Analysis

  • max time kernel
    294s
  • max time network
    291s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    30-05-2024 22:46

General

  • Target

    36ea1781b0953c41e737361149b81759dd934fca315dc14554a2b0fa665e88da.exe

  • Size

    716KB

  • MD5

    3fec00cd2622f19d07c00b24c7ac42a7

  • SHA1

    d4d8f501be350fa1081d234445b44b8bc1b86068

  • SHA256

    36ea1781b0953c41e737361149b81759dd934fca315dc14554a2b0fa665e88da

  • SHA512

    6b65b10e14964c461b16c0781480de3a98a6852d73ceadcb5ff06f15ba1e280972b600f7d542c3a10757ffe8b6cc60c3727c7d864dc4bd5974bd50bfc3b158aa

  • SSDEEP

    12288:eNpnKUvp7NVkfBhTsQMwEfg55FRM2bdzh9TQw4nL2HT1ndq3:eNp9NVSTRMwEa5xbJD4n64

Malware Config

Extracted

Family

djvu

C2

http://cajgtus.com/test1/get.php

Attributes
  • extension

    .vepi

  • offline_id

    EGfa5svnSGFJka7LZBQoqff0QtO1IpTauoDvGvt1

  • payload_url

    http://sdfjhuz.com/dl/build2.exe

    http://cajgtus.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://wetransfer.com/downloads/33b490a613f49fa190924f199d2c079e20240512191214/caaf73 Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0871PsawqS

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 15 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\36ea1781b0953c41e737361149b81759dd934fca315dc14554a2b0fa665e88da.exe
    "C:\Users\Admin\AppData\Local\Temp\36ea1781b0953c41e737361149b81759dd934fca315dc14554a2b0fa665e88da.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2272
    • C:\Users\Admin\AppData\Local\Temp\36ea1781b0953c41e737361149b81759dd934fca315dc14554a2b0fa665e88da.exe
      "C:\Users\Admin\AppData\Local\Temp\36ea1781b0953c41e737361149b81759dd934fca315dc14554a2b0fa665e88da.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:5072
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\3a04137f-a21a-455f-8646-623351bf8338" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:4572
      • C:\Users\Admin\AppData\Local\Temp\36ea1781b0953c41e737361149b81759dd934fca315dc14554a2b0fa665e88da.exe
        "C:\Users\Admin\AppData\Local\Temp\36ea1781b0953c41e737361149b81759dd934fca315dc14554a2b0fa665e88da.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2688
        • C:\Users\Admin\AppData\Local\Temp\36ea1781b0953c41e737361149b81759dd934fca315dc14554a2b0fa665e88da.exe
          "C:\Users\Admin\AppData\Local\Temp\36ea1781b0953c41e737361149b81759dd934fca315dc14554a2b0fa665e88da.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:872

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    03c0f8ee77d876972cda274ac80f5e52

    SHA1

    a42ee63d82fae2390b4a3ee55dcaea356bc4e0d3

    SHA256

    d10478a42647f37ccbe419912d8ce3d35ccb84b5e83d8fce98d0b9baad81ccfe

    SHA512

    9d4c9deb0185c342cb20c17503e459a460313fd599a58e3a0e34c5e202bd4e44cf67f96275291eee922c55407404e71822bd5ae9924808544c3461e4e0080faa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    724B

    MD5

    8202a1cd02e7d69597995cabbe881a12

    SHA1

    8858d9d934b7aa9330ee73de6c476acf19929ff6

    SHA256

    58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

    SHA512

    97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    842b24cde0981ded7dfd36b7c229bd3e

    SHA1

    27d1c47dd7076ea4added8f3be3e06e2fe7b9847

    SHA256

    5513c6bb0dc48fd1ae43398b105e390aed3cfcdc785766ccb6340f632267c8d2

    SHA512

    f8053a109d13e73c85ae0a3a05efbfe353c28b94eeaac1bbf9bdae9f9f3128769f809557cbf476c3de8239f14ce6d2a8b420860dca04f7cdff5a03d1b95dcabe

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    392B

    MD5

    21b2451f8d13dfb5e9b2b60d32bef133

    SHA1

    5606b1e5945cfaab3987d135755c07d2ef5120a3

    SHA256

    7f84a50cf365f35268397399a405dc8a258deec0077b4a7a9ba679423657e64e

    SHA512

    a8fc6a8c700093b1711c7fffd553f0b336d7dbee55bdd7525fd7517c9b798431568f59999a2d9f0d2e40cdd9b637eba4728c26224aaaf891310c8ba649c20aa3

  • C:\Users\Admin\AppData\Local\3a04137f-a21a-455f-8646-623351bf8338\36ea1781b0953c41e737361149b81759dd934fca315dc14554a2b0fa665e88da.exe
    Filesize

    716KB

    MD5

    3fec00cd2622f19d07c00b24c7ac42a7

    SHA1

    d4d8f501be350fa1081d234445b44b8bc1b86068

    SHA256

    36ea1781b0953c41e737361149b81759dd934fca315dc14554a2b0fa665e88da

    SHA512

    6b65b10e14964c461b16c0781480de3a98a6852d73ceadcb5ff06f15ba1e280972b600f7d542c3a10757ffe8b6cc60c3727c7d864dc4bd5974bd50bfc3b158aa

  • memory/872-33-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/872-37-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/872-43-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/872-24-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/872-41-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/872-39-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/872-40-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/872-31-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/872-32-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2272-4-0x0000000004A10000-0x0000000004B2B000-memory.dmp
    Filesize

    1.1MB

  • memory/2272-2-0x0000000002DE0000-0x0000000002E76000-memory.dmp
    Filesize

    600KB

  • memory/5072-3-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/5072-1-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/5072-5-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/5072-6-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/5072-21-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB