Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 19:21

General

  • Target

    c4c71690ff4a51f824ed4aeeb9230d0a9d846d289fbc9b228578f776e80cba18.exe

  • Size

    716KB

  • MD5

    2a02c81a9994f011090e174bb076ec9b

  • SHA1

    50cf1a96d5e2945143b6fb3484b124d41349c77c

  • SHA256

    c4c71690ff4a51f824ed4aeeb9230d0a9d846d289fbc9b228578f776e80cba18

  • SHA512

    d6d44ee8d3cb1a39228e24f669e86ee871f0bef7b3348924b63e4b067b0ccf0f9f00333fa55d7f46b18dcd13fb4144e83e2611d118557639aa837861eb51342a

  • SSDEEP

    12288:0k0wJoEANTCwX67nsbdxnZF2+9R32y1Cbd8n34rtzjg1S0lWEKm:0kVCGwX6LsbS+9Uy1CxCwtQkeKm

Malware Config

Extracted

Family

djvu

C2

http://cajgtus.com/test1/get.php

Attributes
  • extension

    .vepi

  • offline_id

    EGfa5svnSGFJka7LZBQoqff0QtO1IpTauoDvGvt1

  • payload_url

    http://sdfjhuz.com/dl/build2.exe

    http://cajgtus.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://wetransfer.com/downloads/33b490a613f49fa190924f199d2c079e20240512191214/caaf73 Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0871PsawqS

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 13 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c4c71690ff4a51f824ed4aeeb9230d0a9d846d289fbc9b228578f776e80cba18.exe
    "C:\Users\Admin\AppData\Local\Temp\c4c71690ff4a51f824ed4aeeb9230d0a9d846d289fbc9b228578f776e80cba18.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1908
    • C:\Users\Admin\AppData\Local\Temp\c4c71690ff4a51f824ed4aeeb9230d0a9d846d289fbc9b228578f776e80cba18.exe
      "C:\Users\Admin\AppData\Local\Temp\c4c71690ff4a51f824ed4aeeb9230d0a9d846d289fbc9b228578f776e80cba18.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2760
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\f29773b5-14f2-4ec1-b089-f0e3048e6691" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:1480
      • C:\Users\Admin\AppData\Local\Temp\c4c71690ff4a51f824ed4aeeb9230d0a9d846d289fbc9b228578f776e80cba18.exe
        "C:\Users\Admin\AppData\Local\Temp\c4c71690ff4a51f824ed4aeeb9230d0a9d846d289fbc9b228578f776e80cba18.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:516
        • C:\Users\Admin\AppData\Local\Temp\c4c71690ff4a51f824ed4aeeb9230d0a9d846d289fbc9b228578f776e80cba18.exe
          "C:\Users\Admin\AppData\Local\Temp\c4c71690ff4a51f824ed4aeeb9230d0a9d846d289fbc9b228578f776e80cba18.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4652

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    7bb5a14437331aad24915a3d8546fbc1

    SHA1

    9a5570c07af0c0cde02858f61e1c7094f5a70f38

    SHA256

    42397d9f3c8164d4cef19fc169d7bcea77a3ea7e9bcb8cfa7db2ff0bbd3a7e00

    SHA512

    a2333a078be981eafe3f666ff3944cd3b28279a9da99f354014d81d80e98a0effabff2a8f5ab5fba61f7de9e49e2af3112dda6b28678192a1d80d2ca22004f13

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    724B

    MD5

    8202a1cd02e7d69597995cabbe881a12

    SHA1

    8858d9d934b7aa9330ee73de6c476acf19929ff6

    SHA256

    58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

    SHA512

    97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    51bb99c5d79f94f6a664fdd8b5f9a187

    SHA1

    7b23e0813800d441ef750f982535cabcf20bb7af

    SHA256

    5a2e71c440c25ce227093b0ef3de54f24b2a08492c29fcf461ec18c405292629

    SHA512

    07cdc47321bc9b988c7ea5110c3dc088f2e2b11f86075f92ddf3a9f27eabf43d96f90f62920c5b838ccee7009fae49aa358baab81aa13ffb0250c396822b3795

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    392B

    MD5

    43220b2bb00d0e6accdbbf8fc8e2f85a

    SHA1

    f3772bea94cdcfb9558cb1efd5d073760c1eda9f

    SHA256

    4f808830395615818b77d89a9cf9fe965eb7bb0dabb98f07db2f815c7301d5aa

    SHA512

    30f2e8d671996b4c7b596d639c5dcb91a5742b1f770811c8ec6fcdb32dd04d599451115dc0b928a42d6ffc392a6cadb4f3f6ba51c9f777d0281194615be820c3

  • C:\Users\Admin\AppData\Local\f29773b5-14f2-4ec1-b089-f0e3048e6691\c4c71690ff4a51f824ed4aeeb9230d0a9d846d289fbc9b228578f776e80cba18.exe
    Filesize

    716KB

    MD5

    2a02c81a9994f011090e174bb076ec9b

    SHA1

    50cf1a96d5e2945143b6fb3484b124d41349c77c

    SHA256

    c4c71690ff4a51f824ed4aeeb9230d0a9d846d289fbc9b228578f776e80cba18

    SHA512

    d6d44ee8d3cb1a39228e24f669e86ee871f0bef7b3348924b63e4b067b0ccf0f9f00333fa55d7f46b18dcd13fb4144e83e2611d118557639aa837861eb51342a

  • memory/1908-1-0x00007FFC92910000-0x00007FFC92B05000-memory.dmp
    Filesize

    2.0MB

  • memory/2760-2-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2760-18-0x00007FFC92910000-0x00007FFC92B05000-memory.dmp
    Filesize

    2.0MB

  • memory/2760-16-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2760-5-0x00007FFC92910000-0x00007FFC92B05000-memory.dmp
    Filesize

    2.0MB

  • memory/2760-4-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2760-3-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4652-26-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4652-21-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4652-27-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4652-28-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4652-31-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4652-34-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4652-33-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4652-35-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4652-36-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB