Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-05-2024 05:13

General

  • Target

    6b6ef23a0bbdbde7bfedbf7aa0b3a66c31dd406282eb96d6c3dd1d6a3a95b571.exe

  • Size

    716KB

  • MD5

    45e29541b72d9b115a74d1fed6354afb

  • SHA1

    92dcda655abeaa19d042116bdcc5ba58151ee640

  • SHA256

    6b6ef23a0bbdbde7bfedbf7aa0b3a66c31dd406282eb96d6c3dd1d6a3a95b571

  • SHA512

    299aa6ac2fdc35cc8a1a655af27558cfa13a4e5018a8c8d390b6ca024821fd93ee5ac64fed5f8b9ff28b1649203f552b6868c5131ee5970d1e3cb883e7a5a0cb

  • SSDEEP

    12288:EL5gGXNQfNc/deHhygHrS0kv00iKHauiDsPmyr20xLpgb8BN3pt9iaFNVRa:ELTGKQpS0kvygaucsPmyr2whddXja

Malware Config

Extracted

Family

djvu

C2

http://cajgtus.com/test2/get.php

Attributes
  • extension

    .vehu

  • offline_id

    EGfa5svnSGFJka7LZBQoqff0QtO1IpTauoDvGvt1

  • payload_url

    http://sdfjhuz.com/dl/build2.exe

    http://cajgtus.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://wetransfer.com/downloads/33b490a613f49fa190924f199d2c079e20240512191214/caaf73 Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0872PsawqS

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 15 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6b6ef23a0bbdbde7bfedbf7aa0b3a66c31dd406282eb96d6c3dd1d6a3a95b571.exe
    "C:\Users\Admin\AppData\Local\Temp\6b6ef23a0bbdbde7bfedbf7aa0b3a66c31dd406282eb96d6c3dd1d6a3a95b571.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2392
    • C:\Users\Admin\AppData\Local\Temp\6b6ef23a0bbdbde7bfedbf7aa0b3a66c31dd406282eb96d6c3dd1d6a3a95b571.exe
      "C:\Users\Admin\AppData\Local\Temp\6b6ef23a0bbdbde7bfedbf7aa0b3a66c31dd406282eb96d6c3dd1d6a3a95b571.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:944
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\ed1000fe-7c6a-46a6-a160-b9f685d873a0" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:3376
      • C:\Users\Admin\AppData\Local\Temp\6b6ef23a0bbdbde7bfedbf7aa0b3a66c31dd406282eb96d6c3dd1d6a3a95b571.exe
        "C:\Users\Admin\AppData\Local\Temp\6b6ef23a0bbdbde7bfedbf7aa0b3a66c31dd406282eb96d6c3dd1d6a3a95b571.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2880
        • C:\Users\Admin\AppData\Local\Temp\6b6ef23a0bbdbde7bfedbf7aa0b3a66c31dd406282eb96d6c3dd1d6a3a95b571.exe
          "C:\Users\Admin\AppData\Local\Temp\6b6ef23a0bbdbde7bfedbf7aa0b3a66c31dd406282eb96d6c3dd1d6a3a95b571.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:3784

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    6f6e3fca3096a0e7e7eb59d51f4a5350

    SHA1

    c978fa12d9045c593d5e7e097037ee465e09c3b2

    SHA256

    d27a9ba9c11dbd9c2b2bcb61a4128f457e7d15a3db20fad170588821e4003d78

    SHA512

    c45004cb6359a32eb55f1f2ff762ab948d79991ec890ceaf988d513ff9cd4dc0168deb2235b391b43ca8d69d960ba302fde0ed13a2b0e1dddbd63135f27cb546

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    724B

    MD5

    8202a1cd02e7d69597995cabbe881a12

    SHA1

    8858d9d934b7aa9330ee73de6c476acf19929ff6

    SHA256

    58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

    SHA512

    97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    6e8b545b353afd2651546b00030de0bf

    SHA1

    1ca729695eb4c95544a7d3954f3ed83ca144c5fc

    SHA256

    7ead4f8bacf0e5026b3cc5137310a1b6bde44b504bbeff86ac918fa1eeed45a6

    SHA512

    477e2c1e8fb09ee28b86064c4c9b37e48db095db2f3fde0fb3b913f8502f3ce29cf80e09c53bae8c7276bd718a04104586860b6e699917ca1e5f21ea78e705d6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    392B

    MD5

    87d1027c9a35c6bd84ec86b73f3268a1

    SHA1

    dbec2dd4273459d8469a641ccd388db9ca800272

    SHA256

    8ef7d71bd0dc7da9ae4fd433526a8706a3ff7d24f551798efe47f45d6920a400

    SHA512

    9a507e104f7574aca4162387d67a8d5a7a1e8e2d3a544f5e88864446a7278029260e5f13e5e7e42121fe42e814acd3e0a9e28db913bd759c2344e4e0d0269295

  • C:\Users\Admin\AppData\Local\ed1000fe-7c6a-46a6-a160-b9f685d873a0\6b6ef23a0bbdbde7bfedbf7aa0b3a66c31dd406282eb96d6c3dd1d6a3a95b571.exe
    Filesize

    716KB

    MD5

    45e29541b72d9b115a74d1fed6354afb

    SHA1

    92dcda655abeaa19d042116bdcc5ba58151ee640

    SHA256

    6b6ef23a0bbdbde7bfedbf7aa0b3a66c31dd406282eb96d6c3dd1d6a3a95b571

    SHA512

    299aa6ac2fdc35cc8a1a655af27558cfa13a4e5018a8c8d390b6ca024821fd93ee5ac64fed5f8b9ff28b1649203f552b6868c5131ee5970d1e3cb883e7a5a0cb

  • memory/944-6-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/944-2-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/944-19-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/944-4-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/944-5-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2392-3-0x00000000049F0000-0x0000000004B0B000-memory.dmp
    Filesize

    1.1MB

  • memory/2392-1-0x0000000002FB0000-0x000000000304A000-memory.dmp
    Filesize

    616KB

  • memory/3784-22-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3784-27-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3784-28-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3784-29-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3784-32-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3784-34-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3784-35-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3784-36-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3784-37-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB