Analysis

  • max time kernel
    142s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 09:22

General

  • Target

    6614b336fb0740c40015b739e5510ebb114250b6cfc4017b9b2099530ebb94c8.exe

  • Size

    807KB

  • MD5

    f4b38701cac3b466ac2c5a99ab8c6416

  • SHA1

    262dedd611d88afe3f9119be37284f9474765fa2

  • SHA256

    6614b336fb0740c40015b739e5510ebb114250b6cfc4017b9b2099530ebb94c8

  • SHA512

    d142b5191ff70914c156e026f1316d62745e4c91e9942681d6d76246a2a92aeacbb4f5fcf8b4abc6a9e3140871517a21fa440574e3b1a940aa78716b56ffcf81

  • SSDEEP

    12288:uL7E6RIo6OLZO/4cZIafwpd17oZSj6N8tqbKmaV/+WDUBw8GOWDfOR/ZDUM:YGOmH+Bb9j2jWmXWDCwxOWDfOR

Malware Config

Extracted

Family

djvu

C2

http://cajgtus.com/test2/get.php

Attributes
  • extension

    .vehu

  • offline_id

    EGfa5svnSGFJka7LZBQoqff0QtO1IpTauoDvGvt1

  • payload_url

    http://sdfjhuz.com/dl/build2.exe

    http://cajgtus.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://wetransfer.com/downloads/33b490a613f49fa190924f199d2c079e20240512191214/caaf73 Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0872PsawqS

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 16 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6614b336fb0740c40015b739e5510ebb114250b6cfc4017b9b2099530ebb94c8.exe
    "C:\Users\Admin\AppData\Local\Temp\6614b336fb0740c40015b739e5510ebb114250b6cfc4017b9b2099530ebb94c8.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1144
    • C:\Users\Admin\AppData\Local\Temp\6614b336fb0740c40015b739e5510ebb114250b6cfc4017b9b2099530ebb94c8.exe
      "C:\Users\Admin\AppData\Local\Temp\6614b336fb0740c40015b739e5510ebb114250b6cfc4017b9b2099530ebb94c8.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:976
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\c814a18e-9902-45a2-96ab-c1437a1998c8" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:3788
      • C:\Users\Admin\AppData\Local\Temp\6614b336fb0740c40015b739e5510ebb114250b6cfc4017b9b2099530ebb94c8.exe
        "C:\Users\Admin\AppData\Local\Temp\6614b336fb0740c40015b739e5510ebb114250b6cfc4017b9b2099530ebb94c8.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2780
        • C:\Users\Admin\AppData\Local\Temp\6614b336fb0740c40015b739e5510ebb114250b6cfc4017b9b2099530ebb94c8.exe
          "C:\Users\Admin\AppData\Local\Temp\6614b336fb0740c40015b739e5510ebb114250b6cfc4017b9b2099530ebb94c8.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:212

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    e4cacc9fa4adc8a6751aaf917c99e447

    SHA1

    d27c0b41d3fe6627c82ea3e6e762b1474f64ba51

    SHA256

    6ebb6b38a3cab01ca3d714f8df8b1d1dc0f159922fe9ae5e104dcd27c59eaf30

    SHA512

    fc104a463bf08270217f88841c8690dcb264abeebf8bd78dfda2dd2bd4fa85231dc7aede74e427483065ef3e6ef3f2c7e73c1c67dc274861da3421ea35927a80

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    724B

    MD5

    8202a1cd02e7d69597995cabbe881a12

    SHA1

    8858d9d934b7aa9330ee73de6c476acf19929ff6

    SHA256

    58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

    SHA512

    97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    78a4286a8750ab07a6f8fc52fec87547

    SHA1

    b46081a3606ea322dc0ed520dafebc10a591d131

    SHA256

    85a5dc5dcd8ff32cc6d14850c09fad6e025c48aa1dfe5fb2d0fafff67eb9e584

    SHA512

    1f6e1f345ad4bc9e653bb10b16f866018f0f8d42581cf32bf39307661d3f0c29f5716ae145844492820b5aa368ec72d99505d2ecadb859659e96ebc6f896d268

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    392B

    MD5

    ae7fef5ccc70b8d45fa53faf4826f6f9

    SHA1

    9e116dc223b81d54f1b69a7df02655c2a0f987ca

    SHA256

    f79539e5af3b419d151f29879b8cc173381b2f3a2188c5350ed4f06548e608b6

    SHA512

    d0b2fb1ada136116126042030892ed302dbb92b35fe12b9d2909cbb7c12e31a64fc3d27e6f5b997def5ff4d20e5c69a818970f4f9b8ae110ca27c8cd475ed45f

  • C:\Users\Admin\AppData\Local\c814a18e-9902-45a2-96ab-c1437a1998c8\6614b336fb0740c40015b739e5510ebb114250b6cfc4017b9b2099530ebb94c8.exe
    Filesize

    807KB

    MD5

    f4b38701cac3b466ac2c5a99ab8c6416

    SHA1

    262dedd611d88afe3f9119be37284f9474765fa2

    SHA256

    6614b336fb0740c40015b739e5510ebb114250b6cfc4017b9b2099530ebb94c8

    SHA512

    d142b5191ff70914c156e026f1316d62745e4c91e9942681d6d76246a2a92aeacbb4f5fcf8b4abc6a9e3140871517a21fa440574e3b1a940aa78716b56ffcf81

  • memory/212-27-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/212-34-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/212-37-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/212-20-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/212-36-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/212-33-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/212-31-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/212-28-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/212-26-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/976-3-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/976-4-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/976-6-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/976-5-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/976-17-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1144-2-0x0000000003D70000-0x0000000003E8B000-memory.dmp
    Filesize

    1.1MB

  • memory/1144-1-0x0000000002330000-0x00000000023C5000-memory.dmp
    Filesize

    596KB

  • memory/2780-35-0x0000000000400000-0x0000000002015000-memory.dmp
    Filesize

    28.1MB

  • memory/2780-21-0x0000000000400000-0x0000000002015000-memory.dmp
    Filesize

    28.1MB