Analysis

  • max time kernel
    144s
  • max time network
    124s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240426-en
  • resource tags

    arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    23-05-2024 03:18

General

  • Target

    86d141e0d9832840216d6c932553530d56c47a49961ac32f4578db76646357e6.exe

  • Size

    711KB

  • MD5

    1803415d0d0002e02718ff233a24c314

  • SHA1

    c46f8bb5067f2deed66c7076a30ea7424088b6b0

  • SHA256

    86d141e0d9832840216d6c932553530d56c47a49961ac32f4578db76646357e6

  • SHA512

    e5385320d5fe607a472f1825daf88a69bef9ae5a8c72c66610b08496eee3945f42378b269450b75ffa4509c0c3bd2c755bd80120def13d7378f9371b976dc5e5

  • SSDEEP

    12288:OmfcP9o7lSbEDsof4fsHJV/CcbFb80A/qkMP8ZwIPFYL:OmEPnbEYVfncrAZxZwI+

Malware Config

Extracted

Family

djvu

C2

http://cajgtus.com/test2/get.php

Attributes
  • extension

    .vehu

  • offline_id

    EGfa5svnSGFJka7LZBQoqff0QtO1IpTauoDvGvt1

  • payload_url

    http://sdfjhuz.com/dl/build2.exe

    http://cajgtus.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://wetransfer.com/downloads/33b490a613f49fa190924f199d2c079e20240512191214/caaf73 Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0872PsawqS

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 15 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\86d141e0d9832840216d6c932553530d56c47a49961ac32f4578db76646357e6.exe
    "C:\Users\Admin\AppData\Local\Temp\86d141e0d9832840216d6c932553530d56c47a49961ac32f4578db76646357e6.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:692
    • C:\Users\Admin\AppData\Local\Temp\86d141e0d9832840216d6c932553530d56c47a49961ac32f4578db76646357e6.exe
      "C:\Users\Admin\AppData\Local\Temp\86d141e0d9832840216d6c932553530d56c47a49961ac32f4578db76646357e6.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3504
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\55a6d1d4-6560-4a53-83e4-851d6695dce2" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:4648
      • C:\Users\Admin\AppData\Local\Temp\86d141e0d9832840216d6c932553530d56c47a49961ac32f4578db76646357e6.exe
        "C:\Users\Admin\AppData\Local\Temp\86d141e0d9832840216d6c932553530d56c47a49961ac32f4578db76646357e6.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1824
        • C:\Users\Admin\AppData\Local\Temp\86d141e0d9832840216d6c932553530d56c47a49961ac32f4578db76646357e6.exe
          "C:\Users\Admin\AppData\Local\Temp\86d141e0d9832840216d6c932553530d56c47a49961ac32f4578db76646357e6.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:3152

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    7575c39a544943a68ce6e709c586005a

    SHA1

    4874b30bd1d455b28a95c4e21c5aecd1ea043d7a

    SHA256

    4737de49245ace1ca1fdeaacd5feee9bbda88bc6f42c84a1ea7d316383792cf8

    SHA512

    abf3d85393725113e720cbe8980b369236511e3984e8cbfa795f19bb5d6e39822e80a835caeb498581797a74b349765ba1a27f26586a17a66ae1c88bd066a3d1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    724B

    MD5

    8202a1cd02e7d69597995cabbe881a12

    SHA1

    8858d9d934b7aa9330ee73de6c476acf19929ff6

    SHA256

    58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

    SHA512

    97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    bb51363fdd5a46c99f0a307753a46edd

    SHA1

    60c53b5f30818eea076a5c98eb8ac03c6d37efb5

    SHA256

    d04d72da87a21d41d85e0e27574611555ab849a23ece68fa6ff05f08c1080438

    SHA512

    14bce61ee28dad8fadbdc5064d1b62e471c707a2805d95abcf21cc52496c561def90f88d1d0d2a430dfc8e635bdb383b200fe0a14e5dddd909e466ef77e9d8a0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    392B

    MD5

    83b069d12b7d18f2bd2d0c8ae179459a

    SHA1

    d7b459f370c867be6a92eec6ad18403fb03caf95

    SHA256

    ebfde287c37ff793b9cd04a81bafcfdd904272300049c1194035ebc2a21e6107

    SHA512

    595b435c83f870671180faa83bebaef98379c3f26ef7593dbd1ce1af0bccca66581ab25112c790e544e50937a213b98fd3e32bdba9d465bb5c1cafa5a6f49053

  • C:\Users\Admin\AppData\Local\55a6d1d4-6560-4a53-83e4-851d6695dce2\86d141e0d9832840216d6c932553530d56c47a49961ac32f4578db76646357e6.exe
    Filesize

    711KB

    MD5

    1803415d0d0002e02718ff233a24c314

    SHA1

    c46f8bb5067f2deed66c7076a30ea7424088b6b0

    SHA256

    86d141e0d9832840216d6c932553530d56c47a49961ac32f4578db76646357e6

    SHA512

    e5385320d5fe607a472f1825daf88a69bef9ae5a8c72c66610b08496eee3945f42378b269450b75ffa4509c0c3bd2c755bd80120def13d7378f9371b976dc5e5

  • memory/692-2-0x0000000004B50000-0x0000000004C6B000-memory.dmp
    Filesize

    1.1MB

  • memory/692-1-0x0000000004AB0000-0x0000000004B50000-memory.dmp
    Filesize

    640KB

  • memory/3152-29-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3152-34-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3152-37-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3152-36-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3152-35-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3152-22-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3152-27-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3152-28-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3152-32-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3504-5-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3504-4-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3504-6-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3504-3-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3504-19-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB