Analysis

  • max time kernel
    117s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    02-06-2024 12:30

General

  • Target

    2024-06-02_bb4dbc367ea4bc382d5643b295b63877_stop.exe

  • Size

    1.1MB

  • MD5

    bb4dbc367ea4bc382d5643b295b63877

  • SHA1

    854f85a6aef15c6a8f583e51bd89f8982424e4cb

  • SHA256

    2d1c0fd8ad642c4e20911b02c5546f81b6e1eeb26eeea1d39976f7f33d3cb65a

  • SHA512

    a342565242a6d315aeea8b8f3e97f8e373d3f35647e536ac56d7ad7a88c45db87448818c89b428a23d968f09143b7d1b09f54860e56a433a739c2717be6dce0f

  • SSDEEP

    24576:ZBUIKn/vwOXGUXAjCymYZiVtElVIBT2roqnTSSxWeT/dRPOO89WQHUq7:F0dwAYZt6C31WeTVRPOh97Uq7

Malware Config

Extracted

Family

djvu

C2

http://cajgtus.com/test1/get.php

Attributes
  • extension

    .qepi

  • offline_id

    jgILOjDrBgyzY4JmT3B2jDSyBmDPBruKk8bKs6t1

  • payload_url

    http://sdfjhuz.com/dl/build2.exe

    http://cajgtus.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://wetransfer.com/downloads/665ddae3fc3cd10bbaaa4350408b196920240504141005/4cae7e Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0867PsawqS

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 1 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-06-02_bb4dbc367ea4bc382d5643b295b63877_stop.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-06-02_bb4dbc367ea4bc382d5643b295b63877_stop.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2020
    • C:\Windows\SysWOW64\icacls.exe
      icacls "C:\Users\Admin\AppData\Local\fa313a6c-b762-490b-b961-9393b2d75cb2" /deny *S-1-1-0:(OI)(CI)(DE,DC)
      2⤵
      • Modifies file permissions
      PID:2200
    • C:\Users\Admin\AppData\Local\Temp\2024-06-02_bb4dbc367ea4bc382d5643b295b63877_stop.exe
      "C:\Users\Admin\AppData\Local\Temp\2024-06-02_bb4dbc367ea4bc382d5643b295b63877_stop.exe" --Admin IsNotAutoStart IsNotTask
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2528

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    8999aa854e3cae2cc82a314dc12420a3

    SHA1

    e9d06ba69f37453368b35b0f601e3c391fc36e86

    SHA256

    d9ce037a484b0cd8841a9f2ff72f44e4c1106b4edd257f76eaf4203e345cf196

    SHA512

    b840dfcdc27db311280d0731f9b4fc36e0a1a7e16090d6e4936bb1d011994b9a585b2393af9aea80ace8468430309cd26acc5220d39a4173574c4d5198f644be

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    724B

    MD5

    8202a1cd02e7d69597995cabbe881a12

    SHA1

    8858d9d934b7aa9330ee73de6c476acf19929ff6

    SHA256

    58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

    SHA512

    97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    7dbaa142ce960c1509b9532fc5d6ae8d

    SHA1

    b42e390692ff680643cecbe7e192e25b3593b982

    SHA256

    0b055cbe34a5beeeb240ba9e82026064e23c419b3245e50fee260bd43c9cf8a6

    SHA512

    102368f6f3f6a6e2ca1b10a2d8e65a58d91ab12d652b2e4de5091895d50da5422b5aaf7d3be7b52a74d488fff23938d400babb3cca59ddeaa9b008ea6095d905

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5ffb8f25c725cc1d605b777faa3cfa20

    SHA1

    1fd0bc9c922ced1b864340c81b49b5e1563aaba6

    SHA256

    2d212dc10fd24caf5ddb08ba3c3e81cef494ba83efa66ad7790b2233cefdcf75

    SHA512

    c33515c2a989253aeec51cf589090025f9700fd4d382fd6cf06acbcfe1967faed18249f1692a48deb850e90106a321e544c14434aa2b28b664a7a46fc89078e2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    392B

    MD5

    b07d128eb2f55155f963a3c9fb0081e4

    SHA1

    36c2ae8e15678c9e9d48503e0abe6efbde0ad600

    SHA256

    165f771e99cd6cf25c1951e31fd5147537e51e92e1eecd28c483029b35736a00

    SHA512

    8ab1f664586b69eae01279e9bcca8450cc267db9d33f0ae1611683f7b84ac61a2a053558820ee75a7015c385c451b116e7ad763b394cbd0b181fdb66cf075786

  • C:\Users\Admin\AppData\Local\Temp\Cab865F.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\fa313a6c-b762-490b-b961-9393b2d75cb2\2024-06-02_bb4dbc367ea4bc382d5643b295b63877_stop.exe
    Filesize

    1.1MB

    MD5

    bb4dbc367ea4bc382d5643b295b63877

    SHA1

    854f85a6aef15c6a8f583e51bd89f8982424e4cb

    SHA256

    2d1c0fd8ad642c4e20911b02c5546f81b6e1eeb26eeea1d39976f7f33d3cb65a

    SHA512

    a342565242a6d315aeea8b8f3e97f8e373d3f35647e536ac56d7ad7a88c45db87448818c89b428a23d968f09143b7d1b09f54860e56a433a739c2717be6dce0f