Analysis

  • max time kernel
    148s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    16-06-2024 01:10

General

  • Target

    567ed29376b1cdfc820544d6d8e38d58187476a0b911226d5cb8e95f69dcba6f.exe

  • Size

    824KB

  • MD5

    9b3e38e023020228484dcc008d6f6e52

  • SHA1

    16a218483c71a8edeb7c43a9ff3696e53c586ef2

  • SHA256

    567ed29376b1cdfc820544d6d8e38d58187476a0b911226d5cb8e95f69dcba6f

  • SHA512

    0f46c3509890560a4c753efb5d6b940b545a2619b277c536fae8cb2dab280def9afd61b7d7d7e0ab08a879dcf2288705e92a3066b37da1a1c2b0e0ca64e98399

  • SSDEEP

    24576:ATJYdNu+4/LN1WKVQ7A6WNETiczoc9myk:AGV4/LK+pPwRNmy

Malware Config

Extracted

Family

djvu

C2

http://cajgtus.com/test1/get.php

Attributes
  • extension

    .watz

  • offline_id

    Lc3VTezPWbMhuVAQFzJUdeA68PwI7UDpc5aKHYt1

  • payload_url
  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://wetransfer.com/downloads/abe121434ad837dd5bdd03878a14485820240531135509/34284d Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0874PsawqS

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 15 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\567ed29376b1cdfc820544d6d8e38d58187476a0b911226d5cb8e95f69dcba6f.exe
    "C:\Users\Admin\AppData\Local\Temp\567ed29376b1cdfc820544d6d8e38d58187476a0b911226d5cb8e95f69dcba6f.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2228
    • C:\Users\Admin\AppData\Local\Temp\567ed29376b1cdfc820544d6d8e38d58187476a0b911226d5cb8e95f69dcba6f.exe
      "C:\Users\Admin\AppData\Local\Temp\567ed29376b1cdfc820544d6d8e38d58187476a0b911226d5cb8e95f69dcba6f.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3012
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\99d3fb04-a7c1-4225-9b41-ff1ef24fe77b" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:2580
      • C:\Users\Admin\AppData\Local\Temp\567ed29376b1cdfc820544d6d8e38d58187476a0b911226d5cb8e95f69dcba6f.exe
        "C:\Users\Admin\AppData\Local\Temp\567ed29376b1cdfc820544d6d8e38d58187476a0b911226d5cb8e95f69dcba6f.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2468
        • C:\Users\Admin\AppData\Local\Temp\567ed29376b1cdfc820544d6d8e38d58187476a0b911226d5cb8e95f69dcba6f.exe
          "C:\Users\Admin\AppData\Local\Temp\567ed29376b1cdfc820544d6d8e38d58187476a0b911226d5cb8e95f69dcba6f.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:944

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8B2B9A00839EED1DFDCCC3BFC2F5DF12
    Filesize

    1KB

    MD5

    2365869258df7a66a2121b802ca4afd9

    SHA1

    73acc30a2edeb9d6830de559bb8a74f35168135d

    SHA256

    d6b1932822bbd72a8e78c771717d992142348f67d625a42393719fefbe59b0ed

    SHA512

    795004bab536e128dbd81c188976d37c7b650efbfa5a80374df4c65a1049c27658f4620b7605583928eb167fcb69b4c99e4c8730c507b824a7bde9c7fb0e21f4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B46811C17859FFB409CF0E904A4AA8F8
    Filesize

    436B

    MD5

    1bfe0a81db078ea084ff82fe545176fe

    SHA1

    50b116f578bd272922fa8eae94f7b02fd3b88384

    SHA256

    5ba8817f13eee00e75158bad93076ab474a068c6b52686579e0f728fda68499f

    SHA512

    37c582f3f09f8d80529608c09041295d1644bcc9de6fb8c4669b05339b0dd870f9525abc5eed53ad06a94b51441275504bc943c336c5beb63b53460ba836ca8d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8B2B9A00839EED1DFDCCC3BFC2F5DF12
    Filesize

    174B

    MD5

    90288fa37c6becf7fb8f8e18f7767335

    SHA1

    3b411f582d9dcdf8c789089c2c8d8f8b29a4f045

    SHA256

    c4a826eed0cf1279ed7c2739046a9dc461e1876b2893a9fcf3b4054de76579e6

    SHA512

    d66b8d211c81fb0063f00fd88fea192d917a6054037fae7fd6205804db612099efdce44f2b4fda62ec9140e8aee188257a92c9ab4f70e2c735ba9d0a4f3b07ea

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    f526137dd9c67f641913a991b71342e7

    SHA1

    87d657a90cf4dc7a24cf0a4b47dccd5ec72877cd

    SHA256

    e028db035e26bbc33b70e1a936e8671fe2a0473e0d36555bb77cf435dbbacc85

    SHA512

    ea3ed9291135cf5344e752de6876f5c51baf0e0a33c25e0198d670a27c5657c27005e491e3a0a8acab19264483aa8c823f4274255458e88e8fb292e211e7c4c5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B46811C17859FFB409CF0E904A4AA8F8
    Filesize

    170B

    MD5

    6645b17f0c4c23b86b2f5eb06b9dd1ce

    SHA1

    8fccc72635548b26fc17c417ff05b7df40ed2c15

    SHA256

    e7fb5ad921f19a154ae8a4c9fb17145bc7a2490ab32d81ac8285623fa5b7b0ae

    SHA512

    bffef5d6006d9a2f9febe15b984d99e41d9d4e62f07ee30762910843f0a3f6e4f5ab2a7b73fa1026d2d771ac5056ec2f56fa5cabbb1ed049fc7838e1ac5dce3d

  • C:\Users\Admin\AppData\Local\99d3fb04-a7c1-4225-9b41-ff1ef24fe77b\567ed29376b1cdfc820544d6d8e38d58187476a0b911226d5cb8e95f69dcba6f.exe
    Filesize

    824KB

    MD5

    9b3e38e023020228484dcc008d6f6e52

    SHA1

    16a218483c71a8edeb7c43a9ff3696e53c586ef2

    SHA256

    567ed29376b1cdfc820544d6d8e38d58187476a0b911226d5cb8e95f69dcba6f

    SHA512

    0f46c3509890560a4c753efb5d6b940b545a2619b277c536fae8cb2dab280def9afd61b7d7d7e0ab08a879dcf2288705e92a3066b37da1a1c2b0e0ca64e98399

  • C:\Users\Admin\AppData\Local\Temp\Cab1F72.tmp
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • memory/944-63-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/944-64-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/944-58-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/944-55-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/944-56-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/944-40-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/944-39-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/944-60-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/944-62-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/944-57-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2228-0-0x0000000000310000-0x00000000003A2000-memory.dmp
    Filesize

    584KB

  • memory/2228-5-0x0000000000310000-0x00000000003A2000-memory.dmp
    Filesize

    584KB

  • memory/2228-7-0x0000000001E20000-0x0000000001F3B000-memory.dmp
    Filesize

    1.1MB

  • memory/2228-1-0x0000000000310000-0x00000000003A2000-memory.dmp
    Filesize

    584KB

  • memory/2468-38-0x0000000000400000-0x00000000004DE000-memory.dmp
    Filesize

    888KB

  • memory/2468-33-0x0000000000400000-0x00000000004DE000-memory.dmp
    Filesize

    888KB

  • memory/2468-32-0x0000000000220000-0x00000000002B2000-memory.dmp
    Filesize

    584KB

  • memory/3012-31-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3012-2-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/3012-9-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3012-8-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3012-4-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB