Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 19:57

General

  • Target

    c4c71690ff4a51f824ed4aeeb9230d0a9d846d289fbc9b228578f776e80cba18.exe

  • Size

    716KB

  • MD5

    2a02c81a9994f011090e174bb076ec9b

  • SHA1

    50cf1a96d5e2945143b6fb3484b124d41349c77c

  • SHA256

    c4c71690ff4a51f824ed4aeeb9230d0a9d846d289fbc9b228578f776e80cba18

  • SHA512

    d6d44ee8d3cb1a39228e24f669e86ee871f0bef7b3348924b63e4b067b0ccf0f9f00333fa55d7f46b18dcd13fb4144e83e2611d118557639aa837861eb51342a

  • SSDEEP

    12288:0k0wJoEANTCwX67nsbdxnZF2+9R32y1Cbd8n34rtzjg1S0lWEKm:0kVCGwX6LsbS+9Uy1CxCwtQkeKm

Malware Config

Extracted

Family

djvu

C2

http://cajgtus.com/test1/get.php

Attributes
  • extension

    .vepi

  • offline_id

    EGfa5svnSGFJka7LZBQoqff0QtO1IpTauoDvGvt1

  • payload_url

    http://sdfjhuz.com/dl/build2.exe

    http://cajgtus.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://wetransfer.com/downloads/33b490a613f49fa190924f199d2c079e20240512191214/caaf73 Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0871PsawqS

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 15 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c4c71690ff4a51f824ed4aeeb9230d0a9d846d289fbc9b228578f776e80cba18.exe
    "C:\Users\Admin\AppData\Local\Temp\c4c71690ff4a51f824ed4aeeb9230d0a9d846d289fbc9b228578f776e80cba18.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3640
    • C:\Users\Admin\AppData\Local\Temp\c4c71690ff4a51f824ed4aeeb9230d0a9d846d289fbc9b228578f776e80cba18.exe
      "C:\Users\Admin\AppData\Local\Temp\c4c71690ff4a51f824ed4aeeb9230d0a9d846d289fbc9b228578f776e80cba18.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4744
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\fb0df9a1-c349-4e54-8e40-5529a6f57e6b" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:3112
      • C:\Users\Admin\AppData\Local\Temp\c4c71690ff4a51f824ed4aeeb9230d0a9d846d289fbc9b228578f776e80cba18.exe
        "C:\Users\Admin\AppData\Local\Temp\c4c71690ff4a51f824ed4aeeb9230d0a9d846d289fbc9b228578f776e80cba18.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1860
        • C:\Users\Admin\AppData\Local\Temp\c4c71690ff4a51f824ed4aeeb9230d0a9d846d289fbc9b228578f776e80cba18.exe
          "C:\Users\Admin\AppData\Local\Temp\c4c71690ff4a51f824ed4aeeb9230d0a9d846d289fbc9b228578f776e80cba18.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2984

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    7bb5a14437331aad24915a3d8546fbc1

    SHA1

    9a5570c07af0c0cde02858f61e1c7094f5a70f38

    SHA256

    42397d9f3c8164d4cef19fc169d7bcea77a3ea7e9bcb8cfa7db2ff0bbd3a7e00

    SHA512

    a2333a078be981eafe3f666ff3944cd3b28279a9da99f354014d81d80e98a0effabff2a8f5ab5fba61f7de9e49e2af3112dda6b28678192a1d80d2ca22004f13

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    724B

    MD5

    8202a1cd02e7d69597995cabbe881a12

    SHA1

    8858d9d934b7aa9330ee73de6c476acf19929ff6

    SHA256

    58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

    SHA512

    97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    00f7077ed8eb805c49e071b02375d57c

    SHA1

    852de83cebb4d018349a654ce024840f106d9290

    SHA256

    53e17f465dc264a96eb463e62a7a2aa0cfe012eefc2db713ae0c83cf4303d912

    SHA512

    ea33c8a46141f765c8ef6efe14104e79e8ed74a47700aa7891e1cb1d923e79cffd070b49e522c03360117ff2d73826b4bec8a737bdd48d285a7c15aeb1285165

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    392B

    MD5

    f4704a7a244d25a43fd98dc8d42bac59

    SHA1

    85e0a36f70bcd2ac3ff57b8665a40f8678de5db6

    SHA256

    93b178cded5cf230ffd3e2de1308d4c1aa2cc79e1b3f17cf6831696266886525

    SHA512

    15231d0d0c48699fd820db4ae9015314be728d89a911a6f5369a3a506167aed3b4ab1314fca2954444cc6ced973ce830a16a1ab82ccf1b7e34c3c7e90c3fe72a

  • C:\Users\Admin\AppData\Local\fb0df9a1-c349-4e54-8e40-5529a6f57e6b\c4c71690ff4a51f824ed4aeeb9230d0a9d846d289fbc9b228578f776e80cba18.exe
    Filesize

    716KB

    MD5

    2a02c81a9994f011090e174bb076ec9b

    SHA1

    50cf1a96d5e2945143b6fb3484b124d41349c77c

    SHA256

    c4c71690ff4a51f824ed4aeeb9230d0a9d846d289fbc9b228578f776e80cba18

    SHA512

    d6d44ee8d3cb1a39228e24f669e86ee871f0bef7b3348924b63e4b067b0ccf0f9f00333fa55d7f46b18dcd13fb4144e83e2611d118557639aa837861eb51342a

  • memory/2984-29-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2984-28-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2984-37-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2984-22-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2984-36-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2984-35-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2984-34-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2984-32-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2984-27-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3640-1-0x0000000004920000-0x00000000049BC000-memory.dmp
    Filesize

    624KB

  • memory/3640-4-0x00000000049C0000-0x0000000004ADB000-memory.dmp
    Filesize

    1.1MB

  • memory/4744-6-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4744-2-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4744-3-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4744-5-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4744-19-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB