Analysis

  • max time kernel
    142s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-05-2024 15:39

General

  • Target

    abf62e3b81492e2f317745f018f569b36bc8c6322c205d74ff72fda3a0adf139.exe

  • Size

    791KB

  • MD5

    7e757f9cbab5888783a4fd47505e1545

  • SHA1

    0540526f08a8580dc4ef120b10fad767364af1b1

  • SHA256

    abf62e3b81492e2f317745f018f569b36bc8c6322c205d74ff72fda3a0adf139

  • SHA512

    da8224fb54b2ff692aed76cd49e2c8bbb8a11ffca58bcf48606e1e8396948693f9107d619c97f019c4e0acd425ed35e3851948d2f41dd84fcb897741b60b6760

  • SSDEEP

    12288:3np5gTpUK81TioQkv4BDrvcVenLNUjYbqtQDzrSP0gjsOit+02wj:3np5gTOX1Ti8wB3XnR1zesgriY02wj

Malware Config

Extracted

Family

djvu

C2

http://cajgtus.com/test2/get.php

Attributes
  • extension

    .vehu

  • offline_id

    EGfa5svnSGFJka7LZBQoqff0QtO1IpTauoDvGvt1

  • payload_url

    http://sdfjhuz.com/dl/build2.exe

    http://cajgtus.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://wetransfer.com/downloads/33b490a613f49fa190924f199d2c079e20240512191214/caaf73 Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0872PsawqS

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 16 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\abf62e3b81492e2f317745f018f569b36bc8c6322c205d74ff72fda3a0adf139.exe
    "C:\Users\Admin\AppData\Local\Temp\abf62e3b81492e2f317745f018f569b36bc8c6322c205d74ff72fda3a0adf139.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4548
    • C:\Users\Admin\AppData\Local\Temp\abf62e3b81492e2f317745f018f569b36bc8c6322c205d74ff72fda3a0adf139.exe
      "C:\Users\Admin\AppData\Local\Temp\abf62e3b81492e2f317745f018f569b36bc8c6322c205d74ff72fda3a0adf139.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1668
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\75302315-9fd6-41f9-ad0c-ae9350921f99" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:628
      • C:\Users\Admin\AppData\Local\Temp\abf62e3b81492e2f317745f018f569b36bc8c6322c205d74ff72fda3a0adf139.exe
        "C:\Users\Admin\AppData\Local\Temp\abf62e3b81492e2f317745f018f569b36bc8c6322c205d74ff72fda3a0adf139.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:3180
        • C:\Users\Admin\AppData\Local\Temp\abf62e3b81492e2f317745f018f569b36bc8c6322c205d74ff72fda3a0adf139.exe
          "C:\Users\Admin\AppData\Local\Temp\abf62e3b81492e2f317745f018f569b36bc8c6322c205d74ff72fda3a0adf139.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4764

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    6c93f60553415802769aea371043b2a5

    SHA1

    77d4fae422f2f5af9d6fbcfacf877a5a35a85d1c

    SHA256

    bfcb18fa2ee3598fdff75b1ecc932c926f011bff60edfa141c41976499c821c5

    SHA512

    ca99fb34beb68dd3e2169edc3c30f964702e209439b4f37b292d6f5e39e1361eeb3251201faf9aa4789db66c23e5d55043a4e9a37e2ea4f319d2cd2951ccd965

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    724B

    MD5

    8202a1cd02e7d69597995cabbe881a12

    SHA1

    8858d9d934b7aa9330ee73de6c476acf19929ff6

    SHA256

    58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

    SHA512

    97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    90c45dbb3ba174deb31da6147bb218e9

    SHA1

    ebb1498b4dc318f73254ad7bafe28c27c41c5d00

    SHA256

    e28233d2f83262db088f9930bdc2510425f87a177e4e84dc9161d50fa83cedec

    SHA512

    faf08603f1e72049a75814add11e5239d32e9b68e5abc0f074f43777d7d44770317a08b07550466450813401a5116aad44c8be4a912e943393eeaa061d82dcd1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    392B

    MD5

    e20fa8c6b7a01f4c9af0334dab90cf41

    SHA1

    4b2270bcb1b49792855b830d161563686a4c5b33

    SHA256

    7017945c7e9025d6852fa28f16e500c02aa2112cea4d8d4a8da307d8fc9ef7c0

    SHA512

    2054e32158cc20b78f4666a777c219bb3a7d3c53b3c8d038d90b5d7d4fe7a80d9092dc987d74599c6e14ba74c2892c9da48803b1cd5e70e5342b76e9a3583731

  • C:\Users\Admin\AppData\Local\75302315-9fd6-41f9-ad0c-ae9350921f99\abf62e3b81492e2f317745f018f569b36bc8c6322c205d74ff72fda3a0adf139.exe
    Filesize

    791KB

    MD5

    7e757f9cbab5888783a4fd47505e1545

    SHA1

    0540526f08a8580dc4ef120b10fad767364af1b1

    SHA256

    abf62e3b81492e2f317745f018f569b36bc8c6322c205d74ff72fda3a0adf139

    SHA512

    da8224fb54b2ff692aed76cd49e2c8bbb8a11ffca58bcf48606e1e8396948693f9107d619c97f019c4e0acd425ed35e3851948d2f41dd84fcb897741b60b6760

  • memory/1668-6-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1668-19-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1668-5-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1668-3-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1668-2-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3180-33-0x0000000000400000-0x0000000002012000-memory.dmp
    Filesize

    28.1MB

  • memory/3180-23-0x0000000000400000-0x0000000002012000-memory.dmp
    Filesize

    28.1MB

  • memory/4548-1-0x0000000002020000-0x00000000020BB000-memory.dmp
    Filesize

    620KB

  • memory/4548-4-0x0000000003D10000-0x0000000003E2B000-memory.dmp
    Filesize

    1.1MB

  • memory/4764-28-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4764-29-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4764-30-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4764-22-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4764-34-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4764-37-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4764-36-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4764-38-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4764-39-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB