Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    02-06-2024 12:50

General

  • Target

    2024-06-02_4025241aa35f544c34e1f79cff7f5a3d_stop.exe

  • Size

    1.1MB

  • MD5

    4025241aa35f544c34e1f79cff7f5a3d

  • SHA1

    d064744c4d522406908aaee40d87d9fda54b6339

  • SHA256

    9660a3b6f287bacbe76f7d4208fbd48e7be4b303e7d4c398b9826912668a5cd6

  • SHA512

    7a74c18e2377bf628b85e2b530ed62825a52193f33e458ebe90116cb210631fa4f1ba4f1809b5bb4c0573bdb66970137182ca8a095cff6712c65cb169363e329

  • SSDEEP

    24576:ZBUIKn/vwOXGUXAjCymYZiVtElVIBT2roqnTSSxWeT/dRPOO83WQHUq7:F0dwAYZt6C31WeTVRPOh37Uq7

Malware Config

Extracted

Family

djvu

C2

http://cajgtus.com/test2/get.php

Attributes
  • extension

    .qehu

  • offline_id

    jgILOjDrBgyzY4JmT3B2jDSyBmDPBruKk8bKs6t1

  • payload_url

    http://sdfjhuz.com/dl/build2.exe

    http://cajgtus.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://wetransfer.com/downloads/665ddae3fc3cd10bbaaa4350408b196920240504141005/4cae7e Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0868PsawqS

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 1 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-06-02_4025241aa35f544c34e1f79cff7f5a3d_stop.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-06-02_4025241aa35f544c34e1f79cff7f5a3d_stop.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:492
    • C:\Windows\SysWOW64\icacls.exe
      icacls "C:\Users\Admin\AppData\Local\24c1bdd9-c296-495e-b224-ca3932c3503a" /deny *S-1-1-0:(OI)(CI)(DE,DC)
      2⤵
      • Modifies file permissions
      PID:2888
    • C:\Users\Admin\AppData\Local\Temp\2024-06-02_4025241aa35f544c34e1f79cff7f5a3d_stop.exe
      "C:\Users\Admin\AppData\Local\Temp\2024-06-02_4025241aa35f544c34e1f79cff7f5a3d_stop.exe" --Admin IsNotAutoStart IsNotTask
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2116

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    8999aa854e3cae2cc82a314dc12420a3

    SHA1

    e9d06ba69f37453368b35b0f601e3c391fc36e86

    SHA256

    d9ce037a484b0cd8841a9f2ff72f44e4c1106b4edd257f76eaf4203e345cf196

    SHA512

    b840dfcdc27db311280d0731f9b4fc36e0a1a7e16090d6e4936bb1d011994b9a585b2393af9aea80ace8468430309cd26acc5220d39a4173574c4d5198f644be

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    724B

    MD5

    8202a1cd02e7d69597995cabbe881a12

    SHA1

    8858d9d934b7aa9330ee73de6c476acf19929ff6

    SHA256

    58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

    SHA512

    97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    32b366efd5162ac22a12bec99108120b

    SHA1

    b524b79596d2eee2774b031f873c4d4428f27edf

    SHA256

    004eee56ff0b1616497b0f04493f8b10daccaef377eccbb0b878bc0c88780796

    SHA512

    d8517a98a17739feb05d512831779051ad18aead1469fa00f5d2f3615fa2c19edb45b140005b0f9909eec59b23c6c0dabc42beb0a779c9d6c61eee79bc2c5585

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    db3832542a19c7a1a6e2f8aa41ad1878

    SHA1

    262d4224083d08bfe7b37e52bcd0e767751f6528

    SHA256

    8825207a7063fc70a445b49bedf144b194de0616a7d0bc0b2dbc5069dbe9cadd

    SHA512

    0f16d9648f914b9bebaf58bcc34442bcf27d3207dab3ba7a996413d09cabf2e09ef203c692e386d39982c4e4914b5e63a1e8e53713399b78798d0bde2d9c0dac

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    392B

    MD5

    09494eb7dc099dc74dff1cf1119661af

    SHA1

    b0bb506b6e3c71a44adf7868f180b7cbc1cabc8f

    SHA256

    be4b9766261c0632c27e048545846ad02a7ad4d16771c2059bac844710e58f34

    SHA512

    f0a7d432ea19a8eb08056c30527b5ac23832b5c20cafd1b8423cf86ceb6dc4c67b8c5408a5c473ab6bafaf71a56f85c60c7607f893de463fac3bed4995a7c6fe

  • C:\Users\Admin\AppData\Local\24c1bdd9-c296-495e-b224-ca3932c3503a\2024-06-02_4025241aa35f544c34e1f79cff7f5a3d_stop.exe
    Filesize

    1.1MB

    MD5

    4025241aa35f544c34e1f79cff7f5a3d

    SHA1

    d064744c4d522406908aaee40d87d9fda54b6339

    SHA256

    9660a3b6f287bacbe76f7d4208fbd48e7be4b303e7d4c398b9826912668a5cd6

    SHA512

    7a74c18e2377bf628b85e2b530ed62825a52193f33e458ebe90116cb210631fa4f1ba4f1809b5bb4c0573bdb66970137182ca8a095cff6712c65cb169363e329

  • C:\Users\Admin\AppData\Local\Temp\Cab1A64.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa