Analysis

  • max time kernel
    141s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-05-2024 08:21

General

  • Target

    e3ad5bc68cd909e0366e8ea5b78a704c2ec9dcc9a21a0ff5c49b2bd6a3f76d54.exe

  • Size

    730KB

  • MD5

    4858e6b3b3bbccbfea0105b3644f4acd

  • SHA1

    efd8afa3ff89590c662f6ebc1689397a142c1a4e

  • SHA256

    e3ad5bc68cd909e0366e8ea5b78a704c2ec9dcc9a21a0ff5c49b2bd6a3f76d54

  • SHA512

    7e655b980e5e9a33e4b3e48fbe9e7b491f71783d204b81473caff8ed00c449ed1f020eabd710663db7bec3ead9533fbaaf6b78fbc7eb0e7c385c55352c03c59a

  • SSDEEP

    12288:kUh/e8Co0hOeLh+gd8ZqKvR+DgXBP66vM/xN4zDbPELPBRE4eXOtU:kUgHBLLh+6kJPXWUbPejIB

Malware Config

Extracted

Family

djvu

C2

http://cajgtus.com/test1/get.php

Attributes
  • extension

    .vepi

  • offline_id

    EGfa5svnSGFJka7LZBQoqff0QtO1IpTauoDvGvt1

  • payload_url

    http://sdfjhuz.com/dl/build2.exe

    http://cajgtus.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://wetransfer.com/downloads/33b490a613f49fa190924f199d2c079e20240512191214/caaf73 Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0871PsawqS

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 15 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e3ad5bc68cd909e0366e8ea5b78a704c2ec9dcc9a21a0ff5c49b2bd6a3f76d54.exe
    "C:\Users\Admin\AppData\Local\Temp\e3ad5bc68cd909e0366e8ea5b78a704c2ec9dcc9a21a0ff5c49b2bd6a3f76d54.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2384
    • C:\Users\Admin\AppData\Local\Temp\e3ad5bc68cd909e0366e8ea5b78a704c2ec9dcc9a21a0ff5c49b2bd6a3f76d54.exe
      "C:\Users\Admin\AppData\Local\Temp\e3ad5bc68cd909e0366e8ea5b78a704c2ec9dcc9a21a0ff5c49b2bd6a3f76d54.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4852
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\26dc5bf1-4100-4b4b-916a-66a4160de7f0" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:5060
      • C:\Users\Admin\AppData\Local\Temp\e3ad5bc68cd909e0366e8ea5b78a704c2ec9dcc9a21a0ff5c49b2bd6a3f76d54.exe
        "C:\Users\Admin\AppData\Local\Temp\e3ad5bc68cd909e0366e8ea5b78a704c2ec9dcc9a21a0ff5c49b2bd6a3f76d54.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:668
        • C:\Users\Admin\AppData\Local\Temp\e3ad5bc68cd909e0366e8ea5b78a704c2ec9dcc9a21a0ff5c49b2bd6a3f76d54.exe
          "C:\Users\Admin\AppData\Local\Temp\e3ad5bc68cd909e0366e8ea5b78a704c2ec9dcc9a21a0ff5c49b2bd6a3f76d54.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:5100

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    6f6e3fca3096a0e7e7eb59d51f4a5350

    SHA1

    c978fa12d9045c593d5e7e097037ee465e09c3b2

    SHA256

    d27a9ba9c11dbd9c2b2bcb61a4128f457e7d15a3db20fad170588821e4003d78

    SHA512

    c45004cb6359a32eb55f1f2ff762ab948d79991ec890ceaf988d513ff9cd4dc0168deb2235b391b43ca8d69d960ba302fde0ed13a2b0e1dddbd63135f27cb546

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    724B

    MD5

    8202a1cd02e7d69597995cabbe881a12

    SHA1

    8858d9d934b7aa9330ee73de6c476acf19929ff6

    SHA256

    58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

    SHA512

    97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    08faa641c9ad12309c43bf87484ad469

    SHA1

    f4531da4d3da66b0bc70daa4993e7f4a743601cb

    SHA256

    2e26fd32f5790ac447aefe778ba3d3d83f44a410e0da1ec5affe8d6e2399a447

    SHA512

    a753772f372c938fcb75e614caf25a003be2dadd82ce71f150f463625403ee23d93acfb13773b7af4219f7e68033f07a9123986fd208de872fe4327ef77bc3bb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    392B

    MD5

    0b54a640c061677618487c4b86247803

    SHA1

    461bdf4773103c17ee07197c215a5ca5fce53271

    SHA256

    fdafae046de3afa7db39259dbdd325764ce569f7b6b9a56c138ae8674d04d4ea

    SHA512

    6fe999c205df2cb0b8f2c85ff975cd978c53ffc64d53fc28f0d8c8b4cba4b6ee391884c705b9cffe557387146666ece4f93eb3c1ae4744b9a733505afcca88bc

  • C:\Users\Admin\AppData\Local\26dc5bf1-4100-4b4b-916a-66a4160de7f0\e3ad5bc68cd909e0366e8ea5b78a704c2ec9dcc9a21a0ff5c49b2bd6a3f76d54.exe
    Filesize

    730KB

    MD5

    4858e6b3b3bbccbfea0105b3644f4acd

    SHA1

    efd8afa3ff89590c662f6ebc1689397a142c1a4e

    SHA256

    e3ad5bc68cd909e0366e8ea5b78a704c2ec9dcc9a21a0ff5c49b2bd6a3f76d54

    SHA512

    7e655b980e5e9a33e4b3e48fbe9e7b491f71783d204b81473caff8ed00c449ed1f020eabd710663db7bec3ead9533fbaaf6b78fbc7eb0e7c385c55352c03c59a

  • memory/2384-2-0x00000000049D0000-0x0000000004AEB000-memory.dmp
    Filesize

    1.1MB

  • memory/2384-1-0x0000000004930000-0x00000000049C4000-memory.dmp
    Filesize

    592KB

  • memory/4852-6-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4852-3-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4852-19-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4852-5-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4852-4-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/5100-28-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/5100-27-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/5100-22-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/5100-29-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/5100-32-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/5100-34-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/5100-35-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/5100-36-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/5100-37-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB