Analysis

  • max time kernel
    146s
  • max time network
    150s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    25-05-2024 21:02

General

  • Target

    668d0f54343c2ea075d8560e24e657dc9c2ebbe6ab0bbfe9b89bddc3fefca5de.exe

  • Size

    733KB

  • MD5

    1871a7b1a2bc50989010342b373c4c99

  • SHA1

    bda919303b99970bda999cd2762b0c6f8a8bf587

  • SHA256

    668d0f54343c2ea075d8560e24e657dc9c2ebbe6ab0bbfe9b89bddc3fefca5de

  • SHA512

    14769d5dbf7161b3845083cbdddb8c39cefd90bccce6cc5a8031f6e58cc477c114dc35ff162093812ea527241f3fc2f2ec6f1f48c7b5a0dbd2aeacfd40bada5d

  • SSDEEP

    12288:7SV6+0wTK32ZiRHThQd4yuCRM8emC/E13RPdGbwH7ratUMgJqd:7S3aRVw4bUM8eCBPdG07engs

Malware Config

Extracted

Family

djvu

C2

http://cajgtus.com/test2/get.php

Attributes
  • extension

    .vehu

  • offline_id

    EGfa5svnSGFJka7LZBQoqff0QtO1IpTauoDvGvt1

  • payload_url

    http://sdfjhuz.com/dl/build2.exe

    http://cajgtus.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://wetransfer.com/downloads/33b490a613f49fa190924f199d2c079e20240512191214/caaf73 Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0872PsawqS

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 15 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\668d0f54343c2ea075d8560e24e657dc9c2ebbe6ab0bbfe9b89bddc3fefca5de.exe
    "C:\Users\Admin\AppData\Local\Temp\668d0f54343c2ea075d8560e24e657dc9c2ebbe6ab0bbfe9b89bddc3fefca5de.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3252
    • C:\Users\Admin\AppData\Local\Temp\668d0f54343c2ea075d8560e24e657dc9c2ebbe6ab0bbfe9b89bddc3fefca5de.exe
      "C:\Users\Admin\AppData\Local\Temp\668d0f54343c2ea075d8560e24e657dc9c2ebbe6ab0bbfe9b89bddc3fefca5de.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4756
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\a981d2ae-938c-4705-9fd7-34965da6732e" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:4132
      • C:\Users\Admin\AppData\Local\Temp\668d0f54343c2ea075d8560e24e657dc9c2ebbe6ab0bbfe9b89bddc3fefca5de.exe
        "C:\Users\Admin\AppData\Local\Temp\668d0f54343c2ea075d8560e24e657dc9c2ebbe6ab0bbfe9b89bddc3fefca5de.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2396
        • C:\Users\Admin\AppData\Local\Temp\668d0f54343c2ea075d8560e24e657dc9c2ebbe6ab0bbfe9b89bddc3fefca5de.exe
          "C:\Users\Admin\AppData\Local\Temp\668d0f54343c2ea075d8560e24e657dc9c2ebbe6ab0bbfe9b89bddc3fefca5de.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1952

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    ad097f8a8502cc72518724d2b31426ec

    SHA1

    4fe49565580149ed2638f29a8cb4f19ef9513a56

    SHA256

    33a6fcd25004cbccf304f74a38be16f8cd00840ae4b70bca52d2cc68e14cc486

    SHA512

    2606d0e4798cd79a7a02c49574cc12f0166284923c4f6adb26aeab544a297c4b34fe253452b3fa76c15a1da670f3fe63988fe77e03ff1cd8e8063d37570aefc2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    724B

    MD5

    8202a1cd02e7d69597995cabbe881a12

    SHA1

    8858d9d934b7aa9330ee73de6c476acf19929ff6

    SHA256

    58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

    SHA512

    97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    ad4d87ad9bb2a9f96c9a503bb90388b7

    SHA1

    585404c5e68bb7b489bca39fe5fc0bfb6e21ff48

    SHA256

    fb2a51edfd2c034f409b0410c3ade3d50264eae825b817315c741ffeec0e352b

    SHA512

    e99b5e3208c081e16acaec86be28801a0858822798dd6653c4645f36782b94c0c1f8f52d4f3d70d0589f0fa511832a711f5c281f488f0d3712db9eb64ef269bc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    392B

    MD5

    daf65e7e149e295b6d12a389f3c73cdb

    SHA1

    6bd3d6333b87e81714c425e60fca9a73fce261c0

    SHA256

    0ccf39ba1731ec6e47b25d38257bf145d6f1185079269013233d00d737a55ec4

    SHA512

    dc2fa90f56479c355f1f1daea362f096690cbdca42efda7e5ce3760a838f411fc8113a3e0242fd981acf94d20ff23893f01409481488e93dca141a064ce69871

  • C:\Users\Admin\AppData\Local\a981d2ae-938c-4705-9fd7-34965da6732e\668d0f54343c2ea075d8560e24e657dc9c2ebbe6ab0bbfe9b89bddc3fefca5de.exe
    Filesize

    733KB

    MD5

    1871a7b1a2bc50989010342b373c4c99

    SHA1

    bda919303b99970bda999cd2762b0c6f8a8bf587

    SHA256

    668d0f54343c2ea075d8560e24e657dc9c2ebbe6ab0bbfe9b89bddc3fefca5de

    SHA512

    14769d5dbf7161b3845083cbdddb8c39cefd90bccce6cc5a8031f6e58cc477c114dc35ff162093812ea527241f3fc2f2ec6f1f48c7b5a0dbd2aeacfd40bada5d

  • memory/1952-33-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1952-32-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1952-41-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1952-24-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1952-40-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1952-38-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1952-39-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1952-36-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1952-31-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3252-1-0x0000000004A20000-0x0000000004ABA000-memory.dmp
    Filesize

    616KB

  • memory/3252-2-0x0000000004AC0000-0x0000000004BDB000-memory.dmp
    Filesize

    1.1MB

  • memory/4756-6-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4756-3-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4756-5-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4756-4-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4756-21-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB