Analysis

  • max time kernel
    142s
  • max time network
    129s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 05:03

General

  • Target

    5813583d3199620c8d84ff421d4e194ce7d071d20c6e9415d5e5a497f43f81fc.exe

  • Size

    807KB

  • MD5

    399bb1e98a2ada417527f09080839484

  • SHA1

    3d460c78d4bcf996b40ebc6deab57aa2027065f3

  • SHA256

    5813583d3199620c8d84ff421d4e194ce7d071d20c6e9415d5e5a497f43f81fc

  • SHA512

    b0727a92616b9cf7b3e9e7352216c78285371d716d2d269d6cabe6648e0aa03bf5a51899635892cd4966aa7d4da2b28862aaba71d45745a5ed384e8aaa87d875

  • SSDEEP

    12288:SIYr4sorDGk8GwzeZcs94Swf4L3Dj0/ykitHd6hhEMiJlp:nYr4sVkHiWnIAtHkhEMiB

Malware Config

Extracted

Family

djvu

C2

http://cajgtus.com/test1/get.php

Attributes
  • extension

    .vepi

  • offline_id

    EGfa5svnSGFJka7LZBQoqff0QtO1IpTauoDvGvt1

  • payload_url

    http://sdfjhuz.com/dl/build2.exe

    http://cajgtus.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://wetransfer.com/downloads/33b490a613f49fa190924f199d2c079e20240512191214/caaf73 Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0871PsawqS

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 16 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5813583d3199620c8d84ff421d4e194ce7d071d20c6e9415d5e5a497f43f81fc.exe
    "C:\Users\Admin\AppData\Local\Temp\5813583d3199620c8d84ff421d4e194ce7d071d20c6e9415d5e5a497f43f81fc.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2668
    • C:\Users\Admin\AppData\Local\Temp\5813583d3199620c8d84ff421d4e194ce7d071d20c6e9415d5e5a497f43f81fc.exe
      "C:\Users\Admin\AppData\Local\Temp\5813583d3199620c8d84ff421d4e194ce7d071d20c6e9415d5e5a497f43f81fc.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:5112
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\30b36a1f-e96f-41de-879f-605784615df8" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:1180
      • C:\Users\Admin\AppData\Local\Temp\5813583d3199620c8d84ff421d4e194ce7d071d20c6e9415d5e5a497f43f81fc.exe
        "C:\Users\Admin\AppData\Local\Temp\5813583d3199620c8d84ff421d4e194ce7d071d20c6e9415d5e5a497f43f81fc.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:8
        • C:\Users\Admin\AppData\Local\Temp\5813583d3199620c8d84ff421d4e194ce7d071d20c6e9415d5e5a497f43f81fc.exe
          "C:\Users\Admin\AppData\Local\Temp\5813583d3199620c8d84ff421d4e194ce7d071d20c6e9415d5e5a497f43f81fc.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:3308

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    7575c39a544943a68ce6e709c586005a

    SHA1

    4874b30bd1d455b28a95c4e21c5aecd1ea043d7a

    SHA256

    4737de49245ace1ca1fdeaacd5feee9bbda88bc6f42c84a1ea7d316383792cf8

    SHA512

    abf3d85393725113e720cbe8980b369236511e3984e8cbfa795f19bb5d6e39822e80a835caeb498581797a74b349765ba1a27f26586a17a66ae1c88bd066a3d1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    724B

    MD5

    8202a1cd02e7d69597995cabbe881a12

    SHA1

    8858d9d934b7aa9330ee73de6c476acf19929ff6

    SHA256

    58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

    SHA512

    97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    032fab8d5d73b9385facfaa339dcc649

    SHA1

    0c988932f173a4082b6295e6d1491d81c37bc8de

    SHA256

    843be824fb71277ba3273bcc15a5125701fa3000ae72074d8427388a1316db1e

    SHA512

    619126b886ce43fa3a40e9d19fda212f7b7b0318d5ad4975ced520466be96e5b20b4774e43be49659a07734aa31a5d2cf343611de610d774085a8c3300c47ac2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    392B

    MD5

    cce96f9552cd9995e98fe862bcf2f0da

    SHA1

    80b0234967ae89814cb92c8d8e4ec0b6b6880153

    SHA256

    74e2c0cbc71266eca500f7139db37450ac7365160b02fdfbb5a9e112051b41eb

    SHA512

    76492864b71b74b1e45ac1b67c18d2a64b78e88d10c0416accdd29f63a37cb75e39db9b3781471b59089b73b0366476ec135fb87dea534801eab6432b211da1c

  • C:\Users\Admin\AppData\Local\30b36a1f-e96f-41de-879f-605784615df8\5813583d3199620c8d84ff421d4e194ce7d071d20c6e9415d5e5a497f43f81fc.exe
    Filesize

    807KB

    MD5

    399bb1e98a2ada417527f09080839484

    SHA1

    3d460c78d4bcf996b40ebc6deab57aa2027065f3

    SHA256

    5813583d3199620c8d84ff421d4e194ce7d071d20c6e9415d5e5a497f43f81fc

    SHA512

    b0727a92616b9cf7b3e9e7352216c78285371d716d2d269d6cabe6648e0aa03bf5a51899635892cd4966aa7d4da2b28862aaba71d45745a5ed384e8aaa87d875

  • memory/8-23-0x0000000000400000-0x0000000002015000-memory.dmp
    Filesize

    28.1MB

  • memory/8-37-0x0000000000400000-0x0000000002015000-memory.dmp
    Filesize

    28.1MB

  • memory/2668-2-0x0000000003D20000-0x0000000003E3B000-memory.dmp
    Filesize

    1.1MB

  • memory/2668-1-0x0000000002130000-0x00000000021D0000-memory.dmp
    Filesize

    640KB

  • memory/3308-29-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3308-36-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3308-39-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3308-38-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3308-22-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3308-28-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3308-35-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3308-30-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3308-33-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/5112-4-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/5112-5-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/5112-3-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/5112-6-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/5112-19-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB