Analysis

  • max time kernel
    144s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-05-2024 00:40

General

  • Target

    f3991c138aae20c9c8104b340a0a21628af7b432f95dc709dfe6812e6a35ef5e.exe

  • Size

    733KB

  • MD5

    8ca4e6f32c4f0ca55963d2719ae94a1c

  • SHA1

    16487b0129fed84f05ad959f32f5ca1669f1d8b9

  • SHA256

    f3991c138aae20c9c8104b340a0a21628af7b432f95dc709dfe6812e6a35ef5e

  • SHA512

    6975fe9a36740c1edc711afb68463b77090e15305355a3e82861721ccdd440bfae29f03b9a5da8b82f5125075a73678a54c7f72408ea99db3d9b4699d64948bd

  • SSDEEP

    12288:Gl/6v07qke/ROYqGQslDPL9zEJ3YUCZfFlHpKDcCLVAtQQctFlD5r4:Glw7/8YpdbpzwgaT/rjO

Malware Config

Extracted

Family

djvu

C2

http://cajgtus.com/test1/get.php

Attributes
  • extension

    .vepi

  • offline_id

    EGfa5svnSGFJka7LZBQoqff0QtO1IpTauoDvGvt1

  • payload_url

    http://sdfjhuz.com/dl/build2.exe

    http://cajgtus.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://wetransfer.com/downloads/33b490a613f49fa190924f199d2c079e20240512191214/caaf73 Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0871PsawqS

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 15 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f3991c138aae20c9c8104b340a0a21628af7b432f95dc709dfe6812e6a35ef5e.exe
    "C:\Users\Admin\AppData\Local\Temp\f3991c138aae20c9c8104b340a0a21628af7b432f95dc709dfe6812e6a35ef5e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2876
    • C:\Users\Admin\AppData\Local\Temp\f3991c138aae20c9c8104b340a0a21628af7b432f95dc709dfe6812e6a35ef5e.exe
      "C:\Users\Admin\AppData\Local\Temp\f3991c138aae20c9c8104b340a0a21628af7b432f95dc709dfe6812e6a35ef5e.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3380
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\7cfe4688-365c-4f94-8551-ba717b88c1f1" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:4992
      • C:\Users\Admin\AppData\Local\Temp\f3991c138aae20c9c8104b340a0a21628af7b432f95dc709dfe6812e6a35ef5e.exe
        "C:\Users\Admin\AppData\Local\Temp\f3991c138aae20c9c8104b340a0a21628af7b432f95dc709dfe6812e6a35ef5e.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4628
        • C:\Users\Admin\AppData\Local\Temp\f3991c138aae20c9c8104b340a0a21628af7b432f95dc709dfe6812e6a35ef5e.exe
          "C:\Users\Admin\AppData\Local\Temp\f3991c138aae20c9c8104b340a0a21628af7b432f95dc709dfe6812e6a35ef5e.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4476

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    dd3850d9ce5a33ba453ba4d1dfb4ba51

    SHA1

    df05b044dd14e7d009aad0398686bbfd6fff1491

    SHA256

    e9e041a83d7f3dbd6adfeda50b7ff9d3fd1abfcfb4fc5906d481c33db7072b85

    SHA512

    ec27ccc61d0133a76a612d5ddde2c6193f96302e17f66a75da8e1ad18ee871fe6b307e535317726449dc724331d4f48376d03201ad8d9dc2985aa0420d45b8e4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    724B

    MD5

    8202a1cd02e7d69597995cabbe881a12

    SHA1

    8858d9d934b7aa9330ee73de6c476acf19929ff6

    SHA256

    58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

    SHA512

    97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    f09164b064c7f678a0d13b43d0339bbb

    SHA1

    45a9dbe33f992c526b2e96422fb1e28fb150d5ec

    SHA256

    554cb19d33fc9880993a9e596bb49b49d65c8552dd48a68cf8c95ad8178c94b6

    SHA512

    bd440bc9e093ee5149790aea577c6689bb76e8313f3add7113f39ac56bfd6945a839ef6cce4a37e0345b5524f2857c2be42d5aed1151faad4018d0f4d9f3cdae

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    392B

    MD5

    b6a385a6367f191d157cb222ca3a6389

    SHA1

    324f2b8a5fbd651c22296e7dfce4e96c4555834d

    SHA256

    d0f8fc42b07d84008a9607c6716e34021cd2695c1f81d5fa27072f2d7fcd8855

    SHA512

    da051157aeac4fa6bd42e882aec3519b46d7516b991d4caf0afb79ca99e4ee7875e155448057d7faebd5c28bec42c080cb21652bea0d5ffcac1ce20bfa23128e

  • C:\Users\Admin\AppData\Local\7cfe4688-365c-4f94-8551-ba717b88c1f1\f3991c138aae20c9c8104b340a0a21628af7b432f95dc709dfe6812e6a35ef5e.exe
    Filesize

    733KB

    MD5

    8ca4e6f32c4f0ca55963d2719ae94a1c

    SHA1

    16487b0129fed84f05ad959f32f5ca1669f1d8b9

    SHA256

    f3991c138aae20c9c8104b340a0a21628af7b432f95dc709dfe6812e6a35ef5e

    SHA512

    6975fe9a36740c1edc711afb68463b77090e15305355a3e82861721ccdd440bfae29f03b9a5da8b82f5125075a73678a54c7f72408ea99db3d9b4699d64948bd

  • memory/2876-2-0x0000000004A40000-0x0000000004B5B000-memory.dmp
    Filesize

    1.1MB

  • memory/2876-1-0x0000000004990000-0x0000000004A32000-memory.dmp
    Filesize

    648KB

  • memory/3380-6-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3380-4-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3380-19-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3380-3-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3380-5-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4476-28-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4476-27-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4476-22-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4476-29-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4476-32-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4476-35-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4476-34-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4476-36-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4476-37-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB