Analysis

  • max time kernel
    296s
  • max time network
    187s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    27-06-2024 22:58

General

  • Target

    75a54146aef1fdce1499fcc4bcd379ea48ceb0556c6b37e158d87bb6e6d79fc1.exe

  • Size

    723KB

  • MD5

    7d80b0edbef2905f9b7e16495634fb84

  • SHA1

    d890893f51a0fefd83bad32fd002d91bccf2bd5f

  • SHA256

    75a54146aef1fdce1499fcc4bcd379ea48ceb0556c6b37e158d87bb6e6d79fc1

  • SHA512

    ab2f98b5b2823095be19c0a5c8fdbe435f1964dab1cef02e2285ae13ffdeda6578a75668142934479551bd2b8de6ea831e7c559c14c568caa113f404a740c969

  • SSDEEP

    12288:USic4OFvNWF8IiYuEa6DG2P56vyGL3wavO0SYn0d3hP2JodZa1TMnplQWWe0N3:UglWF8IQP6DG2P5WNi0SYnCRuJaZ6WWZ

Malware Config

Extracted

Family

djvu

C2

http://cajgtus.com/test1/get.php

Attributes
  • extension

    .watz

  • offline_id

    Lc3VTezPWbMhuVAQFzJUdeA68PwI7UDpc5aKHYt1

  • payload_url
  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://wetransfer.com/downloads/abe121434ad837dd5bdd03878a14485820240531135509/34284d Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0874PsawqS

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 15 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\75a54146aef1fdce1499fcc4bcd379ea48ceb0556c6b37e158d87bb6e6d79fc1.exe
    "C:\Users\Admin\AppData\Local\Temp\75a54146aef1fdce1499fcc4bcd379ea48ceb0556c6b37e158d87bb6e6d79fc1.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:988
    • C:\Users\Admin\AppData\Local\Temp\75a54146aef1fdce1499fcc4bcd379ea48ceb0556c6b37e158d87bb6e6d79fc1.exe
      "C:\Users\Admin\AppData\Local\Temp\75a54146aef1fdce1499fcc4bcd379ea48ceb0556c6b37e158d87bb6e6d79fc1.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1968
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\8f84142f-1a2d-44b3-8217-a1cb20b5f038" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:2516
      • C:\Users\Admin\AppData\Local\Temp\75a54146aef1fdce1499fcc4bcd379ea48ceb0556c6b37e158d87bb6e6d79fc1.exe
        "C:\Users\Admin\AppData\Local\Temp\75a54146aef1fdce1499fcc4bcd379ea48ceb0556c6b37e158d87bb6e6d79fc1.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2952
        • C:\Users\Admin\AppData\Local\Temp\75a54146aef1fdce1499fcc4bcd379ea48ceb0556c6b37e158d87bb6e6d79fc1.exe
          "C:\Users\Admin\AppData\Local\Temp\75a54146aef1fdce1499fcc4bcd379ea48ceb0556c6b37e158d87bb6e6d79fc1.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1260

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8B2B9A00839EED1DFDCCC3BFC2F5DF12
    Filesize

    1KB

    MD5

    2365869258df7a66a2121b802ca4afd9

    SHA1

    73acc30a2edeb9d6830de559bb8a74f35168135d

    SHA256

    d6b1932822bbd72a8e78c771717d992142348f67d625a42393719fefbe59b0ed

    SHA512

    795004bab536e128dbd81c188976d37c7b650efbfa5a80374df4c65a1049c27658f4620b7605583928eb167fcb69b4c99e4c8730c507b824a7bde9c7fb0e21f4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B46811C17859FFB409CF0E904A4AA8F8
    Filesize

    436B

    MD5

    1bfe0a81db078ea084ff82fe545176fe

    SHA1

    50b116f578bd272922fa8eae94f7b02fd3b88384

    SHA256

    5ba8817f13eee00e75158bad93076ab474a068c6b52686579e0f728fda68499f

    SHA512

    37c582f3f09f8d80529608c09041295d1644bcc9de6fb8c4669b05339b0dd870f9525abc5eed53ad06a94b51441275504bc943c336c5beb63b53460ba836ca8d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8B2B9A00839EED1DFDCCC3BFC2F5DF12
    Filesize

    174B

    MD5

    8b93b01373a3df19029215b11c74c5cf

    SHA1

    6194adfd3aaed2f98ec42ab6f50ec17296aee03a

    SHA256

    c4590ccb456f5ec8cf367e8d4a466f8ff6e02eea959e5805855df3f2512d2ef4

    SHA512

    35271eaf26596a2481bd36be448072d70f097ae1ce8f496cbe9226c1dd17a81b9ccd894da29709f90a4fddec50b5fa0b1a24171f9bc5c25099408336a40ee9af

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    af14032758486c6acd385913d183f063

    SHA1

    346c0dc781f9804f061c38d8decc14dc3511b276

    SHA256

    d771c46d7693882a29026dbb48cea367caf6052bebb86945ddeadf2535a25608

    SHA512

    5a36f248ddbf61c6de7488094b77c41c1e3798fce3666e6da0d48c0e04dd3538cf70515d4b606e94ecb5e4f2d68a94ca19c912dac562a70de76f614f1be59af6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B46811C17859FFB409CF0E904A4AA8F8
    Filesize

    170B

    MD5

    18d5f917a00e43d504eb39ad84fed725

    SHA1

    5711bcf9e56f614136d4c966dd39b1215bc0ae9c

    SHA256

    88429d9725abf431f8711e04e143d14a3befe53343cf511100c269b9bc563479

    SHA512

    5373c399481f7ba5c17069a2d7454f96dda1d88dbf5ae799456e126921259a08502e718937951a1ece949c4570347164da324f06eb5b0f36ba9269eb884c6e8a

  • C:\Users\Admin\AppData\Local\8f84142f-1a2d-44b3-8217-a1cb20b5f038\75a54146aef1fdce1499fcc4bcd379ea48ceb0556c6b37e158d87bb6e6d79fc1.exe
    Filesize

    723KB

    MD5

    7d80b0edbef2905f9b7e16495634fb84

    SHA1

    d890893f51a0fefd83bad32fd002d91bccf2bd5f

    SHA256

    75a54146aef1fdce1499fcc4bcd379ea48ceb0556c6b37e158d87bb6e6d79fc1

    SHA512

    ab2f98b5b2823095be19c0a5c8fdbe435f1964dab1cef02e2285ae13ffdeda6578a75668142934479551bd2b8de6ea831e7c559c14c568caa113f404a740c969

  • C:\Users\Admin\AppData\Local\Temp\Cab8EB8.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • memory/988-0-0x0000000000260000-0x00000000002F1000-memory.dmp
    Filesize

    580KB

  • memory/988-1-0x0000000000260000-0x00000000002F1000-memory.dmp
    Filesize

    580KB

  • memory/988-5-0x0000000001D20000-0x0000000001E3B000-memory.dmp
    Filesize

    1.1MB

  • memory/988-11-0x0000000001D20000-0x0000000001E3B000-memory.dmp
    Filesize

    1.1MB

  • memory/1260-43-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1260-58-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1260-42-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1260-68-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1260-66-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1260-67-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1260-64-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1260-61-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1260-59-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1260-60-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1968-34-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1968-4-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1968-2-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/1968-7-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1968-8-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2952-41-0x0000000000400000-0x00000000004BF000-memory.dmp
    Filesize

    764KB

  • memory/2952-35-0x0000000000220000-0x00000000002B1000-memory.dmp
    Filesize

    580KB

  • memory/2952-36-0x0000000000400000-0x00000000004BF000-memory.dmp
    Filesize

    764KB