Analysis

  • max time kernel
    144s
  • max time network
    124s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240426-en
  • resource tags

    arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    24-05-2024 19:34

General

  • Target

    22c09223dc16c6c60dd17b582d4b9372a122b1a2b3eeaf778caa3c5dc7b00299.exe

  • Size

    716KB

  • MD5

    2b6b52df150d245e425f056626740029

  • SHA1

    9770b7035564b9e740f7e947e970d5a7beb0717c

  • SHA256

    22c09223dc16c6c60dd17b582d4b9372a122b1a2b3eeaf778caa3c5dc7b00299

  • SHA512

    1a5035fccdcee9f795794648012840b71519fce5fec83c9303d5b08fd128a444bb646c509a652085ad7b24c343a24b8db68d5868e0f70103b0e55bd2acb5999e

  • SSDEEP

    12288:KHkMkHn1sDdDRu5cTgmWYNFhk+SLJnKsRKkNIO0Ydg:KHkHn1sDdNk6gnYXuJnq9

Malware Config

Extracted

Family

djvu

C2

http://cajgtus.com/test2/get.php

Attributes
  • extension

    .vehu

  • offline_id

    EGfa5svnSGFJka7LZBQoqff0QtO1IpTauoDvGvt1

  • payload_url

    http://sdfjhuz.com/dl/build2.exe

    http://cajgtus.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://wetransfer.com/downloads/33b490a613f49fa190924f199d2c079e20240512191214/caaf73 Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0872PsawqS

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 15 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\22c09223dc16c6c60dd17b582d4b9372a122b1a2b3eeaf778caa3c5dc7b00299.exe
    "C:\Users\Admin\AppData\Local\Temp\22c09223dc16c6c60dd17b582d4b9372a122b1a2b3eeaf778caa3c5dc7b00299.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3436
    • C:\Users\Admin\AppData\Local\Temp\22c09223dc16c6c60dd17b582d4b9372a122b1a2b3eeaf778caa3c5dc7b00299.exe
      "C:\Users\Admin\AppData\Local\Temp\22c09223dc16c6c60dd17b582d4b9372a122b1a2b3eeaf778caa3c5dc7b00299.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2384
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\31bd9884-ca55-4a1e-b28e-cc0269b9e295" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:3888
      • C:\Users\Admin\AppData\Local\Temp\22c09223dc16c6c60dd17b582d4b9372a122b1a2b3eeaf778caa3c5dc7b00299.exe
        "C:\Users\Admin\AppData\Local\Temp\22c09223dc16c6c60dd17b582d4b9372a122b1a2b3eeaf778caa3c5dc7b00299.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:904
        • C:\Users\Admin\AppData\Local\Temp\22c09223dc16c6c60dd17b582d4b9372a122b1a2b3eeaf778caa3c5dc7b00299.exe
          "C:\Users\Admin\AppData\Local\Temp\22c09223dc16c6c60dd17b582d4b9372a122b1a2b3eeaf778caa3c5dc7b00299.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4936

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    7bb5a14437331aad24915a3d8546fbc1

    SHA1

    9a5570c07af0c0cde02858f61e1c7094f5a70f38

    SHA256

    42397d9f3c8164d4cef19fc169d7bcea77a3ea7e9bcb8cfa7db2ff0bbd3a7e00

    SHA512

    a2333a078be981eafe3f666ff3944cd3b28279a9da99f354014d81d80e98a0effabff2a8f5ab5fba61f7de9e49e2af3112dda6b28678192a1d80d2ca22004f13

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    724B

    MD5

    8202a1cd02e7d69597995cabbe881a12

    SHA1

    8858d9d934b7aa9330ee73de6c476acf19929ff6

    SHA256

    58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

    SHA512

    97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    041e4967658db3c4b3757d18e5f6c0b1

    SHA1

    b9895ee3304e435b9cb3bb4f8e3b0bac360b30d4

    SHA256

    3394e648a2778f8bbd661e5f951295e1dc9e22e4be730623641ffde579147139

    SHA512

    0f2435d56f937f000add768d51394a77f3439b0c249ed911eff872b9962d090d5dac1b3d6f0be3f96f50fa2001055cb72c5b9240bd6e7ae08631899b70b634c2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    392B

    MD5

    0b0d1046c4f9c3b91e62177c52f01c90

    SHA1

    cab5c94629e122b14cc182ffc3439a83d94a1ba2

    SHA256

    308066d479013b1d270011fa81264984f0e0ae228841a39cfb28a4ab127433df

    SHA512

    bd654912ed80c28b0c8c819f59e283d25a60767bf1d6a1e3b67f0025ad53fbbe1c6f95204eee7f91569b012fb1fb77407dd681270bdd7fcb5d8918bc4adc3730

  • C:\Users\Admin\AppData\Local\31bd9884-ca55-4a1e-b28e-cc0269b9e295\22c09223dc16c6c60dd17b582d4b9372a122b1a2b3eeaf778caa3c5dc7b00299.exe
    Filesize

    716KB

    MD5

    2b6b52df150d245e425f056626740029

    SHA1

    9770b7035564b9e740f7e947e970d5a7beb0717c

    SHA256

    22c09223dc16c6c60dd17b582d4b9372a122b1a2b3eeaf778caa3c5dc7b00299

    SHA512

    1a5035fccdcee9f795794648012840b71519fce5fec83c9303d5b08fd128a444bb646c509a652085ad7b24c343a24b8db68d5868e0f70103b0e55bd2acb5999e

  • memory/2384-2-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2384-6-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2384-19-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2384-3-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2384-5-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3436-4-0x0000000004AC0000-0x0000000004BDB000-memory.dmp
    Filesize

    1.1MB

  • memory/3436-1-0x0000000004A20000-0x0000000004AB6000-memory.dmp
    Filesize

    600KB

  • memory/4936-22-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4936-27-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4936-28-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4936-29-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4936-32-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4936-34-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4936-35-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4936-36-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4936-37-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB