Analysis

  • max time kernel
    144s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-05-2024 08:21

General

  • Target

    e303f573dba83b3c0cf2d5d37633e576154d9b1d0cdf4fba37be8982f8b32439.exe

  • Size

    997KB

  • MD5

    85c3557bd4d4a5e3c26672d37d9eecce

  • SHA1

    72c0e2ffd6719a5ec96860f62005268fc65240b6

  • SHA256

    e303f573dba83b3c0cf2d5d37633e576154d9b1d0cdf4fba37be8982f8b32439

  • SHA512

    827d6ee000fab819469d64feabe1d09531d35059fabf88439396a0e6869ce011eb0052fbf9ac822ecb3f2808f1db59db37989b6e9009b6fd26437b562d0b4d17

  • SSDEEP

    24576:PB0Gu7q0prZLX5scDf7e8qRysanXQ7dyFc/L:PBzu7qgJpsEqpaXF

Malware Config

Extracted

Family

djvu

C2

http://sajdfue.com/test1/get.php

Attributes
  • extension

    .vook

  • offline_id

    1eSPzWRaNslCgtjBZfL5pzvovoiaVI4IZSnvAwt1

  • payload_url

    http://sdfjhuz.com/dl/build2.exe

    http://sajdfue.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://wetransfer.com/downloads/3ed7a617738550b0a00c5aa231c0752020240316170955/d71ce1 Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0857PsawqS

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 14 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e303f573dba83b3c0cf2d5d37633e576154d9b1d0cdf4fba37be8982f8b32439.exe
    "C:\Users\Admin\AppData\Local\Temp\e303f573dba83b3c0cf2d5d37633e576154d9b1d0cdf4fba37be8982f8b32439.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4256
    • C:\Users\Admin\AppData\Local\Temp\e303f573dba83b3c0cf2d5d37633e576154d9b1d0cdf4fba37be8982f8b32439.exe
      "C:\Users\Admin\AppData\Local\Temp\e303f573dba83b3c0cf2d5d37633e576154d9b1d0cdf4fba37be8982f8b32439.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2860
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\a6d828ac-2b26-4328-a719-c515e60f6351" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:2288
      • C:\Users\Admin\AppData\Local\Temp\e303f573dba83b3c0cf2d5d37633e576154d9b1d0cdf4fba37be8982f8b32439.exe
        "C:\Users\Admin\AppData\Local\Temp\e303f573dba83b3c0cf2d5d37633e576154d9b1d0cdf4fba37be8982f8b32439.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:5024
        • C:\Users\Admin\AppData\Local\Temp\e303f573dba83b3c0cf2d5d37633e576154d9b1d0cdf4fba37be8982f8b32439.exe
          "C:\Users\Admin\AppData\Local\Temp\e303f573dba83b3c0cf2d5d37633e576154d9b1d0cdf4fba37be8982f8b32439.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1192

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    3aad0e0b63ea2e695fc7c66728e66a14

    SHA1

    7ef347e0f3b8142005a2b58b459aef7efe975955

    SHA256

    9fdfce09257f87385d6ef10feea5f0d164ecd425ddd10ad0714bf1bc6feb5ef6

    SHA512

    3cb287ef51c870e2847258ee983b9522aff217336b6b60096a7dd868a3a270bfe2df161e5c17df963ae9cc7c290892da373ec3904f93f8d8ee59e51ff4d16cef

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    724B

    MD5

    8202a1cd02e7d69597995cabbe881a12

    SHA1

    8858d9d934b7aa9330ee73de6c476acf19929ff6

    SHA256

    58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

    SHA512

    97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    ea90d741692c70e1093026257604242f

    SHA1

    ad49538f1c7bca8e0851cb569f85e23ca5b36984

    SHA256

    f53d930082c458ebb2a4c2544f88737fc6326da73bbdedeb289835ad759e07a9

    SHA512

    3ecc2bb07bbe1249e884020f2a9498d13e8a3c27ec3f94952f04f8b95195e2d25e3e67c76a33e21755ba595286d62d82047b5ee4cca4cb18078c9912719ffde6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    392B

