Analysis

  • max time kernel
    120s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    16-06-2024 11:33

General

  • Target

    2024-06-16_5230bc2f8f129c1cdcaa87821ef38b6d_stop.exe

  • Size

    1.1MB

  • MD5

    5230bc2f8f129c1cdcaa87821ef38b6d

  • SHA1

    94c4e81a6d6ed0bc98ed7448cf60c3d2142ef32e

  • SHA256

    cbeb7eeb2ba0e370efa87676217c68f0de0067a465d4d0b422d78ddb3168ec1e

  • SHA512

    817b0ce33b9c4f1f944048f10226295664636ddce01190041c7660652ab054b6fb43a940c4d39ee06ac7ba0dc57b47ba9e0e757aa83dce1c07ab38afed8d1663

  • SSDEEP

    24576:ZBUIKn/vwOXGUXAjCymYZiVtElVIBT2roqnTSSxWeT/dRPOO8WWQHUq7:F0dwAYZt6C31WeTVRPOhW7Uq7

Malware Config

Extracted

Family

djvu

C2

http://cajgtus.com/test1/get.php

Attributes
  • extension

    .watz

  • offline_id

    Lc3VTezPWbMhuVAQFzJUdeA68PwI7UDpc5aKHYt1

  • payload_url
  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://wetransfer.com/downloads/abe121434ad837dd5bdd03878a14485820240531135509/34284d Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0874PsawqS

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 1 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-06-16_5230bc2f8f129c1cdcaa87821ef38b6d_stop.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-06-16_5230bc2f8f129c1cdcaa87821ef38b6d_stop.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2908
    • C:\Windows\SysWOW64\icacls.exe
      icacls "C:\Users\Admin\AppData\Local\20fb1a85-b167-45e9-9d3f-4208060e54a5" /deny *S-1-1-0:(OI)(CI)(DE,DC)
      2⤵
      • Modifies file permissions
      PID:2552
    • C:\Users\Admin\AppData\Local\Temp\2024-06-16_5230bc2f8f129c1cdcaa87821ef38b6d_stop.exe
      "C:\Users\Admin\AppData\Local\Temp\2024-06-16_5230bc2f8f129c1cdcaa87821ef38b6d_stop.exe" --Admin IsNotAutoStart IsNotTask
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2692

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8B2B9A00839EED1DFDCCC3BFC2F5DF12
    Filesize

    1KB

    MD5

    2365869258df7a66a2121b802ca4afd9

    SHA1

    73acc30a2edeb9d6830de559bb8a74f35168135d

    SHA256

    d6b1932822bbd72a8e78c771717d992142348f67d625a42393719fefbe59b0ed

    SHA512

    795004bab536e128dbd81c188976d37c7b650efbfa5a80374df4c65a1049c27658f4620b7605583928eb167fcb69b4c99e4c8730c507b824a7bde9c7fb0e21f4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B46811C17859FFB409CF0E904A4AA8F8
    Filesize

    436B

    MD5

    1bfe0a81db078ea084ff82fe545176fe

    SHA1

    50b116f578bd272922fa8eae94f7b02fd3b88384

    SHA256

    5ba8817f13eee00e75158bad93076ab474a068c6b52686579e0f728fda68499f

    SHA512

    37c582f3f09f8d80529608c09041295d1644bcc9de6fb8c4669b05339b0dd870f9525abc5eed53ad06a94b51441275504bc943c336c5beb63b53460ba836ca8d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8B2B9A00839EED1DFDCCC3BFC2F5DF12
    Filesize

    174B

    MD5

    310c2b27b0256c7249c1ad28ac91bedd

    SHA1

    ab5e6d6e2c6fac0b8c780dab27d6601f48a0447d

    SHA256

    feb8b220f8fb70938a366c0e3a245584c6643aa70b9407d1424b19e731c6ab41

    SHA512

    2d4b8af7c178a7b4362a24eb4ec3be76183a4778b3a62d6fe6f49dbe8331e1495bb4c8665a7aea5c2608ec170a95b355deb3229675b800706bf49940e8cdeaf3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    074566d2e08fbe19b4154fa9c633818c

    SHA1

    77453ceb9d6f71471a53c2ff8f9817f8d5d87b07

    SHA256

    50b7297233f2608fc0b2ef8442eb3139f988800d6d68baefc04e2e93e36cac47

    SHA512

    66c0d13c4ecba9ad97207e19d5b18c784f27cf04dc9c35eb558df11a7fab00a2c227ccc53c7bdf8af945b1102b467ec3793e86552fe4b2c7a7fab967f3cef6e0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B46811C17859FFB409CF0E904A4AA8F8
    Filesize

    170B

    MD5

    4f937f2cf93cbe9f23fd694e6f06b4cd

    SHA1

    08bd8575583fbbdd0c04ea608446b35846e0b971

    SHA256

    0df8abcbac1402f86911a530bb77d134b8d5674e884fc556b18d1cecb641185d

    SHA512

    b04668353925a7102487555fc04b50a256dfa6c22550b5a480d56a67396341de6cacd41af144b0c953f6496ae86527aee8c8845d9ac90ed221a53e55af28eedd

  • C:\Users\Admin\AppData\Local\20fb1a85-b167-45e9-9d3f-4208060e54a5\2024-06-16_5230bc2f8f129c1cdcaa87821ef38b6d_stop.exe
    Filesize

    1.1MB

    MD5

    5230bc2f8f129c1cdcaa87821ef38b6d

    SHA1

    94c4e81a6d6ed0bc98ed7448cf60c3d2142ef32e

    SHA256

    cbeb7eeb2ba0e370efa87676217c68f0de0067a465d4d0b422d78ddb3168ec1e

    SHA512

    817b0ce33b9c4f1f944048f10226295664636ddce01190041c7660652ab054b6fb43a940c4d39ee06ac7ba0dc57b47ba9e0e757aa83dce1c07ab38afed8d1663

  • C:\Users\Admin\AppData\Local\Temp\Cab17D4.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d