Analysis

  • max time kernel
    143s
  • max time network
    123s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240426-en
  • resource tags

    arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    24-05-2024 20:01

General

  • Target

    7f24053718028f3dae53aac65d1bd159721d9f78e39b209407e9cb56c48aa788.exe

  • Size

    716KB

  • MD5

    e6bd5887b7bb4e9b95c1c9608e599d20

  • SHA1

    56dbd174da60695cfbc8abdd1abd86317f4597e5

  • SHA256

    7f24053718028f3dae53aac65d1bd159721d9f78e39b209407e9cb56c48aa788

  • SHA512

    9fd5b6f6bc356c9b86564e19cfe35582b66ad1943cdf491d2a038a89a23dfa5dbfdbf19b1dd9c6aca232a77aa157efe7b978d4275a9ef32f4c767d72a47bfc8c

  • SSDEEP

    12288:BHMbEmBJSKhk21XR2V4D4qTDYTquwRUExooref0Mp+uE3oVlFfV+2qJRSHCEsyZU:BH/QRR7iquwuU/ef0KDEYVlFfh/s

Malware Config

Extracted

Family

djvu

C2

http://cajgtus.com/test1/get.php

Attributes
  • extension

    .vepi

  • offline_id

    EGfa5svnSGFJka7LZBQoqff0QtO1IpTauoDvGvt1

  • payload_url

    http://sdfjhuz.com/dl/build2.exe

    http://cajgtus.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://wetransfer.com/downloads/33b490a613f49fa190924f199d2c079e20240512191214/caaf73 Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0871PsawqS

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 15 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7f24053718028f3dae53aac65d1bd159721d9f78e39b209407e9cb56c48aa788.exe
    "C:\Users\Admin\AppData\Local\Temp\7f24053718028f3dae53aac65d1bd159721d9f78e39b209407e9cb56c48aa788.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3024
    • C:\Users\Admin\AppData\Local\Temp\7f24053718028f3dae53aac65d1bd159721d9f78e39b209407e9cb56c48aa788.exe
      "C:\Users\Admin\AppData\Local\Temp\7f24053718028f3dae53aac65d1bd159721d9f78e39b209407e9cb56c48aa788.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2140
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\be89328e-0183-415d-8543-e30bfd003752" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:2704
      • C:\Users\Admin\AppData\Local\Temp\7f24053718028f3dae53aac65d1bd159721d9f78e39b209407e9cb56c48aa788.exe
        "C:\Users\Admin\AppData\Local\Temp\7f24053718028f3dae53aac65d1bd159721d9f78e39b209407e9cb56c48aa788.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:3324
        • C:\Users\Admin\AppData\Local\Temp\7f24053718028f3dae53aac65d1bd159721d9f78e39b209407e9cb56c48aa788.exe
          "C:\Users\Admin\AppData\Local\Temp\7f24053718028f3dae53aac65d1bd159721d9f78e39b209407e9cb56c48aa788.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4172

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    7bb5a14437331aad24915a3d8546fbc1

    SHA1

    9a5570c07af0c0cde02858f61e1c7094f5a70f38

    SHA256

    42397d9f3c8164d4cef19fc169d7bcea77a3ea7e9bcb8cfa7db2ff0bbd3a7e00

    SHA512

    a2333a078be981eafe3f666ff3944cd3b28279a9da99f354014d81d80e98a0effabff2a8f5ab5fba61f7de9e49e2af3112dda6b28678192a1d80d2ca22004f13

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    724B

    MD5

    8202a1cd02e7d69597995cabbe881a12

    SHA1

    8858d9d934b7aa9330ee73de6c476acf19929ff6

    SHA256

    58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

    SHA512

    97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    b221feabd3f3d638d3a78ac1508b2eef

    SHA1

    6efb5960da1d57dbe18db6428f2e3df8dc794c94

    SHA256

    238e600ca1bf6ec6ad64da28f268f737e301e1d3197b2f7cd0c6c3e61428c5df

    SHA512

    5f4eece3cf9ec75a753541f41ded06b063dbfba6d05426094afddca2c4f848edd8c40c95feb5dc53dd1b39dc0ace40524a8813905b8d633d42094b567c228b5c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    392B

    MD5

    ef040365ff317825db9f2dd6cf1d39de

    SHA1

    cc8d2cc471eb7fcca2d77114ce83eda35954766f

    SHA256

    00fb492cfd6e7142608f2c5953497a95a1f2173c0bf8ab32cbd7d7136e2a71c9

    SHA512

    2d3b5ac71d1c4bdc6d3d44100242f1d5348e934a0b78ea0e17c1a82064fefae5738cae2d3a32b0a3d854db9530ce98b3bb1cd1a003c38312a50983c9105fc4b7

  • C:\Users\Admin\AppData\Local\be89328e-0183-415d-8543-e30bfd003752\7f24053718028f3dae53aac65d1bd159721d9f78e39b209407e9cb56c48aa788.exe
    Filesize

    716KB

    MD5

    e6bd5887b7bb4e9b95c1c9608e599d20

    SHA1

    56dbd174da60695cfbc8abdd1abd86317f4597e5

    SHA256

    7f24053718028f3dae53aac65d1bd159721d9f78e39b209407e9cb56c48aa788

    SHA512

    9fd5b6f6bc356c9b86564e19cfe35582b66ad1943cdf491d2a038a89a23dfa5dbfdbf19b1dd9c6aca232a77aa157efe7b978d4275a9ef32f4c767d72a47bfc8c

  • memory/2140-3-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2140-4-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2140-5-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2140-6-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2140-19-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3024-2-0x0000000004AF0000-0x0000000004C0B000-memory.dmp
    Filesize

    1.1MB

  • memory/3024-1-0x0000000004A40000-0x0000000004AE2000-memory.dmp
    Filesize

    648KB

  • memory/4172-22-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4172-27-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4172-28-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4172-29-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4172-32-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4172-34-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4172-35-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4172-36-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4172-37-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB