Analysis

  • max time kernel
    143s
  • max time network
    123s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    29-05-2024 18:36

General

  • Target

    c2bda533699c1e9bc18035f426a69a3ae4c5f4ad2087553cc5f4b035356939da.exe

  • Size

    790KB

  • MD5

    9516c60a3958bf4f643216eb2c031e7d

  • SHA1

    6687f2a25da0ee696686715f8ad053fb7b05a5ca

  • SHA256

    c2bda533699c1e9bc18035f426a69a3ae4c5f4ad2087553cc5f4b035356939da

  • SHA512

    cdfffc1ad4e587421929c1ada323518a5cc59104fc687e241dce30591cc8ed01883a99818ab08e230abfc2ba44b186c7de11d5bb6bd1a74c9fd7a9c668d080b6

  • SSDEEP

    24576:1EADqd/c7CXPHC3WbJlyWL41WQmQAooO:1EAg/mCXs0IWQ4o

Malware Config

Extracted

Family

djvu

C2

http://cajgtus.com/test1/get.php

Attributes
  • extension

    .vepi

  • offline_id

    EGfa5svnSGFJka7LZBQoqff0QtO1IpTauoDvGvt1

  • payload_url

    http://sdfjhuz.com/dl/build2.exe

    http://cajgtus.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://wetransfer.com/downloads/33b490a613f49fa190924f199d2c079e20240512191214/caaf73 Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0871PsawqS

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 15 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c2bda533699c1e9bc18035f426a69a3ae4c5f4ad2087553cc5f4b035356939da.exe
    "C:\Users\Admin\AppData\Local\Temp\c2bda533699c1e9bc18035f426a69a3ae4c5f4ad2087553cc5f4b035356939da.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4540
    • C:\Users\Admin\AppData\Local\Temp\c2bda533699c1e9bc18035f426a69a3ae4c5f4ad2087553cc5f4b035356939da.exe
      "C:\Users\Admin\AppData\Local\Temp\c2bda533699c1e9bc18035f426a69a3ae4c5f4ad2087553cc5f4b035356939da.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3140
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\44ad9fcc-7aeb-4d17-8ed0-7623416c5f79" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:4564
      • C:\Users\Admin\AppData\Local\Temp\c2bda533699c1e9bc18035f426a69a3ae4c5f4ad2087553cc5f4b035356939da.exe
        "C:\Users\Admin\AppData\Local\Temp\c2bda533699c1e9bc18035f426a69a3ae4c5f4ad2087553cc5f4b035356939da.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:692
        • C:\Users\Admin\AppData\Local\Temp\c2bda533699c1e9bc18035f426a69a3ae4c5f4ad2087553cc5f4b035356939da.exe
          "C:\Users\Admin\AppData\Local\Temp\c2bda533699c1e9bc18035f426a69a3ae4c5f4ad2087553cc5f4b035356939da.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1160

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    7accdd5ae68e7d4e5811a515b58f3e42

    SHA1

    a0dae23c3fb9029e0fb0c899a1d8b3c507fc3aad

    SHA256

    c419f082161c6938bfb7e7b721ffc2ce738fc24890e5044a370aa46b7f48c440

    SHA512

    7e7e5ed2422b74c230ff1c5f3e855fc8efe4d6788041641f0d5f53d8150c7f8a94314ec8d1c660d8fac714367a8f17d1eac209ffec669a94aee4b8ba7e352594

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    724B

    MD5

    8202a1cd02e7d69597995cabbe881a12

    SHA1

    8858d9d934b7aa9330ee73de6c476acf19929ff6

    SHA256

    58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

    SHA512

    97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    e5d9b674183e2baa343348ffa8d60e13

    SHA1

    9b6278bb25eb316190e08d3c4b6ebd6388017315

    SHA256

    88a2c7c21e346210e31b306e1cee740f4bd737c27201175b9831197f6e5993d4

    SHA512

    0440ca8b93f842b3dcec378d6c43bf9538298d533a8ecdce9bb4a64aaf4db2f8737b24cea769d2c3937a5c5694a1594b8a2148fe40f7a8f2dd470e0d0cbeaeb0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    392B

    MD5

    6ab381dca3f59d710939cfd15a1e1ef4

    SHA1

    5c88bd27ccfbd4b860bcda6495aac7c1201a097a

    SHA256

    08f668eded514617a88a50c1708eaa3495e8dc521f0bad904e9c98938d9bb841

    SHA512

    23d2a5ed04529f4e8ff4b851b85a91fdff1432692ad62fbc268c1b653ebe34071aa1fa023bf8ef9c99b428bcefbf113780e1473ae78ea86049efe028c7bfc410

  • C:\Users\Admin\AppData\Local\44ad9fcc-7aeb-4d17-8ed0-7623416c5f79\c2bda533699c1e9bc18035f426a69a3ae4c5f4ad2087553cc5f4b035356939da.exe
    Filesize

    790KB

    MD5

    9516c60a3958bf4f643216eb2c031e7d

    SHA1

    6687f2a25da0ee696686715f8ad053fb7b05a5ca

    SHA256

    c2bda533699c1e9bc18035f426a69a3ae4c5f4ad2087553cc5f4b035356939da

    SHA512

    cdfffc1ad4e587421929c1ada323518a5cc59104fc687e241dce30591cc8ed01883a99818ab08e230abfc2ba44b186c7de11d5bb6bd1a74c9fd7a9c668d080b6

  • memory/1160-29-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1160-27-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1160-34-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1160-22-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1160-36-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1160-35-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1160-32-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1160-37-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1160-28-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3140-4-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3140-6-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3140-3-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3140-5-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3140-19-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4540-1-0x0000000002320000-0x00000000023BD000-memory.dmp
    Filesize

    628KB

  • memory/4540-2-0x0000000003DE0000-0x0000000003EFB000-memory.dmp
    Filesize

    1.1MB