Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240426-en
  • resource tags

    arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    23-05-2024 00:33

General

  • Target

    6901a20b62e5cb987eeca25432860c17f775a6b5540c3308feb2bf10a25451b7.exe

  • Size

    710KB

  • MD5

    646219d918509f10f82be9002ab95378

  • SHA1

    234aecb88c72e6f5225b682974d0f77053652e22

  • SHA256

    6901a20b62e5cb987eeca25432860c17f775a6b5540c3308feb2bf10a25451b7

  • SHA512

    43fa079e53184cc9afaf94cf9286ff1e53de80f4aa543595477878d24cc902cd3c92d8d1c5575b90b54f8280e3da5ae16b38d39bd6cbaf7eb82991de2b4c7d7b

  • SSDEEP

    12288:hriW19XMqzebBTyr958PivuPLmtLt5CMXWoXr9yvpunwfeCSnwt2Qbw2t5CxCp:hrj1e82yIquPLmpqMXpXBmbGCGK2qGx

Malware Config

Extracted

Family

djvu

C2

http://cajgtus.com/test2/get.php

Attributes
  • extension

    .vehu

  • offline_id

    EGfa5svnSGFJka7LZBQoqff0QtO1IpTauoDvGvt1

  • payload_url

    http://sdfjhuz.com/dl/build2.exe

    http://cajgtus.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://wetransfer.com/downloads/33b490a613f49fa190924f199d2c079e20240512191214/caaf73 Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0872PsawqS

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 15 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6901a20b62e5cb987eeca25432860c17f775a6b5540c3308feb2bf10a25451b7.exe
    "C:\Users\Admin\AppData\Local\Temp\6901a20b62e5cb987eeca25432860c17f775a6b5540c3308feb2bf10a25451b7.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3396
    • C:\Users\Admin\AppData\Local\Temp\6901a20b62e5cb987eeca25432860c17f775a6b5540c3308feb2bf10a25451b7.exe
      "C:\Users\Admin\AppData\Local\Temp\6901a20b62e5cb987eeca25432860c17f775a6b5540c3308feb2bf10a25451b7.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1164
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\a0861954-190a-490e-8db4-c5bdae18bd9e" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:1312
      • C:\Users\Admin\AppData\Local\Temp\6901a20b62e5cb987eeca25432860c17f775a6b5540c3308feb2bf10a25451b7.exe
        "C:\Users\Admin\AppData\Local\Temp\6901a20b62e5cb987eeca25432860c17f775a6b5540c3308feb2bf10a25451b7.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4944
        • C:\Users\Admin\AppData\Local\Temp\6901a20b62e5cb987eeca25432860c17f775a6b5540c3308feb2bf10a25451b7.exe
          "C:\Users\Admin\AppData\Local\Temp\6901a20b62e5cb987eeca25432860c17f775a6b5540c3308feb2bf10a25451b7.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:248

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    7575c39a544943a68ce6e709c586005a

    SHA1

    4874b30bd1d455b28a95c4e21c5aecd1ea043d7a

    SHA256

    4737de49245ace1ca1fdeaacd5feee9bbda88bc6f42c84a1ea7d316383792cf8

    SHA512

    abf3d85393725113e720cbe8980b369236511e3984e8cbfa795f19bb5d6e39822e80a835caeb498581797a74b349765ba1a27f26586a17a66ae1c88bd066a3d1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    724B

    MD5

    8202a1cd02e7d69597995cabbe881a12

    SHA1

    8858d9d934b7aa9330ee73de6c476acf19929ff6

    SHA256

    58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

    SHA512

    97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    0aa0a2b9744251bf808d53b479c0f56e

    SHA1

    cab8629be656e8396576151077a8092c0a64fcd1

    SHA256

    b0b5623c234fa0a57f9b44397a7220569f082fffc6254f65489a0fd52760fdb3

    SHA512

    e16302ab1814795595a6a56a4c391c7b98c9ff1bd47fd6dd9667c2da698139a70230a1bd03668e6e95c8a1359b4cc35c9beb9e92b206a2a4ccee2ee08cd69f23

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    392B

    MD5

    fc96626f9bfe91785042b78186c12426

    SHA1

    fe811e05ea4a8034737c1a69e2832b1429d4a262

    SHA256

    d93e1890e9e4413fe6d17e172ba12161690769dcfba79e05d22e407a92686357

    SHA512

    f2ae6d705958b4dd125b9f556fab84b4c9d3055178f143f26bcdaff8b798a36f717e765d48fbe74187deebe28cf80972159a772e01969df48f73a976a82ece55

  • C:\Users\Admin\AppData\Local\a0861954-190a-490e-8db4-c5bdae18bd9e\6901a20b62e5cb987eeca25432860c17f775a6b5540c3308feb2bf10a25451b7.exe
    Filesize

    710KB

    MD5

    646219d918509f10f82be9002ab95378

    SHA1

    234aecb88c72e6f5225b682974d0f77053652e22

    SHA256

    6901a20b62e5cb987eeca25432860c17f775a6b5540c3308feb2bf10a25451b7

    SHA512

    43fa079e53184cc9afaf94cf9286ff1e53de80f4aa543595477878d24cc902cd3c92d8d1c5575b90b54f8280e3da5ae16b38d39bd6cbaf7eb82991de2b4c7d7b

  • memory/248-33-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/248-32-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/248-41-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/248-24-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/248-39-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/248-37-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/248-38-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/248-35-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/248-31-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1164-2-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1164-6-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1164-4-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1164-5-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1164-21-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3396-1-0x0000000004A10000-0x0000000004AAD000-memory.dmp
    Filesize

    628KB

  • memory/3396-3-0x0000000004AB0000-0x0000000004BCB000-memory.dmp
    Filesize

    1.1MB