Analysis

  • max time kernel
    142s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-05-2024 11:11

General

  • Target

    781071eaa0af09e9572394aa486e87e7deef135a03daca19deb81fa311bc3761.exe

  • Size

    731KB

  • MD5

    2f9fa03e1f9537e0168926a86df09dd9

  • SHA1

    e7ee393bbce53e7ac207b59c6e432558a8f778a1

  • SHA256

    781071eaa0af09e9572394aa486e87e7deef135a03daca19deb81fa311bc3761

  • SHA512

    240c75b77ae15afe2277f0393e8fe191487cb8af4b54aadd8b90d464c21ab526e8be687074fa6ea6ed38d83def7a5e960b239ab2d280084129e95321b98cfa28

  • SSDEEP

    12288:n5sbAah9nr2pnjCrddbRUbXV7O5Bt2RAT2lIgAm/jhOkfNCScUQliFIL2:5sfh9nr0jCPEXNcBt2RbqfKIk17cUQsD

Malware Config

Extracted

Family

djvu

C2

http://cajgtus.com/test2/get.php

Attributes
  • extension

    .vehu

  • offline_id

    EGfa5svnSGFJka7LZBQoqff0QtO1IpTauoDvGvt1

  • payload_url

    http://sdfjhuz.com/dl/build2.exe

    http://cajgtus.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://wetransfer.com/downloads/33b490a613f49fa190924f199d2c079e20240512191214/caaf73 Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0872PsawqS

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 15 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\781071eaa0af09e9572394aa486e87e7deef135a03daca19deb81fa311bc3761.exe
    "C:\Users\Admin\AppData\Local\Temp\781071eaa0af09e9572394aa486e87e7deef135a03daca19deb81fa311bc3761.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2392
    • C:\Users\Admin\AppData\Local\Temp\781071eaa0af09e9572394aa486e87e7deef135a03daca19deb81fa311bc3761.exe
      "C:\Users\Admin\AppData\Local\Temp\781071eaa0af09e9572394aa486e87e7deef135a03daca19deb81fa311bc3761.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3132
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\512bb6ef-073f-4cc8-a305-a7a24b275522" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:4880
      • C:\Users\Admin\AppData\Local\Temp\781071eaa0af09e9572394aa486e87e7deef135a03daca19deb81fa311bc3761.exe
        "C:\Users\Admin\AppData\Local\Temp\781071eaa0af09e9572394aa486e87e7deef135a03daca19deb81fa311bc3761.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1336
        • C:\Users\Admin\AppData\Local\Temp\781071eaa0af09e9572394aa486e87e7deef135a03daca19deb81fa311bc3761.exe
          "C:\Users\Admin\AppData\Local\Temp\781071eaa0af09e9572394aa486e87e7deef135a03daca19deb81fa311bc3761.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4500

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    6f6e3fca3096a0e7e7eb59d51f4a5350

    SHA1

    c978fa12d9045c593d5e7e097037ee465e09c3b2

    SHA256

    d27a9ba9c11dbd9c2b2bcb61a4128f457e7d15a3db20fad170588821e4003d78

    SHA512

    c45004cb6359a32eb55f1f2ff762ab948d79991ec890ceaf988d513ff9cd4dc0168deb2235b391b43ca8d69d960ba302fde0ed13a2b0e1dddbd63135f27cb546

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    724B

    MD5

    8202a1cd02e7d69597995cabbe881a12

    SHA1

    8858d9d934b7aa9330ee73de6c476acf19929ff6

    SHA256

    58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

    SHA512

    97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    50a3dde288cacfbc61ff50450556f240

    SHA1

    b764ca3829f677700ba82ac1a4b778364a041ad7

    SHA256

    b84558daf5dd7883f6b6f2fefa931505aca6c160e3282c48532314fa135a0cf7

    SHA512

    c469c6b146f08dfad5547e8996fb144a77138957084cb14e049c195eec19642329dd9be50915aba43f9fa836508ee2a56ecd9bb6074cff0e8589ae105c6c47f0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    392B

    MD5

    a6a3c195b70be9b920f54fdf0743ea47

    SHA1

    66938d528390f5c12fbb71d62e1df82a8f12cfca

    SHA256

    9dbf84c2b267f10673d931f14bb46055d78ae6f1f41eee3429c19356d667c79b

    SHA512

    5e94fda5064fef46a97b9fb9d92b4700a6449c056c3fbc442347e5d01df1d7d1591221d01ff68f3b971c0d91df5395531675340cc992dc496270f7e3681ecdbb

  • C:\Users\Admin\AppData\Local\512bb6ef-073f-4cc8-a305-a7a24b275522\781071eaa0af09e9572394aa486e87e7deef135a03daca19deb81fa311bc3761.exe
    Filesize

    731KB

    MD5

    2f9fa03e1f9537e0168926a86df09dd9

    SHA1

    e7ee393bbce53e7ac207b59c6e432558a8f778a1

    SHA256

    781071eaa0af09e9572394aa486e87e7deef135a03daca19deb81fa311bc3761

    SHA512

    240c75b77ae15afe2277f0393e8fe191487cb8af4b54aadd8b90d464c21ab526e8be687074fa6ea6ed38d83def7a5e960b239ab2d280084129e95321b98cfa28

  • memory/2392-2-0x00000000049D0000-0x0000000004AEB000-memory.dmp
    Filesize

    1.1MB

  • memory/2392-1-0x0000000004920000-0x00000000049C1000-memory.dmp
    Filesize

    644KB

  • memory/3132-5-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3132-3-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3132-19-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3132-6-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3132-4-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4500-28-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4500-27-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4500-22-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4500-29-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4500-32-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4500-35-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4500-34-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4500-36-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4500-37-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB