Analysis

  • max time kernel
    143s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 19:45

General

  • Target

    22c09223dc16c6c60dd17b582d4b9372a122b1a2b3eeaf778caa3c5dc7b00299.exe

  • Size

    716KB

  • MD5

    2b6b52df150d245e425f056626740029

  • SHA1

    9770b7035564b9e740f7e947e970d5a7beb0717c

  • SHA256

    22c09223dc16c6c60dd17b582d4b9372a122b1a2b3eeaf778caa3c5dc7b00299

  • SHA512

    1a5035fccdcee9f795794648012840b71519fce5fec83c9303d5b08fd128a444bb646c509a652085ad7b24c343a24b8db68d5868e0f70103b0e55bd2acb5999e

  • SSDEEP

    12288:KHkMkHn1sDdDRu5cTgmWYNFhk+SLJnKsRKkNIO0Ydg:KHkHn1sDdNk6gnYXuJnq9

Malware Config

Extracted

Family

djvu

C2

http://cajgtus.com/test2/get.php

Attributes
  • extension

    .vehu

  • offline_id

    EGfa5svnSGFJka7LZBQoqff0QtO1IpTauoDvGvt1

  • payload_url

    http://sdfjhuz.com/dl/build2.exe

    http://cajgtus.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://wetransfer.com/downloads/33b490a613f49fa190924f199d2c079e20240512191214/caaf73 Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0872PsawqS

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 13 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\22c09223dc16c6c60dd17b582d4b9372a122b1a2b3eeaf778caa3c5dc7b00299.exe
    "C:\Users\Admin\AppData\Local\Temp\22c09223dc16c6c60dd17b582d4b9372a122b1a2b3eeaf778caa3c5dc7b00299.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2344
    • C:\Users\Admin\AppData\Local\Temp\22c09223dc16c6c60dd17b582d4b9372a122b1a2b3eeaf778caa3c5dc7b00299.exe
      "C:\Users\Admin\AppData\Local\Temp\22c09223dc16c6c60dd17b582d4b9372a122b1a2b3eeaf778caa3c5dc7b00299.exe"
      2⤵
      • Adds Run key to start application
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2276
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\11aa6ce4-95b5-45c0-a60f-361a33f07b3c" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:2584
      • C:\Users\Admin\AppData\Local\Temp\22c09223dc16c6c60dd17b582d4b9372a122b1a2b3eeaf778caa3c5dc7b00299.exe
        "C:\Users\Admin\AppData\Local\Temp\22c09223dc16c6c60dd17b582d4b9372a122b1a2b3eeaf778caa3c5dc7b00299.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2672
        • C:\Users\Admin\AppData\Local\Temp\22c09223dc16c6c60dd17b582d4b9372a122b1a2b3eeaf778caa3c5dc7b00299.exe
          "C:\Users\Admin\AppData\Local\Temp\22c09223dc16c6c60dd17b582d4b9372a122b1a2b3eeaf778caa3c5dc7b00299.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Modifies system certificate store
          • Suspicious behavior: EnumeratesProcesses
          PID:2468

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

2
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    7bb5a14437331aad24915a3d8546fbc1

    SHA1

    9a5570c07af0c0cde02858f61e1c7094f5a70f38

    SHA256

    42397d9f3c8164d4cef19fc169d7bcea77a3ea7e9bcb8cfa7db2ff0bbd3a7e00

    SHA512

    a2333a078be981eafe3f666ff3944cd3b28279a9da99f354014d81d80e98a0effabff2a8f5ab5fba61f7de9e49e2af3112dda6b28678192a1d80d2ca22004f13

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    724B

    MD5

    8202a1cd02e7d69597995cabbe881a12

    SHA1

    8858d9d934b7aa9330ee73de6c476acf19929ff6

    SHA256

    58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

    SHA512

    97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    ec2c90dd894c0d51925f3ec7825edc79

    SHA1

    c42dc46f5b40b710d46102ed78034a86636d206f

    SHA256

    49eb82f3eb2440f380e9dbb21c525b6f797a58d4d2827ead357a6430da8ee7be

    SHA512

    7746d641473db3df8d4604ff6c24f22b1cee1b9eb7f4e8c4046cde27b0727ee4d6c883f6337d6271a53d8bd702175cd9c53af56a338dea67cf5b5bfe40f566d2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9e472f25d37d499a04ce4d142dd26910

    SHA1

    a166deffa3c7303e6ffac8344f5d73f2ae355ef7

    SHA256

    99b00255cc1d9fed63a5ddfa76ae4e8c6d71269aa8635ea6b1f2ea0cf33af0e0

    SHA512

    e6dde200b6ca97ab7344f7e61b15dc7b51fdcb6c7de42a41b6fbebc5f91561745637c8b6079f6a69f2ba280c0349cc7800d6b75a14a74d73e9bc8b034b2ac79e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    392B

    MD5

    7116691a30d5cc0be9bf6b40707ede4a

    SHA1

    1e8c739986263be392c3cc160fd6d4dbd9dab6a4

    SHA256

    e8ff2aa608714eaa21fc561ac3589559de94c65bf813b21c38ae24a8ad535a36

    SHA512

    2f369a842add7e2b6ac84d71367a8db91f10a18fc71472e1c5f43d13df7288bdf8e8c0ed0317bfe7d5d0e6c4bf02f6ad41ce785fec7d84dbd0b94f43eeed54d8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    f97fac4d640a71b97085554d29b59974

    SHA1

    0b84d10a3c6c787e354894fce2b794dccf26dce9

    SHA256

    2b8ca5895dc1ff40a796ec270310b2c9f7302defc7fd3a2988a918226330148e

    SHA512

    a5a95389a9b2c961d57ac23118c6bcd83ae34dc48682b4bbaff3911b701ac7bb4cf9344913e44b694e3d2a6a8b80bb02e9af287e7a193e0d5c49fae9eba2dd6a

  • C:\Users\Admin\AppData\Local\11aa6ce4-95b5-45c0-a60f-361a33f07b3c\22c09223dc16c6c60dd17b582d4b9372a122b1a2b3eeaf778caa3c5dc7b00299.exe
    Filesize

    716KB

    MD5

    2b6b52df150d245e425f056626740029

    SHA1

    9770b7035564b9e740f7e947e970d5a7beb0717c

    SHA256

    22c09223dc16c6c60dd17b582d4b9372a122b1a2b3eeaf778caa3c5dc7b00299

    SHA512

    1a5035fccdcee9f795794648012840b71519fce5fec83c9303d5b08fd128a444bb646c509a652085ad7b24c343a24b8db68d5868e0f70103b0e55bd2acb5999e

  • C:\Users\Admin\AppData\Local\Temp\Tar1353.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • memory/2276-9-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2276-7-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2276-2-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2276-47-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2276-4-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2344-8-0x0000000002D90000-0x0000000002E21000-memory.dmp
    Filesize

    580KB

  • memory/2344-6-0x0000000004570000-0x000000000468B000-memory.dmp
    Filesize

    1.1MB

  • memory/2344-0-0x0000000002D90000-0x0000000002E21000-memory.dmp
    Filesize

    580KB

  • memory/2344-1-0x0000000002D90000-0x0000000002E21000-memory.dmp
    Filesize

    580KB

  • memory/2468-51-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2468-68-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2468-67-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2468-69-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2468-75-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2468-74-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2468-72-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2468-76-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2672-48-0x0000000004450000-0x00000000044E1000-memory.dmp
    Filesize

    580KB