Analysis

  • max time kernel
    120s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    02-06-2024 12:53

General

  • Target

    2024-06-02_7826cab9402ff5b54ba7585173f7615e_stop.exe

  • Size

    1.1MB

  • MD5

    7826cab9402ff5b54ba7585173f7615e

  • SHA1

    b617afca56a794c30dea44104affb03e4e64efdc

  • SHA256

    b9b327cf544d1c0e014f828cbf994fd9369555159f9b0b1a3095040cbcc74b9e

  • SHA512

    ef0367012549da5a12d03835c906d75103421c7399c5916cfd6bb9722bf635f4773cee206bcdd4ea77c74e069b7ebceb2d0443c494ee69fb4eaaa8cecbbc4a53

  • SSDEEP

    24576:ZBUIKn/vwOXGUXAjCymYZiVtElVIBT2roqnTSSxWeT/dRPOO86WQHUq7:F0dwAYZt6C31WeTVRPOh67Uq7

Malware Config

Extracted

Family

djvu

C2

http://cajgtus.com/test2/get.php

Attributes
  • extension

    .vehu

  • offline_id

    EGfa5svnSGFJka7LZBQoqff0QtO1IpTauoDvGvt1

  • payload_url

    http://sdfjhuz.com/dl/build2.exe

    http://cajgtus.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://wetransfer.com/downloads/33b490a613f49fa190924f199d2c079e20240512191214/caaf73 Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0872PsawqS

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 1 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-06-02_7826cab9402ff5b54ba7585173f7615e_stop.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-06-02_7826cab9402ff5b54ba7585173f7615e_stop.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1716
    • C:\Windows\SysWOW64\icacls.exe
      icacls "C:\Users\Admin\AppData\Local\c8d57966-ebe7-44e0-af47-172cf0ffb74c" /deny *S-1-1-0:(OI)(CI)(DE,DC)
      2⤵
      • Modifies file permissions
      PID:2628
    • C:\Users\Admin\AppData\Local\Temp\2024-06-02_7826cab9402ff5b54ba7585173f7615e_stop.exe
      "C:\Users\Admin\AppData\Local\Temp\2024-06-02_7826cab9402ff5b54ba7585173f7615e_stop.exe" --Admin IsNotAutoStart IsNotTask
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2652

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    8999aa854e3cae2cc82a314dc12420a3

    SHA1

    e9d06ba69f37453368b35b0f601e3c391fc36e86

    SHA256

    d9ce037a484b0cd8841a9f2ff72f44e4c1106b4edd257f76eaf4203e345cf196

    SHA512

    b840dfcdc27db311280d0731f9b4fc36e0a1a7e16090d6e4936bb1d011994b9a585b2393af9aea80ace8468430309cd26acc5220d39a4173574c4d5198f644be

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    724B

    MD5

    8202a1cd02e7d69597995cabbe881a12

    SHA1

    8858d9d934b7aa9330ee73de6c476acf19929ff6

    SHA256

    58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

    SHA512

    97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    eaf33691271f624a1b28726baf725eaf

    SHA1

    dbff2a930741c864067e135b200ac90467e27f83

    SHA256

    65b6a8d416f5f47031d78bb055b94df9d4222a426d7f0cf9d7dbd4fc4051a4f0

    SHA512

    2be12786ee95a59627cbd5727cef2396ec24dd7e856a75130251bd2d2373a8879a22cebc6855156c1220f1c5749979fd54c8ccc342d3420f685b0159fe2144f0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    815a23e9fcc22ee18ea6e85659f89fe9

    SHA1

    8206e0fe425e45214ada36dc6a83bb72f6425834

    SHA256

    9e9da028113a3e690d40ee566c216f247e4e77af3ffe2e433f758adf9f37f98d

    SHA512

    bcaed0cd23df560bc80cd736fe601b00a820676a9c5a2d6939d2fc96c8652a7825c879cc3e6869c9825e67e7f5aa2384051fb6d28d8e9965aa5f2eef168c931f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    392B

    MD5

    ee26cd5967f62cd039f4e87b0d53908d

    SHA1

    71f2cb8f2c53768843fd879582172b9373071d6f

    SHA256

    093416d97b39722d7036684817add2489ed49056b86155eece22b9a54dc8e762

    SHA512

    ae3667881f60df48ce8395e96ba2b7978a4c3b7b0957211fb1764db2be30d6ac605dc8dd0cffcd10d26ef865fd50ad885dd250664f9315a27895ea165c771ac0

  • C:\Users\Admin\AppData\Local\Temp\Cab96A4.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\c8d57966-ebe7-44e0-af47-172cf0ffb74c\2024-06-02_7826cab9402ff5b54ba7585173f7615e_stop.exe
    Filesize

    1.1MB

    MD5

    7826cab9402ff5b54ba7585173f7615e

    SHA1

    b617afca56a794c30dea44104affb03e4e64efdc

    SHA256

    b9b327cf544d1c0e014f828cbf994fd9369555159f9b0b1a3095040cbcc74b9e

    SHA512

    ef0367012549da5a12d03835c906d75103421c7399c5916cfd6bb9722bf635f4773cee206bcdd4ea77c74e069b7ebceb2d0443c494ee69fb4eaaa8cecbbc4a53