Analysis

  • max time kernel
    143s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 05:13

General

  • Target

    6b6ef23a0bbdbde7bfedbf7aa0b3a66c31dd406282eb96d6c3dd1d6a3a95b571.exe

  • Size

    716KB

  • MD5

    45e29541b72d9b115a74d1fed6354afb

  • SHA1

    92dcda655abeaa19d042116bdcc5ba58151ee640

  • SHA256

    6b6ef23a0bbdbde7bfedbf7aa0b3a66c31dd406282eb96d6c3dd1d6a3a95b571

  • SHA512

    299aa6ac2fdc35cc8a1a655af27558cfa13a4e5018a8c8d390b6ca024821fd93ee5ac64fed5f8b9ff28b1649203f552b6868c5131ee5970d1e3cb883e7a5a0cb

  • SSDEEP

    12288:EL5gGXNQfNc/deHhygHrS0kv00iKHauiDsPmyr20xLpgb8BN3pt9iaFNVRa:ELTGKQpS0kvygaucsPmyr2whddXja

Malware Config

Extracted

Family

djvu

C2

http://cajgtus.com/test2/get.php

Attributes
  • extension

    .vehu

  • offline_id

    EGfa5svnSGFJka7LZBQoqff0QtO1IpTauoDvGvt1

  • payload_url

    http://sdfjhuz.com/dl/build2.exe

    http://cajgtus.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://wetransfer.com/downloads/33b490a613f49fa190924f199d2c079e20240512191214/caaf73 Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0872PsawqS

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 13 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6b6ef23a0bbdbde7bfedbf7aa0b3a66c31dd406282eb96d6c3dd1d6a3a95b571.exe
    "C:\Users\Admin\AppData\Local\Temp\6b6ef23a0bbdbde7bfedbf7aa0b3a66c31dd406282eb96d6c3dd1d6a3a95b571.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2916
    • C:\Users\Admin\AppData\Local\Temp\6b6ef23a0bbdbde7bfedbf7aa0b3a66c31dd406282eb96d6c3dd1d6a3a95b571.exe
      "C:\Users\Admin\AppData\Local\Temp\6b6ef23a0bbdbde7bfedbf7aa0b3a66c31dd406282eb96d6c3dd1d6a3a95b571.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2380
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\8d8b846c-08ca-4b60-8d6b-d03f85813349" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:2684
      • C:\Users\Admin\AppData\Local\Temp\6b6ef23a0bbdbde7bfedbf7aa0b3a66c31dd406282eb96d6c3dd1d6a3a95b571.exe
        "C:\Users\Admin\AppData\Local\Temp\6b6ef23a0bbdbde7bfedbf7aa0b3a66c31dd406282eb96d6c3dd1d6a3a95b571.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2752
        • C:\Users\Admin\AppData\Local\Temp\6b6ef23a0bbdbde7bfedbf7aa0b3a66c31dd406282eb96d6c3dd1d6a3a95b571.exe
          "C:\Users\Admin\AppData\Local\Temp\6b6ef23a0bbdbde7bfedbf7aa0b3a66c31dd406282eb96d6c3dd1d6a3a95b571.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2496

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    6f6e3fca3096a0e7e7eb59d51f4a5350

    SHA1

    c978fa12d9045c593d5e7e097037ee465e09c3b2

    SHA256

    d27a9ba9c11dbd9c2b2bcb61a4128f457e7d15a3db20fad170588821e4003d78

    SHA512

    c45004cb6359a32eb55f1f2ff762ab948d79991ec890ceaf988d513ff9cd4dc0168deb2235b391b43ca8d69d960ba302fde0ed13a2b0e1dddbd63135f27cb546

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    724B

    MD5

    8202a1cd02e7d69597995cabbe881a12

    SHA1

    8858d9d934b7aa9330ee73de6c476acf19929ff6

    SHA256

    58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

    SHA512

    97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    bab5aa2e94a16cf8f7905793bfa6f99a

    SHA1

    dcde4e26c81b28c657670dbece37f609d39a5bde

    SHA256

    c073e077f70f15c2d6ade46edaf8830e108dc94846a4b394df0e030ad9bb406b

    SHA512

    79fff84dc3fabd23f31606773d6af8e394262f146d1a46dc2c69b1a53767129066301a80649c666205a8ee6049f5353938e9b3f3dc57e7ef69a7014d74de7ba2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2036710129e088644322c8d06bf39fef

    SHA1

    a68b146de9735141945191ffbda94599f469db10

    SHA256

    454061ca89911b1293dc24f4ea92a89e65bc25a4a5dda80c28df4167af9bb97b

    SHA512

    02ad1558cdf0f3cde1ef885fe5c10a18d6656146b6708ba8327c639d3126d21bd381e1a971e08a3723ab46f68fb803f4a7cd7c27e9bb48acf614d24db8b41715

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    392B

    MD5

    8bdf7930472a0106f55fecdee86f189b

    SHA1

    85f8c4a4062dd5310215c6aeb2a3d10b5fcddeae

    SHA256

    aadd39ed75d52b1af8eb558d2f25e67ec288a8afb1f194ee6ae7f0680295b9b7

    SHA512

    6f770ff2a37e4454dae8f035359615c4f2a4b65172d0c55d6cab4519071e3826426358f58adac714aa1711e2e19c18c4eb14178629c0f5d1cdc2677b268714d1

  • C:\Users\Admin\AppData\Local\8d8b846c-08ca-4b60-8d6b-d03f85813349\6b6ef23a0bbdbde7bfedbf7aa0b3a66c31dd406282eb96d6c3dd1d6a3a95b571.exe
    Filesize

    716KB

    MD5

    45e29541b72d9b115a74d1fed6354afb

    SHA1

    92dcda655abeaa19d042116bdcc5ba58151ee640

    SHA256

    6b6ef23a0bbdbde7bfedbf7aa0b3a66c31dd406282eb96d6c3dd1d6a3a95b571

    SHA512

    299aa6ac2fdc35cc8a1a655af27558cfa13a4e5018a8c8d390b6ca024821fd93ee5ac64fed5f8b9ff28b1649203f552b6868c5131ee5970d1e3cb883e7a5a0cb

  • C:\Users\Admin\AppData\Local\Temp\Cab343A.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • memory/2380-8-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2380-9-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2380-29-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2380-5-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2380-3-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2496-55-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2496-33-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2496-53-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2496-51-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2496-54-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2496-47-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2496-46-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2496-48-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2752-30-0x0000000000310000-0x00000000003A2000-memory.dmp
    Filesize

    584KB

  • memory/2916-0-0x0000000000300000-0x0000000000392000-memory.dmp
    Filesize

    584KB

  • memory/2916-1-0x0000000000300000-0x0000000000392000-memory.dmp
    Filesize

    584KB

  • memory/2916-2-0x0000000004610000-0x000000000472B000-memory.dmp
    Filesize

    1.1MB

  • memory/2916-6-0x0000000000300000-0x0000000000392000-memory.dmp
    Filesize

    584KB