Analysis

  • max time kernel
    143s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 15:44

General

  • Target

    4e488dbc602465377e47c2b7d832baaabdd3b58f1b243ff7fb67d9be3b634da0.exe

  • Size

    797KB

  • MD5

    0074b8bc6cced95d99bc9098abcef625

  • SHA1

    21880dfb0aceebc7ddfa7b8056343f3006ff39d2

  • SHA256

    4e488dbc602465377e47c2b7d832baaabdd3b58f1b243ff7fb67d9be3b634da0

  • SHA512

    38e7f0e1a1084ff3a28025c3ff36dcd09acaba48df53d66fcec647bfd95871ee19434d59f65c2e19bd8b27a0a66f2139981f5eb3c7f013044eca98af86404b3c

  • SSDEEP

    12288:owgiCMEEeumDQQ92wfGw5N6qIao9wnrEYH0pLl9anzo3lARfCeDIxU:hChumkwff6p9EIs6SoVA48I

Malware Config

Extracted

Family

djvu

C2

http://cajgtus.com/test1/get.php

Attributes
  • extension

    .vepi

  • offline_id

    EGfa5svnSGFJka7LZBQoqff0QtO1IpTauoDvGvt1

  • payload_url

    http://sdfjhuz.com/dl/build2.exe

    http://cajgtus.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://wetransfer.com/downloads/33b490a613f49fa190924f199d2c079e20240512191214/caaf73 Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0871PsawqS

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 16 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4e488dbc602465377e47c2b7d832baaabdd3b58f1b243ff7fb67d9be3b634da0.exe
    "C:\Users\Admin\AppData\Local\Temp\4e488dbc602465377e47c2b7d832baaabdd3b58f1b243ff7fb67d9be3b634da0.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4520
    • C:\Users\Admin\AppData\Local\Temp\4e488dbc602465377e47c2b7d832baaabdd3b58f1b243ff7fb67d9be3b634da0.exe
      "C:\Users\Admin\AppData\Local\Temp\4e488dbc602465377e47c2b7d832baaabdd3b58f1b243ff7fb67d9be3b634da0.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:60
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\b18e8354-a595-4346-a020-ee7543340a15" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:3460
      • C:\Users\Admin\AppData\Local\Temp\4e488dbc602465377e47c2b7d832baaabdd3b58f1b243ff7fb67d9be3b634da0.exe
        "C:\Users\Admin\AppData\Local\Temp\4e488dbc602465377e47c2b7d832baaabdd3b58f1b243ff7fb67d9be3b634da0.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1856
        • C:\Users\Admin\AppData\Local\Temp\4e488dbc602465377e47c2b7d832baaabdd3b58f1b243ff7fb67d9be3b634da0.exe
          "C:\Users\Admin\AppData\Local\Temp\4e488dbc602465377e47c2b7d832baaabdd3b58f1b243ff7fb67d9be3b634da0.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4472

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    9e130b50184e39e32205c9dd3befee15

    SHA1

    150b8bfb3208d3a854996e02c1470d81530335b5

    SHA256

    7b5bd8bc8ac2cd655c212c4790e5d9a259046730a9f0bb51616b036da55d2c50

    SHA512

    3cf76690e692c874792fa99d6358ebdd3596bab33bede653067375fc7de617eb7f150f52e640d34b2d51dcbe39c5bb88381bdc0279054ab65d5f1492d89f648f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    724B

    MD5

    8202a1cd02e7d69597995cabbe881a12

    SHA1

    8858d9d934b7aa9330ee73de6c476acf19929ff6

    SHA256

    58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

    SHA512

    97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    a22821a5c0ef09439588f67a06234258

    SHA1

    7dd350deb2635fdffe81101c1fcb75e4dce3b6ec

    SHA256

    75d1f4c0b5b87a047dec3c359de7f01fbd6f9e70b90f00ae1cfa5a9567383438

    SHA512

    7cdc42fcac008b1a4ae6d0455f1e6bc3458ebedd9c7c1a9f10867d195757c9f0f2046228413ed6d382a73baddb1a531d244fe82779d168e9664cf462dd334b08

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    392B

    MD5

    0b5cacc61dcd3445da17b06af1ea63c9

    SHA1

    fd28bc04fa3c2d96584162050b76b46ed88433f9

    SHA256

    9683ad821693d3519d8c463e08b86564feaa8ea14409826d57edfb4629e7f82f

    SHA512

    4af583b1830f2a834fcd2a1d3b44450fcc9c6af242a84cbd4ca13429d8027291e59aa4bd00a10e235bdf963c084d67eae76a5fac69b78f24bce135e071b520f5

  • C:\Users\Admin\AppData\Local\b18e8354-a595-4346-a020-ee7543340a15\4e488dbc602465377e47c2b7d832baaabdd3b58f1b243ff7fb67d9be3b634da0.exe
    Filesize

    797KB

    MD5

    0074b8bc6cced95d99bc9098abcef625

    SHA1

    21880dfb0aceebc7ddfa7b8056343f3006ff39d2

    SHA256

    4e488dbc602465377e47c2b7d832baaabdd3b58f1b243ff7fb67d9be3b634da0

    SHA512

    38e7f0e1a1084ff3a28025c3ff36dcd09acaba48df53d66fcec647bfd95871ee19434d59f65c2e19bd8b27a0a66f2139981f5eb3c7f013044eca98af86404b3c

  • memory/60-6-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/60-4-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/60-19-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/60-5-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/60-3-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1856-37-0x0000000000400000-0x0000000002013000-memory.dmp
    Filesize

    28.1MB

  • memory/1856-23-0x0000000000400000-0x0000000002013000-memory.dmp
    Filesize

    28.1MB

  • memory/4472-28-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4472-29-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4472-30-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4472-33-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4472-35-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4472-36-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4472-22-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4472-38-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4472-39-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4520-2-0x0000000003CC0000-0x0000000003DDB000-memory.dmp
    Filesize

    1.1MB

  • memory/4520-1-0x00000000020F0000-0x000000000218D000-memory.dmp
    Filesize

    628KB