Analysis

  • max time kernel
    146s
  • max time network
    150s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    24-05-2024 18:23

General

  • Target

    89afb54fc4d9a27c28ba687539e77c9950ab3b485bd25db536880d6830ec15d5.exe

  • Size

    715KB

  • MD5

    3167f65968007ded44a47a93dcaff631

  • SHA1

    d18462c38b5620c425cd9cc208d23eb1486efe2b

  • SHA256

    89afb54fc4d9a27c28ba687539e77c9950ab3b485bd25db536880d6830ec15d5

  • SHA512

    7175157dbc725621b4489d656f9149c00d52ffd3dec0f1b94129eec850d91b8bff2399fc32542748cb7daf0bc13047166f710179e71f5898189d977d471fc19e

  • SSDEEP

    12288:dFBiMY4Adil+YTRwQ9MX86Djb5QMHYqlr49kQqDRqq+HHzqdHnI6ltH5t:dFBaddiMYTCZswb5QM4kk9ytn+H8HLp

Malware Config

Extracted

Family

djvu

C2

http://cajgtus.com/test2/get.php

Attributes
  • extension

    .vehu

  • offline_id

    EGfa5svnSGFJka7LZBQoqff0QtO1IpTauoDvGvt1

  • payload_url

    http://sdfjhuz.com/dl/build2.exe

    http://cajgtus.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://wetransfer.com/downloads/33b490a613f49fa190924f199d2c079e20240512191214/caaf73 Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0872PsawqS

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 15 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\89afb54fc4d9a27c28ba687539e77c9950ab3b485bd25db536880d6830ec15d5.exe
    "C:\Users\Admin\AppData\Local\Temp\89afb54fc4d9a27c28ba687539e77c9950ab3b485bd25db536880d6830ec15d5.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2384
    • C:\Users\Admin\AppData\Local\Temp\89afb54fc4d9a27c28ba687539e77c9950ab3b485bd25db536880d6830ec15d5.exe
      "C:\Users\Admin\AppData\Local\Temp\89afb54fc4d9a27c28ba687539e77c9950ab3b485bd25db536880d6830ec15d5.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1828
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\e193e38b-0cb2-4233-884f-df8260fe12be" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:3000
      • C:\Users\Admin\AppData\Local\Temp\89afb54fc4d9a27c28ba687539e77c9950ab3b485bd25db536880d6830ec15d5.exe
        "C:\Users\Admin\AppData\Local\Temp\89afb54fc4d9a27c28ba687539e77c9950ab3b485bd25db536880d6830ec15d5.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:8
        • C:\Users\Admin\AppData\Local\Temp\89afb54fc4d9a27c28ba687539e77c9950ab3b485bd25db536880d6830ec15d5.exe
          "C:\Users\Admin\AppData\Local\Temp\89afb54fc4d9a27c28ba687539e77c9950ab3b485bd25db536880d6830ec15d5.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4412

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    3bfb237d95f9c34465d50360f39b3ceb

    SHA1

    2cdee845ea6ebbd3cd0466b0eae4752842de86cc

    SHA256

    2ceaddb29268e6112e7aa95722894fb061238ad4e2b247ce23595609daa5eb8d

    SHA512

    da55bf0fd898acda5dfd2366a96d439807e502c763dca35c3a119c3ab45f6e3d821a1e3fd29858e333606ef0e822f3373b9cb8c41d95736131bb001ad5b6a16f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    724B

    MD5

    8202a1cd02e7d69597995cabbe881a12

    SHA1

    8858d9d934b7aa9330ee73de6c476acf19929ff6

    SHA256

    58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

    SHA512

    97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    d39321094005d2831889f12af877c114

    SHA1

    07c14e5c0a6c2e5c1f378a48787da6a1b98b57ab

    SHA256

    0554015cbd616af2f9496284ecf30892ed293eef3c91b5640836129515288d46

    SHA512

    3dd97c4006e3368e42f4e65004fbc82c5cdbf4a75e303ac343bad7896841439eb32bb8f04ddb19d85cacdfc0a513fb66c514322c533c2da0b1475eac1fd5e37c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    392B

    MD5

    1b8f64db413484abaa74ad8b94f10d85

    SHA1

    eece9b4a02c35a54b4123ffb6111035bded450ef

    SHA256

    82b6699243afa47c3da580a3da8767aed38a8c1fba069d7a553e9883b657ffa8

    SHA512

    84890bc3699c4d138f5d338fcdb799ff44429e3d1070cdbb67d0e75b3bdfb300d33b2d0c5b46bc6d3dd6150ee23165f5ee1998c9629972fc70f4bafa86a32428

  • C:\Users\Admin\AppData\Local\e193e38b-0cb2-4233-884f-df8260fe12be\89afb54fc4d9a27c28ba687539e77c9950ab3b485bd25db536880d6830ec15d5.exe
    Filesize

    715KB

    MD5

    3167f65968007ded44a47a93dcaff631

    SHA1

    d18462c38b5620c425cd9cc208d23eb1486efe2b

    SHA256

    89afb54fc4d9a27c28ba687539e77c9950ab3b485bd25db536880d6830ec15d5

    SHA512

    7175157dbc725621b4489d656f9149c00d52ffd3dec0f1b94129eec850d91b8bff2399fc32542748cb7daf0bc13047166f710179e71f5898189d977d471fc19e

  • memory/1828-6-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1828-3-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1828-19-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1828-2-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1828-5-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2384-4-0x0000000004AE0000-0x0000000004BFB000-memory.dmp
    Filesize

    1.1MB

  • memory/2384-1-0x0000000004A40000-0x0000000004ADC000-memory.dmp
    Filesize

    624KB

  • memory/4412-22-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4412-27-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4412-28-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4412-29-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4412-32-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4412-34-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4412-35-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4412-36-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4412-37-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB