Analysis

  • max time kernel
    143s
  • max time network
    123s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240426-en
  • resource tags

    arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    24-05-2024 20:23

General

  • Target

    0a4517f2b2ffbf7c1dadffc3af69565c98baa1f9b0ad0946811ae8b95e124f98.exe

  • Size

    715KB

  • MD5

    045f054edf180dd0f0b3e0bc4ba2cde1

  • SHA1

    b63439fa1025ae39a561e29288572f59b529807b

  • SHA256

    0a4517f2b2ffbf7c1dadffc3af69565c98baa1f9b0ad0946811ae8b95e124f98

  • SHA512

    a7b0a6d242d36f84114e96e784cba75778b4b4c946de72f3ae79f30532cd931482623b042a7c07c49781c5c3c01a41644832f2c122569b5027e75414db97149a

  • SSDEEP

    12288:J6xf4IYTSNBzHVPHmy9iTqu0IFAfhLsI3aanLGi0G5dk/vfA4uxEiP9iRFRF4D2r:J6hYTSNBLVf8Tqu2LsIKaLGi0EdYfkRH

Malware Config

Extracted

Family

djvu

C2

http://cajgtus.com/test2/get.php

Attributes
  • extension

    .vehu

  • offline_id

    EGfa5svnSGFJka7LZBQoqff0QtO1IpTauoDvGvt1

  • payload_url

    http://sdfjhuz.com/dl/build2.exe

    http://cajgtus.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://wetransfer.com/downloads/33b490a613f49fa190924f199d2c079e20240512191214/caaf73 Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0872PsawqS

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 15 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0a4517f2b2ffbf7c1dadffc3af69565c98baa1f9b0ad0946811ae8b95e124f98.exe
    "C:\Users\Admin\AppData\Local\Temp\0a4517f2b2ffbf7c1dadffc3af69565c98baa1f9b0ad0946811ae8b95e124f98.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4340
    • C:\Users\Admin\AppData\Local\Temp\0a4517f2b2ffbf7c1dadffc3af69565c98baa1f9b0ad0946811ae8b95e124f98.exe
      "C:\Users\Admin\AppData\Local\Temp\0a4517f2b2ffbf7c1dadffc3af69565c98baa1f9b0ad0946811ae8b95e124f98.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:424
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\7f68c559-8f18-4efb-baeb-ae91aeae53c5" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:5084
      • C:\Users\Admin\AppData\Local\Temp\0a4517f2b2ffbf7c1dadffc3af69565c98baa1f9b0ad0946811ae8b95e124f98.exe
        "C:\Users\Admin\AppData\Local\Temp\0a4517f2b2ffbf7c1dadffc3af69565c98baa1f9b0ad0946811ae8b95e124f98.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4900
        • C:\Users\Admin\AppData\Local\Temp\0a4517f2b2ffbf7c1dadffc3af69565c98baa1f9b0ad0946811ae8b95e124f98.exe
          "C:\Users\Admin\AppData\Local\Temp\0a4517f2b2ffbf7c1dadffc3af69565c98baa1f9b0ad0946811ae8b95e124f98.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4460

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    3bfb237d95f9c34465d50360f39b3ceb

    SHA1

    2cdee845ea6ebbd3cd0466b0eae4752842de86cc

    SHA256

    2ceaddb29268e6112e7aa95722894fb061238ad4e2b247ce23595609daa5eb8d

    SHA512

    da55bf0fd898acda5dfd2366a96d439807e502c763dca35c3a119c3ab45f6e3d821a1e3fd29858e333606ef0e822f3373b9cb8c41d95736131bb001ad5b6a16f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    724B

    MD5

    8202a1cd02e7d69597995cabbe881a12

    SHA1

    8858d9d934b7aa9330ee73de6c476acf19929ff6

    SHA256

    58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

    SHA512

    97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    cf93509f6cad738f2b6e771942b2afb4

    SHA1

    e664fc3e6a7e84726f37fa6da677ad3484dc4a03

    SHA256

    96c010a87245b7a9da3adea76ec009e1ec225efda83a731e5eb70d8905b5cd3e

    SHA512

    7906aaa1e9183443f95c90aaa16dd7dc6a06ffaf7ce23ade93b4025d3c9ee00dd45b62b3ad446e59a42460c865e893473f1c27879cdacc67a549bf9df3b23514

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    392B

    MD5

    0287d602bbeefb8ee94e21210a3f255d

    SHA1

    c7082541a659dd0e5a7a2a4a0c2ac73cb88deff4

    SHA256

    f9ba03b8ea5c5bc0f1895af736b57b8476af086d3f83bd755a00f37c0d4e0b9c

    SHA512

    17b03044103f69647ea4ab46d61611a7bcbfb5a7267627eec733c68ac85461ca01d2c2958bff56f9aceda1f4aa2e467f10ddf4a622fcf6d4935361f188c618b0

  • C:\Users\Admin\AppData\Local\7f68c559-8f18-4efb-baeb-ae91aeae53c5\0a4517f2b2ffbf7c1dadffc3af69565c98baa1f9b0ad0946811ae8b95e124f98.exe
    Filesize

    715KB

    MD5

    045f054edf180dd0f0b3e0bc4ba2cde1

    SHA1

    b63439fa1025ae39a561e29288572f59b529807b

    SHA256

    0a4517f2b2ffbf7c1dadffc3af69565c98baa1f9b0ad0946811ae8b95e124f98

    SHA512

    a7b0a6d242d36f84114e96e784cba75778b4b4c946de72f3ae79f30532cd931482623b042a7c07c49781c5c3c01a41644832f2c122569b5027e75414db97149a

  • memory/424-6-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/424-4-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/424-19-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/424-3-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/424-5-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4340-2-0x0000000004AC0000-0x0000000004BDB000-memory.dmp
    Filesize

    1.1MB

  • memory/4340-1-0x0000000004A20000-0x0000000004AB9000-memory.dmp
    Filesize

    612KB

  • memory/4460-22-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4460-27-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4460-28-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4460-29-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4460-32-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4460-35-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4460-34-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4460-36-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4460-37-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB