Analysis

  • max time kernel
    143s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-05-2024 19:12

General

  • Target

    9bdb0941fb313cb0726068c73e28a31cfcdfd245e56666e6c86d78918ea85aec.exe

  • Size

    733KB

  • MD5

    3eedc2ae680453b8ca3b23fd15f529a7

  • SHA1

    4b1cb1070c23bea1abde90a6329cbf45059e8ae4

  • SHA256

    9bdb0941fb313cb0726068c73e28a31cfcdfd245e56666e6c86d78918ea85aec

  • SHA512

    e9075b16347404b61df5698bb055284f94f686ed318ea6f71b93e924aa25e19b2e27f516909ee9787b6bf9925320403dff6d5825b3199edbf2f46608a4e57d9b

  • SSDEEP

    12288:unvpi0XtAWoEn3O4WsiCIJdbUa0OWv4f5GWzH9MgInKa8fbM:unsk+4WxCIJJ6ef5PugIniTM

Malware Config

Extracted

Family

djvu

C2

http://cajgtus.com/test1/get.php

Attributes
  • extension

    .vepi

  • offline_id

    EGfa5svnSGFJka7LZBQoqff0QtO1IpTauoDvGvt1

  • payload_url

    http://sdfjhuz.com/dl/build2.exe

    http://cajgtus.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://wetransfer.com/downloads/33b490a613f49fa190924f199d2c079e20240512191214/caaf73 Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0871PsawqS

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 15 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9bdb0941fb313cb0726068c73e28a31cfcdfd245e56666e6c86d78918ea85aec.exe
    "C:\Users\Admin\AppData\Local\Temp\9bdb0941fb313cb0726068c73e28a31cfcdfd245e56666e6c86d78918ea85aec.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4304
    • C:\Users\Admin\AppData\Local\Temp\9bdb0941fb313cb0726068c73e28a31cfcdfd245e56666e6c86d78918ea85aec.exe
      "C:\Users\Admin\AppData\Local\Temp\9bdb0941fb313cb0726068c73e28a31cfcdfd245e56666e6c86d78918ea85aec.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3216
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\430a6f6d-ebfc-4177-ac1e-e8427489153d" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:4236
      • C:\Users\Admin\AppData\Local\Temp\9bdb0941fb313cb0726068c73e28a31cfcdfd245e56666e6c86d78918ea85aec.exe
        "C:\Users\Admin\AppData\Local\Temp\9bdb0941fb313cb0726068c73e28a31cfcdfd245e56666e6c86d78918ea85aec.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:512
        • C:\Users\Admin\AppData\Local\Temp\9bdb0941fb313cb0726068c73e28a31cfcdfd245e56666e6c86d78918ea85aec.exe
          "C:\Users\Admin\AppData\Local\Temp\9bdb0941fb313cb0726068c73e28a31cfcdfd245e56666e6c86d78918ea85aec.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2764

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    8df6dedd4dd10eb8211463f82b129e29

    SHA1

    ffc6e51cf829b481d789d8e3e61f6c7096fbde3e

    SHA256

    a8400cc21263f2c44ccb301a3a1ef66a1ff009fd4d301362fd778e7b23a386d8

    SHA512

    25fd6d8684ff8db3d40a8fe33267fd01d6456a84f81c7e579f7508c36558cf731a0ec8a2999a539aa5c1985dc45f7bd20d2a14a343b2326030941858f24c57f4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    724B

    MD5

    8202a1cd02e7d69597995cabbe881a12

    SHA1

    8858d9d934b7aa9330ee73de6c476acf19929ff6

    SHA256

    58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

    SHA512

    97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    a50f8b72626d8a9ff6e2d23a056a2757

    SHA1

    0abe1234c188129a0b62e06e70b0b36a20bdae51

    SHA256

    0862deaa27fc77efd64faf8a596d6613b23d0a1d624c4802fc701fcb2fa9623f

    SHA512

    873704a6cc91d7df59100b2104d6f5db9026582888785a93d4e881dd8a838ec8288f4b5d2de5c76adb85873313cfd25bae34699ef88b1abb9af1d509a3bb8638

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    392B

    MD5

    bdcb4c6c2a003ff830b03c4ea616b9ed

    SHA1

    017f06ead7fb4b77f6f093b1a6fb0a88d82fcd48

    SHA256

    fe9ff972696f2968715711098177c6cbaf6103757d482c7febc207472ae67ea4

    SHA512

    0e00d7d484e4df48696ddf1498cf380ca0fc4d04ecf21c8d0642902167535705d9cba625d23b41a72769a99f980bef03ba934a131eec8356a970027c05dbe76e

  • C:\Users\Admin\AppData\Local\430a6f6d-ebfc-4177-ac1e-e8427489153d\9bdb0941fb313cb0726068c73e28a31cfcdfd245e56666e6c86d78918ea85aec.exe
    Filesize

    733KB

    MD5

    3eedc2ae680453b8ca3b23fd15f529a7

    SHA1

    4b1cb1070c23bea1abde90a6329cbf45059e8ae4

    SHA256

    9bdb0941fb313cb0726068c73e28a31cfcdfd245e56666e6c86d78918ea85aec

    SHA512

    e9075b16347404b61df5698bb055284f94f686ed318ea6f71b93e924aa25e19b2e27f516909ee9787b6bf9925320403dff6d5825b3199edbf2f46608a4e57d9b

  • memory/2764-29-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2764-28-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2764-35-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2764-22-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2764-36-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2764-34-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2764-32-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2764-37-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2764-27-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3216-5-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3216-6-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3216-3-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3216-4-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3216-19-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4304-2-0x0000000004A10000-0x0000000004B2B000-memory.dmp
    Filesize

    1.1MB

  • memory/4304-1-0x0000000004960000-0x0000000004A01000-memory.dmp
    Filesize

    644KB