Analysis

  • max time kernel
    143s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 00:46

General

  • Target

    3b8d4ba0e0a7d9b823d29e03c865e38de1213b2673b2c59b7114551b97c0bba6.exe

  • Size

    733KB

  • MD5

    9998879b207a0fe12c5d5b607e67b270

  • SHA1

    c8e535203f2f8661b526317a3b77ae36a23b2760

  • SHA256

    3b8d4ba0e0a7d9b823d29e03c865e38de1213b2673b2c59b7114551b97c0bba6

  • SHA512

    00586e0e69824eb328e4b3cf57a866b4d03ac2aed6b8bd4421c50864182ead7341d8a104bcfe2fe68b94ade421886346a1f4ed1c90be63b5dbca9580e6509849

  • SSDEEP

    12288:eiDoXN0QJAHpQnXu/wlOX0Jsln6cWCNKJWddrr/zv5ODPeb4gsk8NIUIra:eO42KZOEJsln6H8r3v5ODeb1Wea

Malware Config

Extracted

Family

djvu

C2

http://cajgtus.com/test2/get.php

Attributes
  • extension

    .vehu

  • offline_id

    EGfa5svnSGFJka7LZBQoqff0QtO1IpTauoDvGvt1

  • payload_url

    http://sdfjhuz.com/dl/build2.exe

    http://cajgtus.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://wetransfer.com/downloads/33b490a613f49fa190924f199d2c079e20240512191214/caaf73 Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0872PsawqS

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 14 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3b8d4ba0e0a7d9b823d29e03c865e38de1213b2673b2c59b7114551b97c0bba6.exe
    "C:\Users\Admin\AppData\Local\Temp\3b8d4ba0e0a7d9b823d29e03c865e38de1213b2673b2c59b7114551b97c0bba6.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2980
    • C:\Users\Admin\AppData\Local\Temp\3b8d4ba0e0a7d9b823d29e03c865e38de1213b2673b2c59b7114551b97c0bba6.exe
      "C:\Users\Admin\AppData\Local\Temp\3b8d4ba0e0a7d9b823d29e03c865e38de1213b2673b2c59b7114551b97c0bba6.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3040
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\89ad14a5-a1b5-4d94-9ef0-096cf3254782" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:2836
      • C:\Users\Admin\AppData\Local\Temp\3b8d4ba0e0a7d9b823d29e03c865e38de1213b2673b2c59b7114551b97c0bba6.exe
        "C:\Users\Admin\AppData\Local\Temp\3b8d4ba0e0a7d9b823d29e03c865e38de1213b2673b2c59b7114551b97c0bba6.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2464
        • C:\Users\Admin\AppData\Local\Temp\3b8d4ba0e0a7d9b823d29e03c865e38de1213b2673b2c59b7114551b97c0bba6.exe
          "C:\Users\Admin\AppData\Local\Temp\3b8d4ba0e0a7d9b823d29e03c865e38de1213b2673b2c59b7114551b97c0bba6.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2480

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    dd3850d9ce5a33ba453ba4d1dfb4ba51

    SHA1

    df05b044dd14e7d009aad0398686bbfd6fff1491

    SHA256

    e9e041a83d7f3dbd6adfeda50b7ff9d3fd1abfcfb4fc5906d481c33db7072b85

    SHA512

    ec27ccc61d0133a76a612d5ddde2c6193f96302e17f66a75da8e1ad18ee871fe6b307e535317726449dc724331d4f48376d03201ad8d9dc2985aa0420d45b8e4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    724B

    MD5

    8202a1cd02e7d69597995cabbe881a12

    SHA1

    8858d9d934b7aa9330ee73de6c476acf19929ff6

    SHA256

    58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

    SHA512

    97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    eb50970af8f34945c62392b6a64f5670

    SHA1

    5d77157546fcde1373ea28821e6c76226a4026ed

    SHA256

    e31115e520b968e244e313525effe4e95bb220da6bc2172f0608dabce7ca6e14

    SHA512

    6a1c53760cd417777b5a2baeb6a293b6438c82dca2ce1a8a146877399100f25f5e38fd20e23358a75a5724fe447c534b733191012237fbd86c7694dc4d52ff5e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c903c4a38ac04d0b1974f71ebfe64a54

    SHA1

    9033b665155e15c07c3ea8764182186de47cc8ad

    SHA256

    4eb68043f7c961636647528cf80b4c92ce991062118f02146710ea1b795ef8c2

    SHA512

    8f23644f009b5b90c56ac5fdd26036c8f46a9460e4d1d44fac476300004c549e86735b011a1369f1fd841f8203dcd72520f43d241932b20a32dd9afdba1a7d44

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    392B

    MD5

    746bd58652d34250cb0d69785f8fa173

    SHA1

    d1122faf40cd1b50bcb3377d14b591c178489823

    SHA256

    e0e809cfb5710f99c0d5b463b873a82fd1770698f9a46a7f0f238f59e16120c0

    SHA512

    bbc1803786edbd3bf7395a8b665451e85640a91cd0a2564aa32bafc053a8a3c38e9dcb99f6fb65a3d380ea2f895fce61947a5464bd31196d45dd3e2d0c7387b4

  • C:\Users\Admin\AppData\Local\89ad14a5-a1b5-4d94-9ef0-096cf3254782\3b8d4ba0e0a7d9b823d29e03c865e38de1213b2673b2c59b7114551b97c0bba6.exe
    Filesize

    733KB

    MD5

    9998879b207a0fe12c5d5b607e67b270

    SHA1

    c8e535203f2f8661b526317a3b77ae36a23b2760

    SHA256

    3b8d4ba0e0a7d9b823d29e03c865e38de1213b2673b2c59b7114551b97c0bba6

    SHA512

    00586e0e69824eb328e4b3cf57a866b4d03ac2aed6b8bd4421c50864182ead7341d8a104bcfe2fe68b94ade421886346a1f4ed1c90be63b5dbca9580e6509849

  • C:\Users\Admin\AppData\Local\Temp\Cab17B5.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • memory/2464-29-0x0000000000220000-0x00000000002B2000-memory.dmp
    Filesize

    584KB

  • memory/2480-45-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2480-52-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2480-32-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2480-54-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2480-53-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2480-51-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2480-49-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2480-47-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2480-46-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2980-0-0x0000000000220000-0x00000000002B2000-memory.dmp
    Filesize

    584KB

  • memory/2980-1-0x0000000000220000-0x00000000002B2000-memory.dmp
    Filesize

    584KB

  • memory/2980-2-0x0000000002D20000-0x0000000002E3B000-memory.dmp
    Filesize

    1.1MB

  • memory/3040-3-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/3040-28-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3040-6-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3040-7-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3040-8-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB