Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 19:45

General

  • Target

    22c09223dc16c6c60dd17b582d4b9372a122b1a2b3eeaf778caa3c5dc7b00299.exe

  • Size

    716KB

  • MD5

    2b6b52df150d245e425f056626740029

  • SHA1

    9770b7035564b9e740f7e947e970d5a7beb0717c

  • SHA256

    22c09223dc16c6c60dd17b582d4b9372a122b1a2b3eeaf778caa3c5dc7b00299

  • SHA512

    1a5035fccdcee9f795794648012840b71519fce5fec83c9303d5b08fd128a444bb646c509a652085ad7b24c343a24b8db68d5868e0f70103b0e55bd2acb5999e

  • SSDEEP

    12288:KHkMkHn1sDdDRu5cTgmWYNFhk+SLJnKsRKkNIO0Ydg:KHkHn1sDdNk6gnYXuJnq9

Malware Config

Extracted

Family

djvu

C2

http://cajgtus.com/test2/get.php

Attributes
  • extension

    .vehu

  • offline_id

    EGfa5svnSGFJka7LZBQoqff0QtO1IpTauoDvGvt1

  • payload_url

    http://sdfjhuz.com/dl/build2.exe

    http://cajgtus.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://wetransfer.com/downloads/33b490a613f49fa190924f199d2c079e20240512191214/caaf73 Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0872PsawqS

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 15 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\22c09223dc16c6c60dd17b582d4b9372a122b1a2b3eeaf778caa3c5dc7b00299.exe
    "C:\Users\Admin\AppData\Local\Temp\22c09223dc16c6c60dd17b582d4b9372a122b1a2b3eeaf778caa3c5dc7b00299.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3844
    • C:\Users\Admin\AppData\Local\Temp\22c09223dc16c6c60dd17b582d4b9372a122b1a2b3eeaf778caa3c5dc7b00299.exe
      "C:\Users\Admin\AppData\Local\Temp\22c09223dc16c6c60dd17b582d4b9372a122b1a2b3eeaf778caa3c5dc7b00299.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1084
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\dec672e1-a162-47b6-9efc-8aa5649895af" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:2468
      • C:\Users\Admin\AppData\Local\Temp\22c09223dc16c6c60dd17b582d4b9372a122b1a2b3eeaf778caa3c5dc7b00299.exe
        "C:\Users\Admin\AppData\Local\Temp\22c09223dc16c6c60dd17b582d4b9372a122b1a2b3eeaf778caa3c5dc7b00299.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2912
        • C:\Users\Admin\AppData\Local\Temp\22c09223dc16c6c60dd17b582d4b9372a122b1a2b3eeaf778caa3c5dc7b00299.exe
          "C:\Users\Admin\AppData\Local\Temp\22c09223dc16c6c60dd17b582d4b9372a122b1a2b3eeaf778caa3c5dc7b00299.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2172

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    7bb5a14437331aad24915a3d8546fbc1

    SHA1

    9a5570c07af0c0cde02858f61e1c7094f5a70f38

    SHA256

    42397d9f3c8164d4cef19fc169d7bcea77a3ea7e9bcb8cfa7db2ff0bbd3a7e00

    SHA512

    a2333a078be981eafe3f666ff3944cd3b28279a9da99f354014d81d80e98a0effabff2a8f5ab5fba61f7de9e49e2af3112dda6b28678192a1d80d2ca22004f13

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    724B

    MD5

    8202a1cd02e7d69597995cabbe881a12

    SHA1

    8858d9d934b7aa9330ee73de6c476acf19929ff6

    SHA256

    58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

    SHA512

    97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    ee69b5eefceb02ff9e45268f26ab9640

    SHA1

    7a68b0fbc103e1ba958e068b56b2316cd7038f67

    SHA256

    bba43641986d15c164a65af8936cc3bb47051786c20390e14de975ed5cde1c37

    SHA512

    a7a7c25f14e7baedd603ad52fd17bc5c64288ae077af62baf5c98026185ba5d2198872a79f62de8b446bd9776239c1a162f924ca6e0fd85d7e5ce39ddf7c4357

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    392B

    MD5

    6f576b911cd94cdc072432b0217200d4

    SHA1

    264b3b429bdb4c2c9b335713d3dcb62fa1cee2ca

    SHA256

    4459946538aba92af8ce821598f8a06be8f22807e2fb068c4e7c8bd1e3689455

    SHA512

    3e418c0634adce26fdfb517bedb2d5e5199be2d56c12a89d63116402b6e62b3d07d5148a0fa3d9198ca55357f347efe40adde3e88ab2e337c17b2bc7a3571e32

  • C:\Users\Admin\AppData\Local\dec672e1-a162-47b6-9efc-8aa5649895af\22c09223dc16c6c60dd17b582d4b9372a122b1a2b3eeaf778caa3c5dc7b00299.exe
    Filesize

    716KB

    MD5

    2b6b52df150d245e425f056626740029

    SHA1

    9770b7035564b9e740f7e947e970d5a7beb0717c

    SHA256

    22c09223dc16c6c60dd17b582d4b9372a122b1a2b3eeaf778caa3c5dc7b00299

    SHA512

    1a5035fccdcee9f795794648012840b71519fce5fec83c9303d5b08fd128a444bb646c509a652085ad7b24c343a24b8db68d5868e0f70103b0e55bd2acb5999e

  • memory/1084-6-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1084-4-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1084-19-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1084-3-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1084-5-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2172-29-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2172-22-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2172-28-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2172-27-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2172-32-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2172-34-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2172-35-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2172-36-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2172-37-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3844-2-0x0000000004A10000-0x0000000004B2B000-memory.dmp
    Filesize

    1.1MB

  • memory/3844-1-0x0000000004970000-0x0000000004A0B000-memory.dmp
    Filesize

    620KB