Analysis

  • max time kernel
    44s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    05-08-2022 07:31

General

  • Target

    7d3324aba9cb81871405761ea678c751.exe

  • Size

    730KB

  • MD5

    7d3324aba9cb81871405761ea678c751

  • SHA1

    07d238ddaabe2010d5113354b5dac651c1dcf8c0

  • SHA256

    55043585c15ff65ca4b8df91c0b0f1c883d4cfd40933c6d25c2d9159e2f0757c

  • SHA512

    6b03d19642807f68e24f7b03f734ed3a2ee1bddfa543663cc4ab979eea1bd3c088d9375144fd1a1247d86c1d30f3641d9c9fa9114faaa159cc524e5d6732baf2

Malware Config

Extracted

Family

djvu

C2

http://acacaca.org/test2/get.php

Attributes
  • extension

    .vvyu

  • offline_id

    rE5LpDv2ftYRXAo7bC18EpzfRMTHSGjgfyIMfZt1

  • payload_url

    http://rgyui.top/dl/build2.exe

    http://acacaca.org/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-QsoSRIeAK6 Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@bestyourmail.ch Reserve e-mail address to contact us: datarestorehelp@airmail.cc Your personal ID: 0531Jhyjd

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 10 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 11 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7d3324aba9cb81871405761ea678c751.exe
    "C:\Users\Admin\AppData\Local\Temp\7d3324aba9cb81871405761ea678c751.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1204
    • C:\Users\Admin\AppData\Local\Temp\7d3324aba9cb81871405761ea678c751.exe
      "C:\Users\Admin\AppData\Local\Temp\7d3324aba9cb81871405761ea678c751.exe"
      2⤵
      • Adds Run key to start application
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1060
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\32a7c78b-51d6-4e7c-96b0-bbb95db433f7" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:1712
      • C:\Users\Admin\AppData\Local\Temp\7d3324aba9cb81871405761ea678c751.exe
        "C:\Users\Admin\AppData\Local\Temp\7d3324aba9cb81871405761ea678c751.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1052
        • C:\Users\Admin\AppData\Local\Temp\7d3324aba9cb81871405761ea678c751.exe
          "C:\Users\Admin\AppData\Local\Temp\7d3324aba9cb81871405761ea678c751.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Loads dropped DLL
          • Modifies system certificate store
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1364
          • C:\Users\Admin\AppData\Local\444286ae-5e8c-4739-ba7b-cccfdc4a14fa\build2.exe
            "C:\Users\Admin\AppData\Local\444286ae-5e8c-4739-ba7b-cccfdc4a14fa\build2.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:1888
            • C:\Users\Admin\AppData\Local\444286ae-5e8c-4739-ba7b-cccfdc4a14fa\build2.exe
              "C:\Users\Admin\AppData\Local\444286ae-5e8c-4739-ba7b-cccfdc4a14fa\build2.exe"
              6⤵
              • Executes dropped EXE
              • Checks processor information in registry
              • Modifies system certificate store
              • Suspicious behavior: EnumeratesProcesses
              PID:1832

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

File Permissions Modification

1
T1222

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    Filesize

    2KB

    MD5

    eba45bc75daf7421d4767f04582068ca

    SHA1

    e2d2b46d3780a8b7cdde6e542430f0da28684ce8

    SHA256

    87f79123a6048371f5e4eccca848509ff8315dea4be740c8480fe945c02b4f38

    SHA512

    0c081c029224806b1f1f200da673a9554e5d40756736f9ca8bc073c25703092c6d1e72a2fd971b41bedeba26e6ca9fa85486df39f852505925a49d8b94e0e330

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    Filesize

    1KB

    MD5

    4f74b1c3f52834fb5d5d0946410f286a

    SHA1

    e8b1734733535d236f422c282271e97b784b5261

    SHA256

    56b6f9f565e620e3cc377ac2265180c96efff2844f11cbb229eef977327869f1

    SHA512

    b84101ebe8570b2f0ecbefafcf58b941100ac6efc9cbbfc711e57bedf6cb6fc62141bd2d66c34f4b316568948ff6448c96ddef2cfde625965a9ea5968beefb2c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    Filesize

    488B

    MD5

    e47c82eafe8c3e1bba187f7504941826

    SHA1

    1b23dee386ac5eec4d87f704a1f317a984400f02

    SHA256

    286dc3e22afcec65b691a1668bf3d91fc1ef5d86037f34ff61d4c99ab2051487

    SHA512

    a355ae025c5c4e0853c4e5815bd08d241017c4280463f434b78738d826993a913d7d91f2fbe0b1abdf6e30695da503c1183c5dbaee805b6149c51b53694fb61b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    340B

    MD5

    de55b5e6acb60717abc8e4ccb6a28772

    SHA1

    f4cf8dab3c8d785ec624720af8f5b54edc56ca01

    SHA256

    4a1697bba854702c2857178f3890e86aac0f83d18386849d751109755e1921fe

    SHA512

    83d54b04c37d72c4acf5fc754204cbb0d12f46c1223f09c66170fb1deb5f49b6f8f1d200ede965756ba2e169b93783195d50257795d2d7d9d4d6efffdc37a691

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    Filesize

    396B

    MD5

    c7563f92758b40a44d6e15a0066866ea

    SHA1

    eb198b392709b6c4e08a1dd9b8722994da7a7830

    SHA256

    1fd1c2c7a85a41d140e94f00d2287252451945e05af2ae79ff436347b66e5344

    SHA512

    3a4718f41db11efde1f31136a9caa630af44eb2d755ab008fdf055625be6ad226c9d13067c551c69a8e6da8f7f1b372db0cb3aa0fe1e91cb22f83bd972af6853

  • C:\Users\Admin\AppData\Local\32a7c78b-51d6-4e7c-96b0-bbb95db433f7\7d3324aba9cb81871405761ea678c751.exe
    Filesize

    730KB

    MD5

    7d3324aba9cb81871405761ea678c751

    SHA1

    07d238ddaabe2010d5113354b5dac651c1dcf8c0

    SHA256

    55043585c15ff65ca4b8df91c0b0f1c883d4cfd40933c6d25c2d9159e2f0757c

    SHA512

    6b03d19642807f68e24f7b03f734ed3a2ee1bddfa543663cc4ab979eea1bd3c088d9375144fd1a1247d86c1d30f3641d9c9fa9114faaa159cc524e5d6732baf2

  • C:\Users\Admin\AppData\Local\444286ae-5e8c-4739-ba7b-cccfdc4a14fa\build2.exe
    Filesize

    438KB

    MD5

    2f3d0323ba962334ef87ed098ad02289

    SHA1

    5b4c70e331af83eaf384f45a01e322b094353375

    SHA256

    12a51367c5c85ff3c1dc73743cface2e01accecf2879a36adbddf566d52987b3

    SHA512

    1e33ace1068f614bfac35aa67733c2806328b586be273a611409df87be03c5edc9e312ab213004c8fab71453ef5e34e474d9273c4a97d95d135c18f440674ad3

  • C:\Users\Admin\AppData\Local\444286ae-5e8c-4739-ba7b-cccfdc4a14fa\build2.exe
    Filesize

    438KB

    MD5

    2f3d0323ba962334ef87ed098ad02289

    SHA1

    5b4c70e331af83eaf384f45a01e322b094353375

    SHA256

    12a51367c5c85ff3c1dc73743cface2e01accecf2879a36adbddf566d52987b3

    SHA512

    1e33ace1068f614bfac35aa67733c2806328b586be273a611409df87be03c5edc9e312ab213004c8fab71453ef5e34e474d9273c4a97d95d135c18f440674ad3

