Analysis

  • max time kernel
    143s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 19:57

General

  • Target

    c4c71690ff4a51f824ed4aeeb9230d0a9d846d289fbc9b228578f776e80cba18.exe

  • Size

    716KB

  • MD5

    2a02c81a9994f011090e174bb076ec9b

  • SHA1

    50cf1a96d5e2945143b6fb3484b124d41349c77c

  • SHA256

    c4c71690ff4a51f824ed4aeeb9230d0a9d846d289fbc9b228578f776e80cba18

  • SHA512

    d6d44ee8d3cb1a39228e24f669e86ee871f0bef7b3348924b63e4b067b0ccf0f9f00333fa55d7f46b18dcd13fb4144e83e2611d118557639aa837861eb51342a

  • SSDEEP

    12288:0k0wJoEANTCwX67nsbdxnZF2+9R32y1Cbd8n34rtzjg1S0lWEKm:0kVCGwX6LsbS+9Uy1CxCwtQkeKm

Malware Config

Extracted

Family

djvu

C2

http://cajgtus.com/test1/get.php

Attributes
  • extension

    .vepi

  • offline_id

    EGfa5svnSGFJka7LZBQoqff0QtO1IpTauoDvGvt1

  • payload_url

    http://sdfjhuz.com/dl/build2.exe

    http://cajgtus.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://wetransfer.com/downloads/33b490a613f49fa190924f199d2c079e20240512191214/caaf73 Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0871PsawqS

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 13 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c4c71690ff4a51f824ed4aeeb9230d0a9d846d289fbc9b228578f776e80cba18.exe
    "C:\Users\Admin\AppData\Local\Temp\c4c71690ff4a51f824ed4aeeb9230d0a9d846d289fbc9b228578f776e80cba18.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2932
    • C:\Users\Admin\AppData\Local\Temp\c4c71690ff4a51f824ed4aeeb9230d0a9d846d289fbc9b228578f776e80cba18.exe
      "C:\Users\Admin\AppData\Local\Temp\c4c71690ff4a51f824ed4aeeb9230d0a9d846d289fbc9b228578f776e80cba18.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1332
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\e3996ae0-e4be-40d3-82da-b549477bb7c8" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:2748
      • C:\Users\Admin\AppData\Local\Temp\c4c71690ff4a51f824ed4aeeb9230d0a9d846d289fbc9b228578f776e80cba18.exe
        "C:\Users\Admin\AppData\Local\Temp\c4c71690ff4a51f824ed4aeeb9230d0a9d846d289fbc9b228578f776e80cba18.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2644
        • C:\Users\Admin\AppData\Local\Temp\c4c71690ff4a51f824ed4aeeb9230d0a9d846d289fbc9b228578f776e80cba18.exe
          "C:\Users\Admin\AppData\Local\Temp\c4c71690ff4a51f824ed4aeeb9230d0a9d846d289fbc9b228578f776e80cba18.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2252

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    7bb5a14437331aad24915a3d8546fbc1

    SHA1

    9a5570c07af0c0cde02858f61e1c7094f5a70f38

    SHA256

    42397d9f3c8164d4cef19fc169d7bcea77a3ea7e9bcb8cfa7db2ff0bbd3a7e00

    SHA512

    a2333a078be981eafe3f666ff3944cd3b28279a9da99f354014d81d80e98a0effabff2a8f5ab5fba61f7de9e49e2af3112dda6b28678192a1d80d2ca22004f13

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    724B

    MD5

    8202a1cd02e7d69597995cabbe881a12

    SHA1

    8858d9d934b7aa9330ee73de6c476acf19929ff6

    SHA256

    58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

    SHA512

    97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    5c4c959b94bb33215ee967885d81ea0c

    SHA1

    436833e42c91eba54a388125cbd1b1350ffc9ba9

    SHA256

    fe581d4332c3337befe8f6793848dad9ed959b45f14612dc58e426bd47782abc

    SHA512

    b03de9691c4474d4bbba1b7a9434af8f091047a2fd8cbfdb3c1351f3334ff406d2bb7bc7b11aed6d49dbfadd4915adeb37d1320849bf31476d53a02e65d9530f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4092a2efa2c6e1b847e69ac1925e3de8

    SHA1

    15502a6f96fcab42eefb8319f5f2e8b780373400

    SHA256

    e2ebace4049200833cc99e5117dabbfa921045bc8c3d7dfa4f1010cfd7a9af8f

    SHA512

    5322f795bed3e4ada4ca66582b628d8e20fb62483aa79e9cc5cef1525de5e6dff46d048a156671764c51fd4dfb642f0beadd270b567e9abe5538c81ee05cbeff

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    392B

    MD5

    f442c62d2f53b0a9dac807f6d95a14ce

    SHA1

    b9a4fed2b384d275a1ba391ee6ad3b64e47cd5b6

    SHA256

    aee86293ebb4a921dbdfd58c6dcafca61e8b264b72dd2c9dd1bfc9dbaeafdf2a

    SHA512

    9b6041d03df53da3bbd45a8c67036f45cdebe954ca006f4fc2de98970433e8cf9a19e00846077fb15418789c6f6b7050d63500c9f2f859ca2a376c5585d857c2

  • C:\Users\Admin\AppData\Local\Temp\Cab26A3.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\e3996ae0-e4be-40d3-82da-b549477bb7c8\c4c71690ff4a51f824ed4aeeb9230d0a9d846d289fbc9b228578f776e80cba18.exe
    Filesize

    716KB

    MD5

    2a02c81a9994f011090e174bb076ec9b

    SHA1

    50cf1a96d5e2945143b6fb3484b124d41349c77c

    SHA256

    c4c71690ff4a51f824ed4aeeb9230d0a9d846d289fbc9b228578f776e80cba18

    SHA512

    d6d44ee8d3cb1a39228e24f669e86ee871f0bef7b3348924b63e4b067b0ccf0f9f00333fa55d7f46b18dcd13fb4144e83e2611d118557639aa837861eb51342a

  • memory/1332-8-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1332-7-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1332-28-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1332-3-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/1332-5-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2252-52-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2252-32-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2252-45-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2252-46-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2252-47-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2252-50-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2252-53-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2252-54-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2644-29-0x0000000000220000-0x00000000002B1000-memory.dmp
    Filesize

    580KB

  • memory/2932-0-0x0000000002D20000-0x0000000002DB1000-memory.dmp
    Filesize

    580KB

  • memory/2932-1-0x0000000002D20000-0x0000000002DB1000-memory.dmp
    Filesize

    580KB

  • memory/2932-2-0x00000000045B0000-0x00000000046CB000-memory.dmp
    Filesize

    1.1MB