Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 19:34

General

  • Target

    22c09223dc16c6c60dd17b582d4b9372a122b1a2b3eeaf778caa3c5dc7b00299.exe

  • Size

    716KB

  • MD5

    2b6b52df150d245e425f056626740029

  • SHA1

    9770b7035564b9e740f7e947e970d5a7beb0717c

  • SHA256

    22c09223dc16c6c60dd17b582d4b9372a122b1a2b3eeaf778caa3c5dc7b00299

  • SHA512

    1a5035fccdcee9f795794648012840b71519fce5fec83c9303d5b08fd128a444bb646c509a652085ad7b24c343a24b8db68d5868e0f70103b0e55bd2acb5999e

  • SSDEEP

    12288:KHkMkHn1sDdDRu5cTgmWYNFhk+SLJnKsRKkNIO0Ydg:KHkHn1sDdNk6gnYXuJnq9

Malware Config

Extracted

Family

djvu

C2

http://cajgtus.com/test2/get.php

Attributes
  • extension

    .vehu

  • offline_id

    EGfa5svnSGFJka7LZBQoqff0QtO1IpTauoDvGvt1

  • payload_url

    http://sdfjhuz.com/dl/build2.exe

    http://cajgtus.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://wetransfer.com/downloads/33b490a613f49fa190924f199d2c079e20240512191214/caaf73 Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0872PsawqS

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 15 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\22c09223dc16c6c60dd17b582d4b9372a122b1a2b3eeaf778caa3c5dc7b00299.exe
    "C:\Users\Admin\AppData\Local\Temp\22c09223dc16c6c60dd17b582d4b9372a122b1a2b3eeaf778caa3c5dc7b00299.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1872
    • C:\Users\Admin\AppData\Local\Temp\22c09223dc16c6c60dd17b582d4b9372a122b1a2b3eeaf778caa3c5dc7b00299.exe
      "C:\Users\Admin\AppData\Local\Temp\22c09223dc16c6c60dd17b582d4b9372a122b1a2b3eeaf778caa3c5dc7b00299.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:5036
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\a623e03e-17b8-466e-b32a-c9bbd2e38069" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:5728
      • C:\Users\Admin\AppData\Local\Temp\22c09223dc16c6c60dd17b582d4b9372a122b1a2b3eeaf778caa3c5dc7b00299.exe
        "C:\Users\Admin\AppData\Local\Temp\22c09223dc16c6c60dd17b582d4b9372a122b1a2b3eeaf778caa3c5dc7b00299.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2044
        • C:\Users\Admin\AppData\Local\Temp\22c09223dc16c6c60dd17b582d4b9372a122b1a2b3eeaf778caa3c5dc7b00299.exe
          "C:\Users\Admin\AppData\Local\Temp\22c09223dc16c6c60dd17b582d4b9372a122b1a2b3eeaf778caa3c5dc7b00299.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4216

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    7bb5a14437331aad24915a3d8546fbc1

    SHA1

    9a5570c07af0c0cde02858f61e1c7094f5a70f38

    SHA256

    42397d9f3c8164d4cef19fc169d7bcea77a3ea7e9bcb8cfa7db2ff0bbd3a7e00

    SHA512

    a2333a078be981eafe3f666ff3944cd3b28279a9da99f354014d81d80e98a0effabff2a8f5ab5fba61f7de9e49e2af3112dda6b28678192a1d80d2ca22004f13

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    724B

    MD5

    8202a1cd02e7d69597995cabbe881a12

    SHA1

    8858d9d934b7aa9330ee73de6c476acf19929ff6

    SHA256

    58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

    SHA512

    97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    49e56a9c8261fac13c4ddadcf77e3481

    SHA1

    b1ef93b4343f5fd6f7104c850e1b5b06d54ecb8a

    SHA256

    da84cff21628f0569392b59bd02ab69a4d98c615739d27496c88890dd23d2ebb

    SHA512

    6f9407b29e18a4cc511fd7ddcde2a159dd581d4796d0ffe387d574a881faa6da3e2b9f32b8472651ee37bc50f6a0f1a03bee8287fb2f47ce9c5a88e17ad63b6a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    392B

    MD5

    3ace8ee47190258dca9f0c2a007088bd

    SHA1

    7c477b0122617e2a49723e354ad0ff48543a2ce5

    SHA256

    63ef04dfc6dee18fb8f9eea463b11c46203277c061b0bdee8cbf30ed55e82072

    SHA512

    568dde43a129b071f6dbd45575331068498521eec508e0e83a9ec70c3b7a0f343b733e2a3659037cd94acaab28ac5bd616de527ad66ce5fdd0f5fb6eb609fabf

  • C:\Users\Admin\AppData\Local\a623e03e-17b8-466e-b32a-c9bbd2e38069\22c09223dc16c6c60dd17b582d4b9372a122b1a2b3eeaf778caa3c5dc7b00299.exe
    Filesize

    716KB

    MD5

    2b6b52df150d245e425f056626740029

    SHA1

    9770b7035564b9e740f7e947e970d5a7beb0717c

    SHA256

    22c09223dc16c6c60dd17b582d4b9372a122b1a2b3eeaf778caa3c5dc7b00299

    SHA512

    1a5035fccdcee9f795794648012840b71519fce5fec83c9303d5b08fd128a444bb646c509a652085ad7b24c343a24b8db68d5868e0f70103b0e55bd2acb5999e

  • memory/1872-2-0x00000000049E0000-0x0000000004AFB000-memory.dmp
    Filesize

    1.1MB

  • memory/1872-1-0x0000000004940000-0x00000000049D3000-memory.dmp
    Filesize

    588KB

  • memory/4216-27-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4216-33-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4216-35-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4216-34-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4216-32-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4216-20-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4216-25-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4216-26-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4216-30-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/5036-3-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/5036-4-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/5036-5-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/5036-6-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/5036-17-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB