Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    25-05-2024 05:11

General

  • Target

    6b6ef23a0bbdbde7bfedbf7aa0b3a66c31dd406282eb96d6c3dd1d6a3a95b571.exe

  • Size

    716KB

  • MD5

    45e29541b72d9b115a74d1fed6354afb

  • SHA1

    92dcda655abeaa19d042116bdcc5ba58151ee640

  • SHA256

    6b6ef23a0bbdbde7bfedbf7aa0b3a66c31dd406282eb96d6c3dd1d6a3a95b571

  • SHA512

    299aa6ac2fdc35cc8a1a655af27558cfa13a4e5018a8c8d390b6ca024821fd93ee5ac64fed5f8b9ff28b1649203f552b6868c5131ee5970d1e3cb883e7a5a0cb

  • SSDEEP

    12288:EL5gGXNQfNc/deHhygHrS0kv00iKHauiDsPmyr20xLpgb8BN3pt9iaFNVRa:ELTGKQpS0kvygaucsPmyr2whddXja

Malware Config

Extracted

Family

djvu

C2

http://cajgtus.com/test2/get.php

Attributes
  • extension

    .vehu

  • offline_id

    EGfa5svnSGFJka7LZBQoqff0QtO1IpTauoDvGvt1

  • payload_url

    http://sdfjhuz.com/dl/build2.exe

    http://cajgtus.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://wetransfer.com/downloads/33b490a613f49fa190924f199d2c079e20240512191214/caaf73 Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0872PsawqS

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 15 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6b6ef23a0bbdbde7bfedbf7aa0b3a66c31dd406282eb96d6c3dd1d6a3a95b571.exe
    "C:\Users\Admin\AppData\Local\Temp\6b6ef23a0bbdbde7bfedbf7aa0b3a66c31dd406282eb96d6c3dd1d6a3a95b571.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2564
    • C:\Users\Admin\AppData\Local\Temp\6b6ef23a0bbdbde7bfedbf7aa0b3a66c31dd406282eb96d6c3dd1d6a3a95b571.exe
      "C:\Users\Admin\AppData\Local\Temp\6b6ef23a0bbdbde7bfedbf7aa0b3a66c31dd406282eb96d6c3dd1d6a3a95b571.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4548
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\21dcda93-b5c2-4053-96b1-86618b965246" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:4020
      • C:\Users\Admin\AppData\Local\Temp\6b6ef23a0bbdbde7bfedbf7aa0b3a66c31dd406282eb96d6c3dd1d6a3a95b571.exe
        "C:\Users\Admin\AppData\Local\Temp\6b6ef23a0bbdbde7bfedbf7aa0b3a66c31dd406282eb96d6c3dd1d6a3a95b571.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2012
        • C:\Users\Admin\AppData\Local\Temp\6b6ef23a0bbdbde7bfedbf7aa0b3a66c31dd406282eb96d6c3dd1d6a3a95b571.exe
          "C:\Users\Admin\AppData\Local\Temp\6b6ef23a0bbdbde7bfedbf7aa0b3a66c31dd406282eb96d6c3dd1d6a3a95b571.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:3952

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    6f6e3fca3096a0e7e7eb59d51f4a5350

    SHA1

    c978fa12d9045c593d5e7e097037ee465e09c3b2

    SHA256

    d27a9ba9c11dbd9c2b2bcb61a4128f457e7d15a3db20fad170588821e4003d78

    SHA512

    c45004cb6359a32eb55f1f2ff762ab948d79991ec890ceaf988d513ff9cd4dc0168deb2235b391b43ca8d69d960ba302fde0ed13a2b0e1dddbd63135f27cb546

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    724B

    MD5

    8202a1cd02e7d69597995cabbe881a12

    SHA1

    8858d9d934b7aa9330ee73de6c476acf19929ff6

    SHA256

    58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

    SHA512

    97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    868aacdbf8f07a24f3b1f3b22aaab10c

    SHA1

    b6a2a87faa820527d668eaab16eab6ee21ee84f9

    SHA256

    411e4d3c3e25dc803d07daa580ffb1e7b84751e02b20e81a1acc43d739c91a11

    SHA512

    092ffe867c1c13132327c18ab695609a049124dae09d6bf7880ffa20e48a6a98fcb7ec8d85d99a7f25133dbcde20d57e5a055d8a6d708891f5b7550c40f81b83

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    392B

    MD5

    3abaa0e8b33605973f9a3e593dc1bc9b

    SHA1

    588d834b995fa37a53fd99e551efc38b7c184f3a

    SHA256

    1b8f2f1e9afa82d470f86155ff82c665cfb7a56baddffea0c42f9b525d807d25

    SHA512

    287764192d1c444d42f78b24bc0c0c0a84bacfaa4f7a484fa108d7da8d82fdc3434675c64f1f7f2d3b6e3d08a23d3cbd82cbe27431b8e9034c5d31ba77f45c07

  • C:\Users\Admin\AppData\Local\21dcda93-b5c2-4053-96b1-86618b965246\6b6ef23a0bbdbde7bfedbf7aa0b3a66c31dd406282eb96d6c3dd1d6a3a95b571.exe
    Filesize

    716KB

    MD5

    45e29541b72d9b115a74d1fed6354afb

    SHA1

    92dcda655abeaa19d042116bdcc5ba58151ee640

    SHA256

    6b6ef23a0bbdbde7bfedbf7aa0b3a66c31dd406282eb96d6c3dd1d6a3a95b571

    SHA512

    299aa6ac2fdc35cc8a1a655af27558cfa13a4e5018a8c8d390b6ca024821fd93ee5ac64fed5f8b9ff28b1649203f552b6868c5131ee5970d1e3cb883e7a5a0cb

  • memory/2564-2-0x0000000004AD0000-0x0000000004BEB000-memory.dmp
    Filesize

    1.1MB

  • memory/2564-1-0x0000000004A20000-0x0000000004AC2000-memory.dmp
    Filesize

    648KB

  • memory/3952-29-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3952-33-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3952-37-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3952-35-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3952-34-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3952-22-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3952-27-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3952-28-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3952-31-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4548-3-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4548-4-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4548-5-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4548-6-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4548-19-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB