Analysis

  • max time kernel
    143s
  • max time network
    123s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    23-05-2024 16:07

General

  • Target

    0dd13bb53f2bf14cec90240dacf1dc23c001faf737540776867df1712019a7ab.exe

  • Size

    771KB

  • MD5

    68efa1ec3f227277cdb2949de32ed7b6

  • SHA1

    ae14baa9795f3e2d3489d6633d1931cc8f342d89

  • SHA256

    0dd13bb53f2bf14cec90240dacf1dc23c001faf737540776867df1712019a7ab

  • SHA512

    9fed06969435d48457b28113c4ca6bf1fffa700781e64388fa773ff2cd31b37bb24310b48e6e38e33f140ab2cb2d0e74dfbf74e881d89db03701de085bc31a77

  • SSDEEP

    12288:edad8K8oq8wVpXVSE+pnYu4B1QvVundRBf1Pb9Z0YANYjUs5k4n/Te01:edo8K8oCtOnYuwWvVEd7f1RZpANYA4/

Malware Config

Extracted

Family

djvu

C2

http://cajgtus.com/test1/get.php

Attributes
  • extension

    .vepi

  • offline_id

    EGfa5svnSGFJka7LZBQoqff0QtO1IpTauoDvGvt1

  • payload_url

    http://sdfjhuz.com/dl/build2.exe

    http://cajgtus.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://wetransfer.com/downloads/33b490a613f49fa190924f199d2c079e20240512191214/caaf73 Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0871PsawqS

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 15 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0dd13bb53f2bf14cec90240dacf1dc23c001faf737540776867df1712019a7ab.exe
    "C:\Users\Admin\AppData\Local\Temp\0dd13bb53f2bf14cec90240dacf1dc23c001faf737540776867df1712019a7ab.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:816
    • C:\Users\Admin\AppData\Local\Temp\0dd13bb53f2bf14cec90240dacf1dc23c001faf737540776867df1712019a7ab.exe
      "C:\Users\Admin\AppData\Local\Temp\0dd13bb53f2bf14cec90240dacf1dc23c001faf737540776867df1712019a7ab.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3104
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\439aa9fe-a0a6-4e93-85f3-54a273f36d5a" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:2348
      • C:\Users\Admin\AppData\Local\Temp\0dd13bb53f2bf14cec90240dacf1dc23c001faf737540776867df1712019a7ab.exe
        "C:\Users\Admin\AppData\Local\Temp\0dd13bb53f2bf14cec90240dacf1dc23c001faf737540776867df1712019a7ab.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1572
        • C:\Users\Admin\AppData\Local\Temp\0dd13bb53f2bf14cec90240dacf1dc23c001faf737540776867df1712019a7ab.exe
          "C:\Users\Admin\AppData\Local\Temp\0dd13bb53f2bf14cec90240dacf1dc23c001faf737540776867df1712019a7ab.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4352

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    9e130b50184e39e32205c9dd3befee15

    SHA1

    150b8bfb3208d3a854996e02c1470d81530335b5

    SHA256

    7b5bd8bc8ac2cd655c212c4790e5d9a259046730a9f0bb51616b036da55d2c50

    SHA512

    3cf76690e692c874792fa99d6358ebdd3596bab33bede653067375fc7de617eb7f150f52e640d34b2d51dcbe39c5bb88381bdc0279054ab65d5f1492d89f648f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    724B

    MD5

    8202a1cd02e7d69597995cabbe881a12

    SHA1

    8858d9d934b7aa9330ee73de6c476acf19929ff6

    SHA256

    58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

    SHA512

    97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    f9f5db67db540d5e7f47b17ce9ac6c54

    SHA1

    0e8f6ebb17e70a3533de2a4f9a4f19162e852492

    SHA256

    96df74d8cc80da3d1d8eb4ead6c2b71bc0d068172a88a8285e914c9277e63f00

    SHA512

    3b003e870cd87c5fe5df72eff65ec66dd3f2c78e2dc1d267e608913907b4916b06ba915f0fef8dbcc6af08ba43bd05b78e0e5e5ccaad6143996222f83ac4f181

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    392B

    MD5

    cd97b0b5e423066476cfc420a9748544

    SHA1

    e7967552a3fefb553ae8d825ecff5c5656150f8a

    SHA256

    20c0eeb64f34c8fb7d539c46e7e2cbab5f852dfdb8968c6a5153b6df638537a7

    SHA512

    252f83f277d99a16b50029a82df1ae4012d8f81af57436f4b11d58e7ea285bed48d4e2d417f3c5491a9761081ba0996977a15b0cdc9a2953a4750d2cd99bb056

  • C:\Users\Admin\AppData\Local\439aa9fe-a0a6-4e93-85f3-54a273f36d5a\0dd13bb53f2bf14cec90240dacf1dc23c001faf737540776867df1712019a7ab.exe
    Filesize

    771KB

    MD5

    68efa1ec3f227277cdb2949de32ed7b6

    SHA1

    ae14baa9795f3e2d3489d6633d1931cc8f342d89

    SHA256

    0dd13bb53f2bf14cec90240dacf1dc23c001faf737540776867df1712019a7ab

    SHA512

    9fed06969435d48457b28113c4ca6bf1fffa700781e64388fa773ff2cd31b37bb24310b48e6e38e33f140ab2cb2d0e74dfbf74e881d89db03701de085bc31a77

  • memory/816-2-0x0000000003DC0000-0x0000000003EDB000-memory.dmp
    Filesize

    1.1MB

  • memory/816-1-0x0000000002380000-0x000000000241F000-memory.dmp
    Filesize

    636KB

  • memory/3104-6-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3104-5-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3104-19-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3104-3-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3104-4-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4352-28-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4352-27-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4352-22-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4352-29-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4352-32-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4352-35-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4352-34-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4352-36-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4352-37-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB