Analysis

  • max time kernel
    146s
  • max time network
    152s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    25-05-2024 17:38

General

  • Target

    ce8155f38779b5e5cb6664f80e13e908c37653134a2387cff5e12ff06f828e85.exe

  • Size

    730KB

  • MD5

    bc6655ccf33cfd0dd499054513c69a2c

  • SHA1

    9dd92e5b1cb79c9f9158a37059c67876235ed032

  • SHA256

    ce8155f38779b5e5cb6664f80e13e908c37653134a2387cff5e12ff06f828e85

  • SHA512

    5cfa5fd8299d945c25a1a543e47ef55f89d2f34ef8f9e75251c04c1e849f05dd1cd6ec5ef4eb2b1062ecc95d02575924d7ed685c7faee11d0a5de8cb40dab38a

  • SSDEEP

    12288:W8D4D5r0l3uNAN5ixN5NFTEklgM6JBQYQ/BTFluzRq8yQa+bN:W8lQAN5uvN1EWgxUplt8VNB

Malware Config

Extracted

Family

djvu

C2

http://cajgtus.com/test2/get.php

Attributes
  • extension

    .vehu

  • offline_id

    EGfa5svnSGFJka7LZBQoqff0QtO1IpTauoDvGvt1

  • payload_url

    http://sdfjhuz.com/dl/build2.exe

    http://cajgtus.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://wetransfer.com/downloads/33b490a613f49fa190924f199d2c079e20240512191214/caaf73 Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0872PsawqS

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 15 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ce8155f38779b5e5cb6664f80e13e908c37653134a2387cff5e12ff06f828e85.exe
    "C:\Users\Admin\AppData\Local\Temp\ce8155f38779b5e5cb6664f80e13e908c37653134a2387cff5e12ff06f828e85.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2376
    • C:\Users\Admin\AppData\Local\Temp\ce8155f38779b5e5cb6664f80e13e908c37653134a2387cff5e12ff06f828e85.exe
      "C:\Users\Admin\AppData\Local\Temp\ce8155f38779b5e5cb6664f80e13e908c37653134a2387cff5e12ff06f828e85.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4036
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\adafd4d3-a63d-479e-ab42-569092c1098a" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:4652
      • C:\Users\Admin\AppData\Local\Temp\ce8155f38779b5e5cb6664f80e13e908c37653134a2387cff5e12ff06f828e85.exe
        "C:\Users\Admin\AppData\Local\Temp\ce8155f38779b5e5cb6664f80e13e908c37653134a2387cff5e12ff06f828e85.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1580
        • C:\Users\Admin\AppData\Local\Temp\ce8155f38779b5e5cb6664f80e13e908c37653134a2387cff5e12ff06f828e85.exe
          "C:\Users\Admin\AppData\Local\Temp\ce8155f38779b5e5cb6664f80e13e908c37653134a2387cff5e12ff06f828e85.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:756

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    8df6dedd4dd10eb8211463f82b129e29

    SHA1

    ffc6e51cf829b481d789d8e3e61f6c7096fbde3e

    SHA256

    a8400cc21263f2c44ccb301a3a1ef66a1ff009fd4d301362fd778e7b23a386d8

    SHA512

    25fd6d8684ff8db3d40a8fe33267fd01d6456a84f81c7e579f7508c36558cf731a0ec8a2999a539aa5c1985dc45f7bd20d2a14a343b2326030941858f24c57f4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    724B

    MD5

    8202a1cd02e7d69597995cabbe881a12

    SHA1

    8858d9d934b7aa9330ee73de6c476acf19929ff6

    SHA256

    58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

    SHA512

    97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    b42fdf564a783419b777e3212646c9fd

    SHA1

    d435bc171d313f97ee614ee54ee5d273a3051ac7

    SHA256

    85d5974eeadafbe9305b71f014dfa8e2067eb5e0696b401a69df0d13a0cc9a69

    SHA512

    cc2ad267575fec0d58876596dd8bc02be53b3a01ae330bd6d09d7f3a3c412d1d8dbf139b947d1e9cee092148b008827ae80e14ae73250f241b119c42e8d29535

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    392B

    MD5

    d62f768babcca30bcd16183180e47f8e

    SHA1

    bd287af16ed5781a4e46474ae9dea6dd54cf3f60

    SHA256

    697141fd9302a1f21d862d40093e3d62c65d35e97149286f7f1e1ae48f351dcd

    SHA512

    52800ced1a8724f0aa718be02fbdf7fd2dcc67dc4e47d3c26f0cc32767383256f4e4444b289b91225083b3b2686c83603cd1820adf095fb8122a00e9f1b4a77f

  • C:\Users\Admin\AppData\Local\adafd4d3-a63d-479e-ab42-569092c1098a\ce8155f38779b5e5cb6664f80e13e908c37653134a2387cff5e12ff06f828e85.exe
    Filesize

    730KB

    MD5

    bc6655ccf33cfd0dd499054513c69a2c

    SHA1

    9dd92e5b1cb79c9f9158a37059c67876235ed032

    SHA256

    ce8155f38779b5e5cb6664f80e13e908c37653134a2387cff5e12ff06f828e85

    SHA512

    5cfa5fd8299d945c25a1a543e47ef55f89d2f34ef8f9e75251c04c1e849f05dd1cd6ec5ef4eb2b1062ecc95d02575924d7ed685c7faee11d0a5de8cb40dab38a

  • memory/756-29-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/756-28-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/756-37-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/756-22-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/756-36-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/756-35-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/756-34-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/756-32-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/756-27-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2376-1-0x0000000004A60000-0x0000000004AFC000-memory.dmp
    Filesize

    624KB

  • memory/2376-2-0x0000000004B00000-0x0000000004C1B000-memory.dmp
    Filesize

    1.1MB

  • memory/4036-6-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4036-4-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4036-3-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4036-5-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4036-19-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB