Analysis

  • max time kernel
    141s
  • max time network
    126s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    25-05-2024 11:11

General

  • Target

    781071eaa0af09e9572394aa486e87e7deef135a03daca19deb81fa311bc3761.exe

  • Size

    731KB

  • MD5

    2f9fa03e1f9537e0168926a86df09dd9

  • SHA1

    e7ee393bbce53e7ac207b59c6e432558a8f778a1

  • SHA256

    781071eaa0af09e9572394aa486e87e7deef135a03daca19deb81fa311bc3761

  • SHA512

    240c75b77ae15afe2277f0393e8fe191487cb8af4b54aadd8b90d464c21ab526e8be687074fa6ea6ed38d83def7a5e960b239ab2d280084129e95321b98cfa28

  • SSDEEP

    12288:n5sbAah9nr2pnjCrddbRUbXV7O5Bt2RAT2lIgAm/jhOkfNCScUQliFIL2:5sfh9nr0jCPEXNcBt2RbqfKIk17cUQsD

Malware Config

Extracted

Family

djvu

C2

http://cajgtus.com/test2/get.php

Attributes
  • extension

    .vehu

  • offline_id

    EGfa5svnSGFJka7LZBQoqff0QtO1IpTauoDvGvt1

  • payload_url

    http://sdfjhuz.com/dl/build2.exe

    http://cajgtus.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://wetransfer.com/downloads/33b490a613f49fa190924f199d2c079e20240512191214/caaf73 Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0872PsawqS

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 15 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\781071eaa0af09e9572394aa486e87e7deef135a03daca19deb81fa311bc3761.exe
    "C:\Users\Admin\AppData\Local\Temp\781071eaa0af09e9572394aa486e87e7deef135a03daca19deb81fa311bc3761.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2536
    • C:\Users\Admin\AppData\Local\Temp\781071eaa0af09e9572394aa486e87e7deef135a03daca19deb81fa311bc3761.exe
      "C:\Users\Admin\AppData\Local\Temp\781071eaa0af09e9572394aa486e87e7deef135a03daca19deb81fa311bc3761.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4936
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\57891481-03da-4535-8c15-3d96bccf1a17" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:2564
      • C:\Users\Admin\AppData\Local\Temp\781071eaa0af09e9572394aa486e87e7deef135a03daca19deb81fa311bc3761.exe
        "C:\Users\Admin\AppData\Local\Temp\781071eaa0af09e9572394aa486e87e7deef135a03daca19deb81fa311bc3761.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2700
        • C:\Users\Admin\AppData\Local\Temp\781071eaa0af09e9572394aa486e87e7deef135a03daca19deb81fa311bc3761.exe
          "C:\Users\Admin\AppData\Local\Temp\781071eaa0af09e9572394aa486e87e7deef135a03daca19deb81fa311bc3761.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2888

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    6f6e3fca3096a0e7e7eb59d51f4a5350

    SHA1

    c978fa12d9045c593d5e7e097037ee465e09c3b2

    SHA256

    d27a9ba9c11dbd9c2b2bcb61a4128f457e7d15a3db20fad170588821e4003d78

    SHA512

    c45004cb6359a32eb55f1f2ff762ab948d79991ec890ceaf988d513ff9cd4dc0168deb2235b391b43ca8d69d960ba302fde0ed13a2b0e1dddbd63135f27cb546

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    724B

    MD5

    8202a1cd02e7d69597995cabbe881a12

    SHA1

    8858d9d934b7aa9330ee73de6c476acf19929ff6

    SHA256

    58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

    SHA512

    97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    f68bcf6fffac786970a9f09f40218d38

    SHA1

    cd55933c8d0ba272dde7b1902fadbc5891099034

    SHA256

    1d087faa80f07e418520022fcc144e88f96cb654d51bce6d40f127d9c4894ae0

    SHA512

    b1144b5691605f2b9f0bc1714563dc61bb6a7a9cf23f1f126d469a4b112e1936955bfb8515bef1efddbcedff9ec14fcfc59ec0d7a8e7749ac75eeec2223be305

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    392B

    MD5

    6b29935925c2cf951c08e715257d39f0

    SHA1

    09c4a2d12c6383d618a4d0499c0a939df0cb127c

    SHA256

    acccfa105b6c4180178946cca790ab884aea602d646cfba7741f2fd9fad1a2e4

    SHA512

    36e9de31aead8cc7b1485d660b8e2fab4803c2e6f15c77a90681abb6ee3fa22706c060e25e9450155b44840b249a5c1e97af8ef4b50f9eb179fdc21e66dad631

  • C:\Users\Admin\AppData\Local\57891481-03da-4535-8c15-3d96bccf1a17\781071eaa0af09e9572394aa486e87e7deef135a03daca19deb81fa311bc3761.exe
    Filesize

    731KB

    MD5

    2f9fa03e1f9537e0168926a86df09dd9

    SHA1

    e7ee393bbce53e7ac207b59c6e432558a8f778a1

    SHA256

    781071eaa0af09e9572394aa486e87e7deef135a03daca19deb81fa311bc3761

    SHA512

    240c75b77ae15afe2277f0393e8fe191487cb8af4b54aadd8b90d464c21ab526e8be687074fa6ea6ed38d83def7a5e960b239ab2d280084129e95321b98cfa28

  • memory/2536-2-0x0000000004AC0000-0x0000000004BDB000-memory.dmp
    Filesize

    1.1MB

  • memory/2536-1-0x0000000004A20000-0x0000000004AB3000-memory.dmp
    Filesize

    588KB

  • memory/2888-29-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2888-34-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2888-37-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2888-36-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2888-35-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2888-22-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2888-28-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2888-27-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2888-32-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4936-4-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4936-5-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4936-6-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4936-3-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4936-19-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB