dc67fbf663e6f193200aed834da7aa46396cd13b48f3c47298e984347730df7a99e48dd6b6e4b06805004ced2a2a761d626b1ebeb88e9607062e0f493ae2

  • memory/1548-29-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1548-34-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1548-37-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1548-22-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1548-36-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1548-35-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1548-32-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1548-30-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1548-27-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1548-28-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2316-1-0x0000000004A10000-0x0000000004AAE000-memory.dmp
    Filesize

    632KB

  • memory/2316-2-0x0000000004AB0000-0x0000000004BCB000-memory.dmp
    Filesize

    1.1MB

  • memory/2336-3-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2336-6-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2336-4-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2336-5-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2336-19-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB