Analysis

  • max time kernel
    146s
  • max time network
    153s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    23-05-2024 19:44

General

  • Target

    e764cddd88ffb54266c5392fea43b01d44dabd06d33ec62cfbbc98b81fc49a67.exe

  • Size

    771KB

  • MD5

    5d587e4f2486d642e49cafe767ef5d75

  • SHA1

    d32d1eefb81dc327340402ac20117901ce21d57d

  • SHA256

    e764cddd88ffb54266c5392fea43b01d44dabd06d33ec62cfbbc98b81fc49a67

  • SHA512

    5d9136d8724823025fa97390d48fb48e5e79bba16f576b5d83acd7ac9d14785291aa4651deb47cdf49d1d251d33e71c487011e11e46598dec198012561e8a1c5

  • SSDEEP

    12288:Jdi/2Zd/RXNJ7PwmfhhiF3Wi7PW/BqZyW5jRoSDXKSuqBsme60g:JdiOZd/1jNHiFWwW/8Z95jpXlXBsF5g

Malware Config

Extracted

Family

djvu

C2

http://cajgtus.com/test2/get.php

Attributes
  • extension

    .vehu

  • offline_id

    EGfa5svnSGFJka7LZBQoqff0QtO1IpTauoDvGvt1

  • payload_url

    http://sdfjhuz.com/dl/build2.exe

    http://cajgtus.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://wetransfer.com/downloads/33b490a613f49fa190924f199d2c079e20240512191214/caaf73 Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0872PsawqS

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 15 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e764cddd88ffb54266c5392fea43b01d44dabd06d33ec62cfbbc98b81fc49a67.exe
    "C:\Users\Admin\AppData\Local\Temp\e764cddd88ffb54266c5392fea43b01d44dabd06d33ec62cfbbc98b81fc49a67.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:8
    • C:\Users\Admin\AppData\Local\Temp\e764cddd88ffb54266c5392fea43b01d44dabd06d33ec62cfbbc98b81fc49a67.exe
      "C:\Users\Admin\AppData\Local\Temp\e764cddd88ffb54266c5392fea43b01d44dabd06d33ec62cfbbc98b81fc49a67.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:5012
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\83f62d9e-5c4a-4ffa-964f-9ce7d83bd173" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:2428
      • C:\Users\Admin\AppData\Local\Temp\e764cddd88ffb54266c5392fea43b01d44dabd06d33ec62cfbbc98b81fc49a67.exe
        "C:\Users\Admin\AppData\Local\Temp\e764cddd88ffb54266c5392fea43b01d44dabd06d33ec62cfbbc98b81fc49a67.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1156
        • C:\Users\Admin\AppData\Local\Temp\e764cddd88ffb54266c5392fea43b01d44dabd06d33ec62cfbbc98b81fc49a67.exe
          "C:\Users\Admin\AppData\Local\Temp\e764cddd88ffb54266c5392fea43b01d44dabd06d33ec62cfbbc98b81fc49a67.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2380

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    9e130b50184e39e32205c9dd3befee15

    SHA1

    150b8bfb3208d3a854996e02c1470d81530335b5

    SHA256

    7b5bd8bc8ac2cd655c212c4790e5d9a259046730a9f0bb51616b036da55d2c50

    SHA512

    3cf76690e692c874792fa99d6358ebdd3596bab33bede653067375fc7de617eb7f150f52e640d34b2d51dcbe39c5bb88381bdc0279054ab65d5f1492d89f648f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    724B

    MD5

    8202a1cd02e7d69597995cabbe881a12

    SHA1

    8858d9d934b7aa9330ee73de6c476acf19929ff6

    SHA256

    58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

    SHA512

    97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    9d0248f230383c1a4f5b11624762341c

    SHA1

    d47bc7c55652cc775be7482efb2c68384f00d16b

    SHA256

    d539d79d22251640c7879f317f133731b6fb2ecb10f1d90022fa3e50c35c2d7d

    SHA512

    cdcc15772adf536ab6c308a6421ed54e4ed332e2932d49b185e60dc56249c0dd8d6a31f5ea4626897410aaea09342ab8e472d8471450e68fbadd2f5fb7b29a88

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    392B

    MD5

    a37c2d78d225010f49bc0c7453b1a0b1

    SHA1

    0eb51f9c8498e1c74ee496bed1b45fce729ebc44

    SHA256

    45e2bd53565da5d9387f761c7637390cd78843e3ff3c6c3c666548da9eba33d5

    SHA512

    c67e52a3353a4f879b5c228d8e9be425d3d2cce282d800c06725edc6b8aad5b8449c47cfcbf663d1fe14a5b743ff6d429ddc2eeb1e975bb0144b69d0f651a08d

  • C:\Users\Admin\AppData\Local\83f62d9e-5c4a-4ffa-964f-9ce7d83bd173\e764cddd88ffb54266c5392fea43b01d44dabd06d33ec62cfbbc98b81fc49a67.exe
    Filesize

    771KB

    MD5

    5d587e4f2486d642e49cafe767ef5d75

    SHA1

    d32d1eefb81dc327340402ac20117901ce21d57d

    SHA256

    e764cddd88ffb54266c5392fea43b01d44dabd06d33ec62cfbbc98b81fc49a67

    SHA512

    5d9136d8724823025fa97390d48fb48e5e79bba16f576b5d83acd7ac9d14785291aa4651deb47cdf49d1d251d33e71c487011e11e46598dec198012561e8a1c5

  • memory/8-2-0x0000000003DF0000-0x0000000003F0B000-memory.dmp
    Filesize

    1.1MB

  • memory/8-1-0x0000000002350000-0x00000000023E6000-memory.dmp
    Filesize

    600KB

  • memory/2380-29-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2380-35-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2380-37-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2380-36-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2380-34-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2380-22-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2380-27-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2380-28-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2380-32-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/5012-3-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/5012-4-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/5012-5-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/5012-6-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/5012-19-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB