Analysis

  • max time kernel
    149s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    16-06-2024 11:26

General

  • Target

    567ed29376b1cdfc820544d6d8e38d58187476a0b911226d5cb8e95f69dcba6f.exe

  • Size

    824KB

  • MD5

    9b3e38e023020228484dcc008d6f6e52

  • SHA1

    16a218483c71a8edeb7c43a9ff3696e53c586ef2

  • SHA256

    567ed29376b1cdfc820544d6d8e38d58187476a0b911226d5cb8e95f69dcba6f

  • SHA512

    0f46c3509890560a4c753efb5d6b940b545a2619b277c536fae8cb2dab280def9afd61b7d7d7e0ab08a879dcf2288705e92a3066b37da1a1c2b0e0ca64e98399

  • SSDEEP

    24576:ATJYdNu+4/LN1WKVQ7A6WNETiczoc9myk:AGV4/LK+pPwRNmy

Malware Config

Extracted

Family

djvu

C2

http://cajgtus.com/test1/get.php

Attributes
  • extension

    .watz

  • offline_id

    Lc3VTezPWbMhuVAQFzJUdeA68PwI7UDpc5aKHYt1

  • payload_url
  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://wetransfer.com/downloads/abe121434ad837dd5bdd03878a14485820240531135509/34284d Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0874PsawqS

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 15 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\567ed29376b1cdfc820544d6d8e38d58187476a0b911226d5cb8e95f69dcba6f.exe
    "C:\Users\Admin\AppData\Local\Temp\567ed29376b1cdfc820544d6d8e38d58187476a0b911226d5cb8e95f69dcba6f.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2156
    • C:\Users\Admin\AppData\Local\Temp\567ed29376b1cdfc820544d6d8e38d58187476a0b911226d5cb8e95f69dcba6f.exe
      "C:\Users\Admin\AppData\Local\Temp\567ed29376b1cdfc820544d6d8e38d58187476a0b911226d5cb8e95f69dcba6f.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1840
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\dd39f7b1-dc96-432a-a690-935615ee0322" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:2564
      • C:\Users\Admin\AppData\Local\Temp\567ed29376b1cdfc820544d6d8e38d58187476a0b911226d5cb8e95f69dcba6f.exe
        "C:\Users\Admin\AppData\Local\Temp\567ed29376b1cdfc820544d6d8e38d58187476a0b911226d5cb8e95f69dcba6f.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2556
        • C:\Users\Admin\AppData\Local\Temp\567ed29376b1cdfc820544d6d8e38d58187476a0b911226d5cb8e95f69dcba6f.exe
          "C:\Users\Admin\AppData\Local\Temp\567ed29376b1cdfc820544d6d8e38d58187476a0b911226d5cb8e95f69dcba6f.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2524

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8B2B9A00839EED1DFDCCC3BFC2F5DF12
    Filesize

    1KB

    MD5

    2365869258df7a66a2121b802ca4afd9

    SHA1

    73acc30a2edeb9d6830de559bb8a74f35168135d

    SHA256

    d6b1932822bbd72a8e78c771717d992142348f67d625a42393719fefbe59b0ed

    SHA512

    795004bab536e128dbd81c188976d37c7b650efbfa5a80374df4c65a1049c27658f4620b7605583928eb167fcb69b4c99e4c8730c507b824a7bde9c7fb0e21f4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B46811C17859FFB409CF0E904A4AA8F8
    Filesize

    436B

    MD5

    1bfe0a81db078ea084ff82fe545176fe

    SHA1

    50b116f578bd272922fa8eae94f7b02fd3b88384

    SHA256

    5ba8817f13eee00e75158bad93076ab474a068c6b52686579e0f728fda68499f

    SHA512

    37c582f3f09f8d80529608c09041295d1644bcc9de6fb8c4669b05339b0dd870f9525abc5eed53ad06a94b51441275504bc943c336c5beb63b53460ba836ca8d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8B2B9A00839EED1DFDCCC3BFC2F5DF12
    Filesize

    174B

    MD5

    a0bcb3b04627170aa3054bada32bbedc

    SHA1

    8387cfafe44714aa3b2c26dc2e85b4dfb00d4ea2

    SHA256

    00c6ee56ede517cf551e242c0474d9a7629a203b42ce106520eae67a2daae312

    SHA512

    0e7211ed59eaff5c6347d2ccaefb014f2742f16f9ce75e8c3e2a791249672b8d87db3c7fc686c6b6cb564f01077af894f289f3f6ec689fd55cfbd05aea6e5dca

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    dfba6a968361520ac961d6f90017d55f

    SHA1

    ea7f8bfddeeefb95b60b01df6c82a802a5b9ac2d

    SHA256

    06ecdc5e9602d98afde1f7d1b45e980a2a42e8aef862705ce768aa5d76cec328

    SHA512

    c790962900f0399d16a94fb53548b344c8287f99c2774cde2df5fe0ca11d2d2a6221b602cebc01d21b1a0d289271a0090819361cca41f69dec16dc1969197a56

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B46811C17859FFB409CF0E904A4AA8F8
    Filesize

    170B

    MD5

    86972887a25a58e1b307377b1247413f

    SHA1

    94bd0746c313cbbd94e0c8b120a48fd052983f28

    SHA256

    aa572dd52b042329aab69191f7e25c0a72dde69fcf8482b4b52b4bfc54b19105

    SHA512

    d485a9857225916890900221bc1a13bf101c8a57a0fef5d06ee99ecac81437755b61eca02aebeb50f114b19bd7a203c6d289eda4369acc6e024d89228a2c40d9

  • C:\Users\Admin\AppData\Local\Temp\Cab65F4.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\dd39f7b1-dc96-432a-a690-935615ee0322\567ed29376b1cdfc820544d6d8e38d58187476a0b911226d5cb8e95f69dcba6f.exe
    Filesize

    824KB

    MD5

    9b3e38e023020228484dcc008d6f6e52

    SHA1

    16a218483c71a8edeb7c43a9ff3696e53c586ef2

    SHA256

    567ed29376b1cdfc820544d6d8e38d58187476a0b911226d5cb8e95f69dcba6f

    SHA512

    0f46c3509890560a4c753efb5d6b940b545a2619b277c536fae8cb2dab280def9afd61b7d7d7e0ab08a879dcf2288705e92a3066b37da1a1c2b0e0ca64e98399

  • memory/1840-8-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1840-1-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/1840-3-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1840-28-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1840-7-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2156-4-0x0000000000300000-0x0000000000392000-memory.dmp
    Filesize

    584KB

  • memory/2156-5-0x00000000006B0000-0x00000000007CB000-memory.dmp
    Filesize

    1.1MB

  • memory/2156-0-0x0000000000300000-0x0000000000392000-memory.dmp
    Filesize

    584KB

  • memory/2524-37-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2524-36-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2524-51-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2524-52-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2524-50-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2524-53-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2524-55-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2524-57-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2524-58-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2524-59-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2556-35-0x0000000000400000-0x00000000004DE000-memory.dmp
    Filesize

    888KB

  • memory/2556-30-0x00000000002A0000-0x0000000000332000-memory.dmp
    Filesize

    584KB