  • C:\Users\Admin\AppData\Local\444286ae-5e8c-4739-ba7b-cccfdc4a14fa\build2.exe
    Filesize

    438KB

    MD5

    2f3d0323ba962334ef87ed098ad02289

    SHA1

    5b4c70e331af83eaf384f45a01e322b094353375

    SHA256

    12a51367c5c85ff3c1dc73743cface2e01accecf2879a36adbddf566d52987b3

    SHA512

    1e33ace1068f614bfac35aa67733c2806328b586be273a611409df87be03c5edc9e312ab213004c8fab71453ef5e34e474d9273c4a97d95d135c18f440674ad3

  • \Users\Admin\AppData\Local\444286ae-5e8c-4739-ba7b-cccfdc4a14fa\build2.exe
    Filesize

    438KB

    MD5

    2f3d0323ba962334ef87ed098ad02289

    SHA1

    5b4c70e331af83eaf384f45a01e322b094353375

    SHA256

    12a51367c5c85ff3c1dc73743cface2e01accecf2879a36adbddf566d52987b3

    SHA512

    1e33ace1068f614bfac35aa67733c2806328b586be273a611409df87be03c5edc9e312ab213004c8fab71453ef5e34e474d9273c4a97d95d135c18f440674ad3

  • \Users\Admin\AppData\Local\444286ae-5e8c-4739-ba7b-cccfdc4a14fa\build2.exe
    Filesize

    438KB

    MD5

    2f3d0323ba962334ef87ed098ad02289

    SHA1

    5b4c70e331af83eaf384f45a01e322b094353375

    SHA256

    12a51367c5c85ff3c1dc73743cface2e01accecf2879a36adbddf566d52987b3

    SHA512

    1e33ace1068f614bfac35aa67733c2806328b586be273a611409df87be03c5edc9e312ab213004c8fab71453ef5e34e474d9273c4a97d95d135c18f440674ad3

  • memory/1052-70-0x00000000002C0000-0x0000000000351000-memory.dmp
    Filesize

    580KB

  • memory/1052-67-0x00000000002C0000-0x0000000000351000-memory.dmp
    Filesize

    580KB

  • memory/1052-65-0x0000000000000000-mapping.dmp
  • memory/1060-61-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1060-66-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1060-59-0x00000000754C1000-0x00000000754C3000-memory.dmp
    Filesize

    8KB

  • memory/1060-56-0x0000000000424141-mapping.dmp
  • memory/1060-55-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1060-62-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1204-60-0x0000000003EA0000-0x0000000003FBB000-memory.dmp
    Filesize

    1.1MB

  • memory/1204-58-0x0000000002820000-0x00000000028B1000-memory.dmp
    Filesize

    580KB

  • memory/1204-54-0x0000000002820000-0x00000000028B1000-memory.dmp
    Filesize

    580KB

  • memory/1364-69-0x0000000000424141-mapping.dmp
  • memory/1364-79-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1364-73-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1364-114-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1712-63-0x0000000000000000-mapping.dmp
  • memory/1832-93-0x0000000000400000-0x0000000000459000-memory.dmp
    Filesize

    356KB

  • memory/1832-86-0x000000000041FE8C-mapping.dmp
  • memory/1832-91-0x0000000000400000-0x0000000000459000-memory.dmp
    Filesize

    356KB

  • memory/1832-94-0x0000000060900000-0x0000000060992000-memory.dmp
    Filesize

    584KB

  • memory/1832-113-0x0000000000400000-0x0000000000459000-memory.dmp
    Filesize

    356KB

  • memory/1832-85-0x0000000000400000-0x0000000000459000-memory.dmp
    Filesize

    356KB

  • memory/1888-88-0x000000000066B000-0x0000000000694000-memory.dmp
    Filesize

    164KB

  • memory/1888-90-0x0000000000220000-0x0000000000266000-memory.dmp
    Filesize

    280KB

  • memory/1888-82-0x0000000000000000-mapping.dmp