Analysis

  • max time kernel
    148s
  • max time network
    166s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-05-2024 13:53

General

  • Target

    deabbe8cd2c7c9e6778a0c210df17ccf9d74f3bb5494cf1b3c15fe261e029b27.exe

  • Size

    730KB

  • MD5

    e988bea866be305ac1800e14117fa18d

  • SHA1

    00f9a817988c5e40a01407c09a238e822d86961f

  • SHA256

    deabbe8cd2c7c9e6778a0c210df17ccf9d74f3bb5494cf1b3c15fe261e029b27

  • SHA512

    7b26ef6f57d35e2ce9b6a48e2ab5ac82d475795c2b468ef9dbb28fee698fe0806eeabd8c6fad8bda31f2a55504e098f5e4b7a9505d7ed0b7d12c68c1bb84a5dc

  • SSDEEP

    12288:mcmbka7xBWQ/8A3xjjS6QwqKZK+MjI+onb7Su7/zYOB4M/eRXQ:zmYwzF7QNN8D74M25Q

Malware Config

Extracted

Family

djvu

C2

http://cajgtus.com/test1/get.php

Attributes
  • extension

    .vepi

  • offline_id

    EGfa5svnSGFJka7LZBQoqff0QtO1IpTauoDvGvt1

  • payload_url

    http://sdfjhuz.com/dl/build2.exe

    http://cajgtus.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://wetransfer.com/downloads/33b490a613f49fa190924f199d2c079e20240512191214/caaf73 Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0871PsawqS

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 15 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\deabbe8cd2c7c9e6778a0c210df17ccf9d74f3bb5494cf1b3c15fe261e029b27.exe
    "C:\Users\Admin\AppData\Local\Temp\deabbe8cd2c7c9e6778a0c210df17ccf9d74f3bb5494cf1b3c15fe261e029b27.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2068
    • C:\Users\Admin\AppData\Local\Temp\deabbe8cd2c7c9e6778a0c210df17ccf9d74f3bb5494cf1b3c15fe261e029b27.exe
      "C:\Users\Admin\AppData\Local\Temp\deabbe8cd2c7c9e6778a0c210df17ccf9d74f3bb5494cf1b3c15fe261e029b27.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1512
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\b2b2dc64-f828-4f1f-98fa-684a7080c306" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:3244
      • C:\Users\Admin\AppData\Local\Temp\deabbe8cd2c7c9e6778a0c210df17ccf9d74f3bb5494cf1b3c15fe261e029b27.exe
        "C:\Users\Admin\AppData\Local\Temp\deabbe8cd2c7c9e6778a0c210df17ccf9d74f3bb5494cf1b3c15fe261e029b27.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4028
        • C:\Users\Admin\AppData\Local\Temp\deabbe8cd2c7c9e6778a0c210df17ccf9d74f3bb5494cf1b3c15fe261e029b27.exe
          "C:\Users\Admin\AppData\Local\Temp\deabbe8cd2c7c9e6778a0c210df17ccf9d74f3bb5494cf1b3c15fe261e029b27.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4032

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    8df6dedd4dd10eb8211463f82b129e29

    SHA1

    ffc6e51cf829b481d789d8e3e61f6c7096fbde3e

    SHA256

    a8400cc21263f2c44ccb301a3a1ef66a1ff009fd4d301362fd778e7b23a386d8

    SHA512

    25fd6d8684ff8db3d40a8fe33267fd01d6456a84f81c7e579f7508c36558cf731a0ec8a2999a539aa5c1985dc45f7bd20d2a14a343b2326030941858f24c57f4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    724B

    MD5

    8202a1cd02e7d69597995cabbe881a12

    SHA1

    8858d9d934b7aa9330ee73de6c476acf19929ff6

    SHA256

    58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

    SHA512

    97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    bd4f5eb4a175526c5cc1c077709594e0

    SHA1

    9b93686c203ebe1c8078b1fe986f860acc24471e

    SHA256

    71fbf4fb4fad66160d5736369d8384d9f662aa66db4557fafdaf63a382d31acf

    SHA512

    67a1cac1d1b40fc2d89fb54f1b464ad330c5990e7533ebaba2b1865e064d904ce70c60bb6e1ba434a8d810a02ee08a39ef09c4f3b6ffc869ee5d3cd90e66464b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    392B

    MD5

    fb296c2c1addfe8649087c4a8bd6b694

    SHA1

    e8dbd31c467c464760870c4fe3711ba2a478908d

    SHA256

    a5ae0bd2bd2ba759defd6f5c4221b3f2aca71935308ef1b4723c6d18ab5d78f6

    SHA512

    22f32b27ab44f32a65a9ebd45fc9d32168490ec0498afd6c78d8052677e93dcf025510d47e130d31533cba941f26290070e8324c6caf5be5b64a3fca1dfefbe5

  • C:\Users\Admin\AppData\Local\b2b2dc64-f828-4f1f-98fa-684a7080c306\deabbe8cd2c7c9e6778a0c210df17ccf9d74f3bb5494cf1b3c15fe261e029b27.exe
    Filesize

    730KB

    MD5

    e988bea866be305ac1800e14117fa18d

    SHA1

    00f9a817988c5e40a01407c09a238e822d86961f

    SHA256

    deabbe8cd2c7c9e6778a0c210df17ccf9d74f3bb5494cf1b3c15fe261e029b27

    SHA512

    7b26ef6f57d35e2ce9b6a48e2ab5ac82d475795c2b468ef9dbb28fee698fe0806eeabd8c6fad8bda31f2a55504e098f5e4b7a9505d7ed0b7d12c68c1bb84a5dc

  • memory/1512-6-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1512-3-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1512-17-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1512-4-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1512-5-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2068-2-0x0000000004A50000-0x0000000004B6B000-memory.dmp
    Filesize

    1.1MB

  • memory/2068-1-0x00000000049B0000-0x0000000004A50000-memory.dmp
    Filesize

    640KB

  • memory/4032-20-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4032-25-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4032-26-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4032-27-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4032-30-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4032-33-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4032-32-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4032-34-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4032-35-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB