Analysis

  • max time kernel
    143s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 18:22

General

  • Target

    0e3335732170b14285993ce3fb9514ba7c31cff9ee7e53a7a0629801f2a02f04.exe

  • Size

    707KB

  • MD5

    1534a3acfde4ce180b5e9619954df27f

  • SHA1

    8d4ceb341b7ac57aab2f94236e7e8b1ede75051f

  • SHA256

    0e3335732170b14285993ce3fb9514ba7c31cff9ee7e53a7a0629801f2a02f04

  • SHA512

    ffedda4d8936eed91291fe79146b508eaf4d3bf8c378ae1f946ff1a45844597183ce87f974f4acef7f8956b3bb8afbfe1c339ccf9b9a1374f7a80a8a48f86373

  • SSDEEP

    12288:HUsJbvW1Haefnh1S3rKZGvRemBKgeTZA63TXNbL0IqrMNuDuEcQuB2t79:HUs9hq6KErQDVA63TdBqrMNcuEcJ6

Malware Config

Extracted

Family

djvu

C2

http://cajgtus.com/test2/get.php

Attributes
  • extension

    .vehu

  • offline_id

    EGfa5svnSGFJka7LZBQoqff0QtO1IpTauoDvGvt1

  • payload_url

    http://sdfjhuz.com/dl/build2.exe

    http://cajgtus.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://wetransfer.com/downloads/33b490a613f49fa190924f199d2c079e20240512191214/caaf73 Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0872PsawqS

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 13 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0e3335732170b14285993ce3fb9514ba7c31cff9ee7e53a7a0629801f2a02f04.exe
    "C:\Users\Admin\AppData\Local\Temp\0e3335732170b14285993ce3fb9514ba7c31cff9ee7e53a7a0629801f2a02f04.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2900
    • C:\Users\Admin\AppData\Local\Temp\0e3335732170b14285993ce3fb9514ba7c31cff9ee7e53a7a0629801f2a02f04.exe
      "C:\Users\Admin\AppData\Local\Temp\0e3335732170b14285993ce3fb9514ba7c31cff9ee7e53a7a0629801f2a02f04.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2072
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\9e8a3329-ccb1-4dd4-a6fb-3ae8f0e9405e" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:872
      • C:\Users\Admin\AppData\Local\Temp\0e3335732170b14285993ce3fb9514ba7c31cff9ee7e53a7a0629801f2a02f04.exe
        "C:\Users\Admin\AppData\Local\Temp\0e3335732170b14285993ce3fb9514ba7c31cff9ee7e53a7a0629801f2a02f04.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2488
        • C:\Users\Admin\AppData\Local\Temp\0e3335732170b14285993ce3fb9514ba7c31cff9ee7e53a7a0629801f2a02f04.exe
          "C:\Users\Admin\AppData\Local\Temp\0e3335732170b14285993ce3fb9514ba7c31cff9ee7e53a7a0629801f2a02f04.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2916

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    6728aea2631b86a76c237508d8ba9b55

    SHA1

    7a670f95cac088313f7558869162fe01c6dc0ec9

    SHA256

    e1dd7380c6df33cd5702b032e0e359029d3ef7630f06ceb42cfdc154fd0baf7b

    SHA512

    533080cd1ec40b8530cad5c9914e0a5156d225f7392283ed2607eda4f1db4a6930002274060ed9130a6f634222c2e15818e16a50579cfe7f5274d028d31212f5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    724B

    MD5

    8202a1cd02e7d69597995cabbe881a12

    SHA1

    8858d9d934b7aa9330ee73de6c476acf19929ff6

    SHA256

    58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

    SHA512

    97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    398e4cf970450c9a9f2a1313cd79b84f

    SHA1

    0da79a16a832cdd74d4a277a157ff70d429d611c

    SHA256

    0bfe6bd43ad0d013b6bbf900b4d0584fef38fcd5b5b5202abeeaa425feeec895

    SHA512

    3bffc5fbe3ecb9dae5b4ae3d117bfa3c5edd2bba9de9ace42620731154d6202c06f1481c9a2073965f830d38ace618494493fdacfd715bb6c6efd2b8ea775bf7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8537725fa1ea038afc1ba97d6983b237

    SHA1

    753f1df5cd9ebef97d3a9cc87e30219d97468a16

    SHA256

    2832e3455f60766217c82f6da138e7af729a86e240a4b8bda383a5eab25c9e6c

    SHA512

    ad12ce9ad81ae9b72744477b5a1d2702c34299b9fcfd574f79e8d0b5911a503d28c1458092609ab097478b7afce65a8a810865ad69bf904b60221e2c377f5872

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    392B

    MD5

    eee1d2b836066ddb2276c87fe3a0c2d9

    SHA1

    b7aa8cf35131503fe3ba54d9c9821638c9f25006

    SHA256

    ed98021bea415469b88eae821a22b0a6b9b0388e3e905efa940cb0859792e441

    SHA512

    a3435aa9a5f6c1382d100ea0022969022c04ede2e71cb6c833e4fd185c2c3107fa2119a75d5fc48a06cb26422507abd737fa5bfd9033963475e17dd7d4d47de3

  • C:\Users\Admin\AppData\Local\9e8a3329-ccb1-4dd4-a6fb-3ae8f0e9405e\0e3335732170b14285993ce3fb9514ba7c31cff9ee7e53a7a0629801f2a02f04.exe
    Filesize

    707KB

    MD5

    1534a3acfde4ce180b5e9619954df27f

    SHA1

    8d4ceb341b7ac57aab2f94236e7e8b1ede75051f

    SHA256

    0e3335732170b14285993ce3fb9514ba7c31cff9ee7e53a7a0629801f2a02f04

    SHA512

    ffedda4d8936eed91291fe79146b508eaf4d3bf8c378ae1f946ff1a45844597183ce87f974f4acef7f8956b3bb8afbfe1c339ccf9b9a1374f7a80a8a48f86373

  • C:\Users\Admin\AppData\Local\Temp\Cab2414.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • memory/2072-8-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2072-3-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2072-28-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2072-1-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2072-7-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2488-29-0x00000000044C0000-0x0000000004552000-memory.dmp
    Filesize

    584KB

  • memory/2900-0-0x0000000000220000-0x00000000002B2000-memory.dmp
    Filesize

    584KB

  • memory/2900-5-0x0000000004660000-0x000000000477B000-memory.dmp
    Filesize

    1.1MB

  • memory/2900-4-0x0000000000220000-0x00000000002B2000-memory.dmp
    Filesize

    584KB

  • memory/2916-32-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2916-45-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2916-46-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2916-47-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2916-52-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2916-53-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2916-50-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2916-54-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB