Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-06-2024 00:50

General

  • Target

    567ed29376b1cdfc820544d6d8e38d58187476a0b911226d5cb8e95f69dcba6f_dump.exe

  • Size

    1.1MB

  • MD5

    5230bc2f8f129c1cdcaa87821ef38b6d

  • SHA1

    94c4e81a6d6ed0bc98ed7448cf60c3d2142ef32e

  • SHA256

    cbeb7eeb2ba0e370efa87676217c68f0de0067a465d4d0b422d78ddb3168ec1e

  • SHA512

    817b0ce33b9c4f1f944048f10226295664636ddce01190041c7660652ab054b6fb43a940c4d39ee06ac7ba0dc57b47ba9e0e757aa83dce1c07ab38afed8d1663

  • SSDEEP

    24576:ZBUIKn/vwOXGUXAjCymYZiVtElVIBT2roqnTSSxWeT/dRPOO8WWQHUq7:F0dwAYZt6C31WeTVRPOhW7Uq7

Malware Config

Extracted

Family

djvu

C2

http://cajgtus.com/test1/get.php

Attributes
  • extension

    .watz

  • offline_id

    Lc3VTezPWbMhuVAQFzJUdeA68PwI7UDpc5aKHYt1

  • payload_url
  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://wetransfer.com/downloads/abe121434ad837dd5bdd03878a14485820240531135509/34284d Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0874PsawqS

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 1 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\567ed29376b1cdfc820544d6d8e38d58187476a0b911226d5cb8e95f69dcba6f_dump.exe
    "C:\Users\Admin\AppData\Local\Temp\567ed29376b1cdfc820544d6d8e38d58187476a0b911226d5cb8e95f69dcba6f_dump.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2568
    • C:\Windows\SysWOW64\icacls.exe
      icacls "C:\Users\Admin\AppData\Local\08592f9f-22f0-44f5-8a6b-42a245d2cff1" /deny *S-1-1-0:(OI)(CI)(DE,DC)
      2⤵
      • Modifies file permissions
      PID:1072
    • C:\Users\Admin\AppData\Local\Temp\567ed29376b1cdfc820544d6d8e38d58187476a0b911226d5cb8e95f69dcba6f_dump.exe
      "C:\Users\Admin\AppData\Local\Temp\567ed29376b1cdfc820544d6d8e38d58187476a0b911226d5cb8e95f69dcba6f_dump.exe" --Admin IsNotAutoStart IsNotTask
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2660

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8B2B9A00839EED1DFDCCC3BFC2F5DF12
    Filesize

    1KB

    MD5

    2365869258df7a66a2121b802ca4afd9

    SHA1

    73acc30a2edeb9d6830de559bb8a74f35168135d

    SHA256

    d6b1932822bbd72a8e78c771717d992142348f67d625a42393719fefbe59b0ed

    SHA512

    795004bab536e128dbd81c188976d37c7b650efbfa5a80374df4c65a1049c27658f4620b7605583928eb167fcb69b4c99e4c8730c507b824a7bde9c7fb0e21f4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B46811C17859FFB409CF0E904A4AA8F8
    Filesize

    436B

    MD5

    1bfe0a81db078ea084ff82fe545176fe

    SHA1

    50b116f578bd272922fa8eae94f7b02fd3b88384

    SHA256

    5ba8817f13eee00e75158bad93076ab474a068c6b52686579e0f728fda68499f

    SHA512

    37c582f3f09f8d80529608c09041295d1644bcc9de6fb8c4669b05339b0dd870f9525abc5eed53ad06a94b51441275504bc943c336c5beb63b53460ba836ca8d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8B2B9A00839EED1DFDCCC3BFC2F5DF12
    Filesize

    174B

    MD5

    0150c22702745d9b48d775839b972063

    SHA1

    a29188cf8e687a4f0dc572b54a6ed41af8c255c8

    SHA256

    06d4c1282690ee3014915c862c15db6ad3c403011f2a29f2cd0314616773bbb8

    SHA512

    25c1b97e518efbc0211a09dc5872a224fa0b22bc519f2c6734add2f139bc0021152f6be97a4fd3b8389c4f47d668f2a8727c4333d4820baa153d209754f4faf9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B46811C17859FFB409CF0E904A4AA8F8
    Filesize

    170B

    MD5

    426473922667739b836d9608bf6072ba

    SHA1

    c4e653e850a1eb7e00c1b0c087f469516a499cdd

    SHA256

    d30e9458759ecf3d1a6e17c2cffcbce423b2ccfda88249c6fdbcad9d94421e6f

    SHA512

    8c84d7608ed29103b265ad5201c8270650d3e8d5626f431c71fd95cb04c886a2291213ac8e29c4835dc9b244b1a7efb09c7fa774f65d55c468c37d0d2e20f10f

  • C:\Users\Admin\AppData\Local\08592f9f-22f0-44f5-8a6b-42a245d2cff1\567ed29376b1cdfc820544d6d8e38d58187476a0b911226d5cb8e95f69dcba6f_dump.exe
    Filesize

    1.1MB

    MD5

    5230bc2f8f129c1cdcaa87821ef38b6d

    SHA1

    94c4e81a6d6ed0bc98ed7448cf60c3d2142ef32e

    SHA256

    cbeb7eeb2ba0e370efa87676217c68f0de0067a465d4d0b422d78ddb3168ec1e

    SHA512

    817b0ce33b9c4f1f944048f10226295664636ddce01190041c7660652ab054b6fb43a940c4d39ee06ac7ba0dc57b47ba9e0e757aa83dce1c07ab38afed8d1663