Analysis

  • max time kernel
    141s
  • max time network
    125s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-05-2024 00:42

General

  • Target

    3b8d4ba0e0a7d9b823d29e03c865e38de1213b2673b2c59b7114551b97c0bba6.exe

  • Size

    733KB

  • MD5

    9998879b207a0fe12c5d5b607e67b270

  • SHA1

    c8e535203f2f8661b526317a3b77ae36a23b2760

  • SHA256

    3b8d4ba0e0a7d9b823d29e03c865e38de1213b2673b2c59b7114551b97c0bba6

  • SHA512

    00586e0e69824eb328e4b3cf57a866b4d03ac2aed6b8bd4421c50864182ead7341d8a104bcfe2fe68b94ade421886346a1f4ed1c90be63b5dbca9580e6509849

  • SSDEEP

    12288:eiDoXN0QJAHpQnXu/wlOX0Jsln6cWCNKJWddrr/zv5ODPeb4gsk8NIUIra:eO42KZOEJsln6H8r3v5ODeb1Wea

Malware Config

Extracted

Family

djvu

C2

http://cajgtus.com/test2/get.php

Attributes
  • extension

    .vehu

  • offline_id

    EGfa5svnSGFJka7LZBQoqff0QtO1IpTauoDvGvt1

  • payload_url

    http://sdfjhuz.com/dl/build2.exe

    http://cajgtus.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://wetransfer.com/downloads/33b490a613f49fa190924f199d2c079e20240512191214/caaf73 Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0872PsawqS

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 15 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3b8d4ba0e0a7d9b823d29e03c865e38de1213b2673b2c59b7114551b97c0bba6.exe
    "C:\Users\Admin\AppData\Local\Temp\3b8d4ba0e0a7d9b823d29e03c865e38de1213b2673b2c59b7114551b97c0bba6.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4936
    • C:\Users\Admin\AppData\Local\Temp\3b8d4ba0e0a7d9b823d29e03c865e38de1213b2673b2c59b7114551b97c0bba6.exe
      "C:\Users\Admin\AppData\Local\Temp\3b8d4ba0e0a7d9b823d29e03c865e38de1213b2673b2c59b7114551b97c0bba6.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3128
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\91c15f41-da2c-4209-af9d-a188c25f0bc8" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:2984
      • C:\Users\Admin\AppData\Local\Temp\3b8d4ba0e0a7d9b823d29e03c865e38de1213b2673b2c59b7114551b97c0bba6.exe
        "C:\Users\Admin\AppData\Local\Temp\3b8d4ba0e0a7d9b823d29e03c865e38de1213b2673b2c59b7114551b97c0bba6.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2520
        • C:\Users\Admin\AppData\Local\Temp\3b8d4ba0e0a7d9b823d29e03c865e38de1213b2673b2c59b7114551b97c0bba6.exe
          "C:\Users\Admin\AppData\Local\Temp\3b8d4ba0e0a7d9b823d29e03c865e38de1213b2673b2c59b7114551b97c0bba6.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:60

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    dd3850d9ce5a33ba453ba4d1dfb4ba51

    SHA1

    df05b044dd14e7d009aad0398686bbfd6fff1491

    SHA256

    e9e041a83d7f3dbd6adfeda50b7ff9d3fd1abfcfb4fc5906d481c33db7072b85

    SHA512

    ec27ccc61d0133a76a612d5ddde2c6193f96302e17f66a75da8e1ad18ee871fe6b307e535317726449dc724331d4f48376d03201ad8d9dc2985aa0420d45b8e4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    724B

    MD5

    8202a1cd02e7d69597995cabbe881a12

    SHA1

    8858d9d934b7aa9330ee73de6c476acf19929ff6

    SHA256

    58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

    SHA512

    97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    d928d17ee6908a7184949e42676e8ace

    SHA1

    6b16f9f73eae80a5645ddd630a9404d9a09a953e

    SHA256

    c90ca041282d86f494f885033205429dc23a293a01d2ced30ef5647c41a3ebcf

    SHA512

    235ecbcc71883c44a3c26c14377aad331689df03591cb1d5b1cdd746535052cc74019afdf1c2e395b9ef6981354c09bad6355d78a5cabca15782c886a0ff39ed

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    392B

    MD5

    e8a99dcbd6738209fce7c7ae84963cf5

    SHA1

    cc227d144e6f31bf996a8ff2d9d0159d9fc835c9

    SHA256

    f328d7e41c77909f8fc2008445c811f5e055cf248e0dfbe7891870d175b48796

    SHA512

    95f525a57831352792a4ca2753ac00e41cb8958c0d6a08f2424a580b50d6cb2a7aed57c1f565ed3be40519bf190aafab5de81e0483e73c5fa0d84074e470b07f

  • C:\Users\Admin\AppData\Local\91c15f41-da2c-4209-af9d-a188c25f0bc8\3b8d4ba0e0a7d9b823d29e03c865e38de1213b2673b2c59b7114551b97c0bba6.exe
    Filesize

    733KB

    MD5

    9998879b207a0fe12c5d5b607e67b270

    SHA1

    c8e535203f2f8661b526317a3b77ae36a23b2760

    SHA256

    3b8d4ba0e0a7d9b823d29e03c865e38de1213b2673b2c59b7114551b97c0bba6

    SHA512

    00586e0e69824eb328e4b3cf57a866b4d03ac2aed6b8bd4421c50864182ead7341d8a104bcfe2fe68b94ade421886346a1f4ed1c90be63b5dbca9580e6509849

  • memory/60-27-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/60-26-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/60-32-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/60-20-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/60-34-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/60-33-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/60-30-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/60-35-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/60-25-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3128-2-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3128-3-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3128-5-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3128-6-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3128-17-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4936-4-0x0000000004A40000-0x0000000004B5B000-memory.dmp
    Filesize

    1.1MB

  • memory/4936-1-0x00000000049A0000-0x0000000004A3A000-memory.dmp
    Filesize

    616KB