Analysis

  • max time kernel
    148s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 20:20

General

  • Target

    2e94fa848a8f61a10effb95a0ab9072b99da3f0596d37136a963b235d1a83566.exe

  • Size

    715KB

  • MD5

    c66f6526cf8048ed4321ef0b592c4f37

  • SHA1

    6a5d983c1b271eac5e83c39a35e9e2ee52e2d70e

  • SHA256

    2e94fa848a8f61a10effb95a0ab9072b99da3f0596d37136a963b235d1a83566

  • SHA512

    efed699b17aba71139948773490a56a8ed2e44544450e43c76d79b6d497198ccce1c88106fff8fa19dfa117dad791ea203a691915aef643230f7b0aae1a5d2d2

  • SSDEEP

    12288:Fftt4wBz9WMNEz2ZupC0UYVvOULtvr6zblQgI55oFCNvEEDUA+nJugk:FfTGz2mfTlr61LSUEEDJug

Malware Config

Extracted

Family

djvu

C2

http://cajgtus.com/test1/get.php

Attributes
  • extension

    .vepi

  • offline_id

    EGfa5svnSGFJka7LZBQoqff0QtO1IpTauoDvGvt1

  • payload_url

    http://sdfjhuz.com/dl/build2.exe

    http://cajgtus.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://wetransfer.com/downloads/33b490a613f49fa190924f199d2c079e20240512191214/caaf73 Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0871PsawqS

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 15 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2e94fa848a8f61a10effb95a0ab9072b99da3f0596d37136a963b235d1a83566.exe
    "C:\Users\Admin\AppData\Local\Temp\2e94fa848a8f61a10effb95a0ab9072b99da3f0596d37136a963b235d1a83566.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2996
    • C:\Users\Admin\AppData\Local\Temp\2e94fa848a8f61a10effb95a0ab9072b99da3f0596d37136a963b235d1a83566.exe
      "C:\Users\Admin\AppData\Local\Temp\2e94fa848a8f61a10effb95a0ab9072b99da3f0596d37136a963b235d1a83566.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:324
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\61f4b411-a382-40ae-945b-90e2a80ca95a" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:2708
      • C:\Users\Admin\AppData\Local\Temp\2e94fa848a8f61a10effb95a0ab9072b99da3f0596d37136a963b235d1a83566.exe
        "C:\Users\Admin\AppData\Local\Temp\2e94fa848a8f61a10effb95a0ab9072b99da3f0596d37136a963b235d1a83566.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4180
        • C:\Users\Admin\AppData\Local\Temp\2e94fa848a8f61a10effb95a0ab9072b99da3f0596d37136a963b235d1a83566.exe
          "C:\Users\Admin\AppData\Local\Temp\2e94fa848a8f61a10effb95a0ab9072b99da3f0596d37136a963b235d1a83566.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:5060

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    3bfb237d95f9c34465d50360f39b3ceb

    SHA1

    2cdee845ea6ebbd3cd0466b0eae4752842de86cc

    SHA256

    2ceaddb29268e6112e7aa95722894fb061238ad4e2b247ce23595609daa5eb8d

    SHA512

    da55bf0fd898acda5dfd2366a96d439807e502c763dca35c3a119c3ab45f6e3d821a1e3fd29858e333606ef0e822f3373b9cb8c41d95736131bb001ad5b6a16f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    724B

    MD5

    8202a1cd02e7d69597995cabbe881a12

    SHA1

    8858d9d934b7aa9330ee73de6c476acf19929ff6

    SHA256

    58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

    SHA512

    97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    bc2a14e0f372b00132f7fca290c23209

    SHA1

    2babd5144adbeab62e79ecea205e58b09669dd85

    SHA256

    5f2f1241c991a7452ac9e6d8f0bf988743e941d0e1930f419739e7cec4f722a0

    SHA512

    a798709eca40a7ee380c079d48ca3a06a1cd136ce43ff71a36365e8806e6c1ee566034d207219390051fbb577b9c38a1a9a7235767200d185c4df4fe4548f36a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    392B

    MD5

    ab24db76bf13c6259c9c5106f2aa9bd2

    SHA1

    04960bc332c28f19e307c055f7be67172c4f8962

    SHA256

    233eb73cde644df830caf8dc30dfa256a25344edc8b7c64c80626fd660bd822d

    SHA512

    efab744b95dc46521a3b9a6254fb986b83fbc033ef3d7168e3de598e8d0a61e5fa3c6f0565aea76b91b2404f0082182d9ad6a2a5f6e52ccfa2d04b0cad0d604d

  • C:\Users\Admin\AppData\Local\61f4b411-a382-40ae-945b-90e2a80ca95a\2e94fa848a8f61a10effb95a0ab9072b99da3f0596d37136a963b235d1a83566.exe
    Filesize

    715KB

    MD5

    c66f6526cf8048ed4321ef0b592c4f37

    SHA1

    6a5d983c1b271eac5e83c39a35e9e2ee52e2d70e

    SHA256

    2e94fa848a8f61a10effb95a0ab9072b99da3f0596d37136a963b235d1a83566

    SHA512

    efed699b17aba71139948773490a56a8ed2e44544450e43c76d79b6d497198ccce1c88106fff8fa19dfa117dad791ea203a691915aef643230f7b0aae1a5d2d2

  • memory/324-6-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/324-4-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/324-17-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/324-3-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/324-5-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2996-2-0x0000000004A30000-0x0000000004B4B000-memory.dmp
    Filesize

    1.1MB

  • memory/2996-1-0x0000000004990000-0x0000000004A2F000-memory.dmp
    Filesize

    636KB

  • memory/5060-20-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/5060-25-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/5060-26-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/5060-27-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/5060-29-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/5060-32-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/5060-31-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/5060-33-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/5060-35-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB