Analysis

  • max time kernel
    295s
  • max time network
    286s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    24-06-2024 05:28

General

  • Target

    75a54146aef1fdce1499fcc4bcd379ea48ceb0556c6b37e158d87bb6e6d79fc1.exe

  • Size

    723KB

  • MD5

    7d80b0edbef2905f9b7e16495634fb84

  • SHA1

    d890893f51a0fefd83bad32fd002d91bccf2bd5f

  • SHA256

    75a54146aef1fdce1499fcc4bcd379ea48ceb0556c6b37e158d87bb6e6d79fc1

  • SHA512

    ab2f98b5b2823095be19c0a5c8fdbe435f1964dab1cef02e2285ae13ffdeda6578a75668142934479551bd2b8de6ea831e7c559c14c568caa113f404a740c969

  • SSDEEP

    12288:USic4OFvNWF8IiYuEa6DG2P56vyGL3wavO0SYn0d3hP2JodZa1TMnplQWWe0N3:UglWF8IQP6DG2P5WNi0SYnCRuJaZ6WWZ

Malware Config

Extracted

Family

djvu

C2

http://cajgtus.com/test1/get.php

Attributes
  • extension

    .watz

  • offline_id

    Lc3VTezPWbMhuVAQFzJUdeA68PwI7UDpc5aKHYt1

  • payload_url
  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://wetransfer.com/downloads/abe121434ad837dd5bdd03878a14485820240531135509/34284d Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0874PsawqS

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 18 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\75a54146aef1fdce1499fcc4bcd379ea48ceb0556c6b37e158d87bb6e6d79fc1.exe
    "C:\Users\Admin\AppData\Local\Temp\75a54146aef1fdce1499fcc4bcd379ea48ceb0556c6b37e158d87bb6e6d79fc1.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4892
    • C:\Users\Admin\AppData\Local\Temp\75a54146aef1fdce1499fcc4bcd379ea48ceb0556c6b37e158d87bb6e6d79fc1.exe
      "C:\Users\Admin\AppData\Local\Temp\75a54146aef1fdce1499fcc4bcd379ea48ceb0556c6b37e158d87bb6e6d79fc1.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1632
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\27ab86f6-d4c2-4da8-adf8-e266cc198b56" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:4664
      • C:\Users\Admin\AppData\Local\Temp\75a54146aef1fdce1499fcc4bcd379ea48ceb0556c6b37e158d87bb6e6d79fc1.exe
        "C:\Users\Admin\AppData\Local\Temp\75a54146aef1fdce1499fcc4bcd379ea48ceb0556c6b37e158d87bb6e6d79fc1.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:8
        • C:\Users\Admin\AppData\Local\Temp\75a54146aef1fdce1499fcc4bcd379ea48ceb0556c6b37e158d87bb6e6d79fc1.exe
          "C:\Users\Admin\AppData\Local\Temp\75a54146aef1fdce1499fcc4bcd379ea48ceb0556c6b37e158d87bb6e6d79fc1.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4120

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8B2B9A00839EED1DFDCCC3BFC2F5DF12
    Filesize

    1KB

    MD5

    2365869258df7a66a2121b802ca4afd9

    SHA1

    73acc30a2edeb9d6830de559bb8a74f35168135d

    SHA256

    d6b1932822bbd72a8e78c771717d992142348f67d625a42393719fefbe59b0ed

    SHA512

    795004bab536e128dbd81c188976d37c7b650efbfa5a80374df4c65a1049c27658f4620b7605583928eb167fcb69b4c99e4c8730c507b824a7bde9c7fb0e21f4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B46811C17859FFB409CF0E904A4AA8F8
    Filesize

    436B

    MD5

    1bfe0a81db078ea084ff82fe545176fe

    SHA1

    50b116f578bd272922fa8eae94f7b02fd3b88384

    SHA256

    5ba8817f13eee00e75158bad93076ab474a068c6b52686579e0f728fda68499f

    SHA512

    37c582f3f09f8d80529608c09041295d1644bcc9de6fb8c4669b05339b0dd870f9525abc5eed53ad06a94b51441275504bc943c336c5beb63b53460ba836ca8d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8B2B9A00839EED1DFDCCC3BFC2F5DF12
    Filesize

    174B

    MD5

    f1850a709b3ed1061ae6b30d248a1ed2

    SHA1

    b98e9cb9b36b6a00e97a87eb3cda420ac1ac5f1c

    SHA256

    d8e9b67d52aa36784e119a76ef0fc59eff866d652e62c8753738fb68b0c66bef

    SHA512

    da783fd11ff6138c108c90e46d5f372a0e3708b08f0d63d796e82283285476f638b39dd819a854ac8e95145b6defbe05675600c018065041ca4171f473eb025f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B46811C17859FFB409CF0E904A4AA8F8
    Filesize

    170B

    MD5

    846533e250cb5d4b5cd8417d1ba12d20

    SHA1

    72d3181cd3cd722890d8d4aa9839f05a0894fbb8

    SHA256

    c525a33ea1a57e8799343b518fd8d41cc72c52d822ab162f1dfed9f1425e9399

    SHA512

    5a1d8f000424b42a44c2a2ca0cc815cf3c6567002b9cca76be4eeef80d629f029e8135ff906592ab88b8f7e3bc6a2a3e6caf5e91e24794de89114c4a2bfffb26

  • C:\Users\Admin\AppData\Local\27ab86f6-d4c2-4da8-adf8-e266cc198b56\75a54146aef1fdce1499fcc4bcd379ea48ceb0556c6b37e158d87bb6e6d79fc1.exe
    Filesize

    723KB

    MD5

    7d80b0edbef2905f9b7e16495634fb84

    SHA1

    d890893f51a0fefd83bad32fd002d91bccf2bd5f

    SHA256

    75a54146aef1fdce1499fcc4bcd379ea48ceb0556c6b37e158d87bb6e6d79fc1

    SHA512

    ab2f98b5b2823095be19c0a5c8fdbe435f1964dab1cef02e2285ae13ffdeda6578a75668142934479551bd2b8de6ea831e7c559c14c568caa113f404a740c969

  • memory/8-26-0x0000000000400000-0x00000000004BF000-memory.dmp
    Filesize

    764KB

  • memory/8-24-0x0000000000400000-0x00000000004BF000-memory.dmp
    Filesize

    764KB

  • memory/1632-3-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1632-4-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1632-5-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1632-6-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1632-21-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4120-27-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4120-43-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4120-28-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4120-25-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4120-45-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4120-36-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4120-37-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4120-35-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4120-38-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4120-40-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4120-44-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4120-42-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4892-1-0x00000000020E0000-0x000000000217A000-memory.dmp
    Filesize

    616KB

  • memory/4892-2-0x0000000002290000-0x00000000023AB000-memory.dmp
    Filesize

    1.1MB