    MD5

    3ee9d259b8f3e9e698d9dadd4ad2d23a

    SHA1

    8bb0f40a7f55fdcc7567d0bd9fa875e27bbf57e9

    SHA256

    a62022cdc79897bb09d9c499d27dc2fe3d234a6b9788680f50bc44dfb83e3594

    SHA512

    29a3d0d5722679782eda64594eb74b089570ab9ea2b39c391e9c3d0ddd5f3d158fbd88b6055fd662a455f344d5e21180e92e69686bb12162dc79bee90df596bd

  • C:\Users\Admin\AppData\Local\a6d828ac-2b26-4328-a719-c515e60f6351\e303f573dba83b3c0cf2d5d37633e576154d9b1d0cdf4fba37be8982f8b32439.exe
    Filesize

    997KB

    MD5

    85c3557bd4d4a5e3c26672d37d9eecce

    SHA1

    72c0e2ffd6719a5ec96860f62005268fc65240b6

    SHA256

    e303f573dba83b3c0cf2d5d37633e576154d9b1d0cdf4fba37be8982f8b32439

    SHA512

    827d6ee000fab819469d64feabe1d09531d35059fabf88439396a0e6869ce011eb0052fbf9ac822ecb3f2808f1db59db37989b6e9009b6fd26437b562d0b4d17

  • memory/1192-40-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1192-54-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1192-57-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1192-56-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1192-55-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1192-47-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1192-48-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1192-49-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1192-52-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2860-18-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2860-31-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2860-15-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2860-13-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2860-14-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2860-29-0x0000000000AC0000-0x0000000000C41000-memory.dmp
    Filesize

    1.5MB

  • memory/4256-3-0x0000000000CF0000-0x0000000000CF1000-memory.dmp
    Filesize

    4KB

  • memory/4256-1-0x0000000000400000-0x0000000000B97000-memory.dmp
    Filesize

    7.6MB

  • memory/4256-8-0x0000000000400000-0x0000000000B97000-memory.dmp
    Filesize

    7.6MB

  • memory/4256-10-0x0000000000400000-0x0000000000B97000-memory.dmp
    Filesize

    7.6MB

  • memory/4256-11-0x0000000000400000-0x0000000000B97000-memory.dmp
    Filesize

    7.6MB

  • memory/4256-0-0x0000000000400000-0x0000000000B97000-memory.dmp
    Filesize

    7.6MB

  • memory/4256-12-0x0000000000400000-0x0000000000B97000-memory.dmp
    Filesize

    7.6MB

  • memory/4256-6-0x0000000000401000-0x0000000000411000-memory.dmp
    Filesize

    64KB

  • memory/4256-5-0x0000000000400000-0x0000000000B97000-memory.dmp
    Filesize

    7.6MB

  • memory/4256-17-0x0000000000401000-0x0000000000411000-memory.dmp
    Filesize

    64KB

  • memory/4256-2-0x0000000000400000-0x0000000000B97000-memory.dmp
    Filesize

    7.6MB

  • memory/4256-16-0x0000000000400000-0x0000000000B97000-memory.dmp
    Filesize

    7.6MB

  • memory/4256-7-0x0000000000400000-0x0000000000B97000-memory.dmp
    Filesize

    7.6MB

  • memory/5024-32-0x0000000000400000-0x0000000000B97000-memory.dmp
    Filesize

    7.6MB

  • memory/5024-33-0x0000000000400000-0x0000000000B97000-memory.dmp
    Filesize

    7.6MB

  • memory/5024-42-0x0000000000400000-0x0000000000B97000-memory.dmp
    Filesize

    7.6MB

  • memory/5024-38-0x0000000000400000-0x0000000000B97000-memory.dmp
    Filesize

    7.6MB

  • memory/5024-34-0x0000000000400000-0x0000000000B97000-memory.dmp
    Filesize

    7.6MB

  • memory/5024-35-0x0000000002660000-0x0000000002661000-memory.dmp
    Filesize

    4KB

  • memory/5024-36-0x0000000000400000-0x0000000000B97000-memory.dmp
    Filesize

    7.6MB