Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-05-2024 05:11

General

  • Target

    6b6ef23a0bbdbde7bfedbf7aa0b3a66c31dd406282eb96d6c3dd1d6a3a95b571.exe

  • Size

    716KB

  • MD5

    45e29541b72d9b115a74d1fed6354afb

  • SHA1

    92dcda655abeaa19d042116bdcc5ba58151ee640

  • SHA256

    6b6ef23a0bbdbde7bfedbf7aa0b3a66c31dd406282eb96d6c3dd1d6a3a95b571

  • SHA512

    299aa6ac2fdc35cc8a1a655af27558cfa13a4e5018a8c8d390b6ca024821fd93ee5ac64fed5f8b9ff28b1649203f552b6868c5131ee5970d1e3cb883e7a5a0cb

  • SSDEEP

    12288:EL5gGXNQfNc/deHhygHrS0kv00iKHauiDsPmyr20xLpgb8BN3pt9iaFNVRa:ELTGKQpS0kvygaucsPmyr2whddXja

Malware Config

Extracted

Family

djvu

C2

http://cajgtus.com/test2/get.php

Attributes
  • extension

    .vehu

  • offline_id

    EGfa5svnSGFJka7LZBQoqff0QtO1IpTauoDvGvt1

  • payload_url

    http://sdfjhuz.com/dl/build2.exe

    http://cajgtus.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://wetransfer.com/downloads/33b490a613f49fa190924f199d2c079e20240512191214/caaf73 Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0872PsawqS

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 15 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6b6ef23a0bbdbde7bfedbf7aa0b3a66c31dd406282eb96d6c3dd1d6a3a95b571.exe
    "C:\Users\Admin\AppData\Local\Temp\6b6ef23a0bbdbde7bfedbf7aa0b3a66c31dd406282eb96d6c3dd1d6a3a95b571.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3196
    • C:\Users\Admin\AppData\Local\Temp\6b6ef23a0bbdbde7bfedbf7aa0b3a66c31dd406282eb96d6c3dd1d6a3a95b571.exe
      "C:\Users\Admin\AppData\Local\Temp\6b6ef23a0bbdbde7bfedbf7aa0b3a66c31dd406282eb96d6c3dd1d6a3a95b571.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4184
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\48c2515d-c4e2-4727-9e39-23909569c695" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:1000
      • C:\Users\Admin\AppData\Local\Temp\6b6ef23a0bbdbde7bfedbf7aa0b3a66c31dd406282eb96d6c3dd1d6a3a95b571.exe
        "C:\Users\Admin\AppData\Local\Temp\6b6ef23a0bbdbde7bfedbf7aa0b3a66c31dd406282eb96d6c3dd1d6a3a95b571.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1752
        • C:\Users\Admin\AppData\Local\Temp\6b6ef23a0bbdbde7bfedbf7aa0b3a66c31dd406282eb96d6c3dd1d6a3a95b571.exe
          "C:\Users\Admin\AppData\Local\Temp\6b6ef23a0bbdbde7bfedbf7aa0b3a66c31dd406282eb96d6c3dd1d6a3a95b571.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4544

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    6f6e3fca3096a0e7e7eb59d51f4a5350

    SHA1

    c978fa12d9045c593d5e7e097037ee465e09c3b2

    SHA256

    d27a9ba9c11dbd9c2b2bcb61a4128f457e7d15a3db20fad170588821e4003d78

    SHA512

    c45004cb6359a32eb55f1f2ff762ab948d79991ec890ceaf988d513ff9cd4dc0168deb2235b391b43ca8d69d960ba302fde0ed13a2b0e1dddbd63135f27cb546

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    724B

    MD5

    8202a1cd02e7d69597995cabbe881a12

    SHA1

    8858d9d934b7aa9330ee73de6c476acf19929ff6

    SHA256

    58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

    SHA512

    97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    6bb87249d83832a481c7a82ff4407a1f

    SHA1

    be12d7eb39b9211638cd04fb01078089e2464dc5

    SHA256

    5ae378d3a2dd9ae18d70e5a084e5148078003eab8de9e15be4f96ee057ef3ee3

    SHA512

    c6dc85f41c742e3fc9b2f69b5e3e9b5b2d4e484ec30519a102ac5bdcf193df2ad9460261973ca9e0222d1ffe1e3d8083eca097d33278c6b27e04641d2e5243cf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    392B

    MD5

    2a87e8bee3bdb577730ccb6588392c5b

    SHA1

    b11c10f25f48269d5ddc49dc6bacddc6ceb80265

    SHA256

    557412ea0c38d408ac602478c48fd5c8ee9bd7194f041c9cd526a10608ebd94e

    SHA512

    4dfaed31ef57d0f13d28aca18e76508ced158e27817baeb5b2837f556ec3fa3644a3368bd679d59cc5c2ce0181362813b03b40de9c34e8b1fb1a5399f76d4dff

  • C:\Users\Admin\AppData\Local\48c2515d-c4e2-4727-9e39-23909569c695\6b6ef23a0bbdbde7bfedbf7aa0b3a66c31dd406282eb96d6c3dd1d6a3a95b571.exe
    Filesize

    716KB

    MD5

    45e29541b72d9b115a74d1fed6354afb

    SHA1

    92dcda655abeaa19d042116bdcc5ba58151ee640

    SHA256

    6b6ef23a0bbdbde7bfedbf7aa0b3a66c31dd406282eb96d6c3dd1d6a3a95b571

    SHA512

    299aa6ac2fdc35cc8a1a655af27558cfa13a4e5018a8c8d390b6ca024821fd93ee5ac64fed5f8b9ff28b1649203f552b6868c5131ee5970d1e3cb883e7a5a0cb

  • memory/3196-2-0x00000000049C0000-0x0000000004ADB000-memory.dmp
    Filesize

    1.1MB

  • memory/3196-1-0x0000000002E80000-0x0000000002F1F000-memory.dmp
    Filesize

    636KB

  • memory/4184-6-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4184-3-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4184-19-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4184-5-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4184-4-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4544-28-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4544-27-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4544-22-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4544-29-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4544-32-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4544-34-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4544-35-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4544-36-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4544-37-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB