Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    07-06-2022 19:27

General

  • Target

    1b359f5e2446a66b1e44143fabdfe23de8c237e93eeae0e973646dd205a645a7.exe

  • Size

    1.2MB

  • MD5

    c25ef68e3f182a258cc00ccc01c985e2

  • SHA1

    498e57ef53f9a5deec7a08edfe8dd881e70a68d2

  • SHA256

    1b359f5e2446a66b1e44143fabdfe23de8c237e93eeae0e973646dd205a645a7

  • SHA512

    b00c9899a1f0677b7ddeb10472505e4e16b9082c442d00b24e826615211eb77b612656cd246219f336f86b3da19b25259a1056b819ac0743adf6d517cbcabf78

Malware Config

Extracted

Family

djvu

C2

http://ring1.ug/As73yhsyU34578hxxx/SDf565g/get.php

Attributes
  • extension

    .coot

  • offline_id

    MRQ5kb5Z12tWuP3e25YoRt4PRDrJd2yuI3coott1

  • payload_url

    http://ring1.ug/files/cost/updatewin1.exe

    http://ring1.ug/files/cost/updatewin2.exe

    http://ring1.ug/files/cost/updatewin.exe

    http://ring1.ug/files/cost/3.exe

    http://ring1.ug/files/cost/4.exe

    http://ring1.ug/files/cost/5.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-IbdGyCKhdr Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: salesrestoresoftware@firemail.cc Reserve e-mail address to contact us: salesrestoresoftware@gmail.com Your personal ID: 0175Asd374y5iuhld

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 4 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 35 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1b359f5e2446a66b1e44143fabdfe23de8c237e93eeae0e973646dd205a645a7.exe
    "C:\Users\Admin\AppData\Local\Temp\1b359f5e2446a66b1e44143fabdfe23de8c237e93eeae0e973646dd205a645a7.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:5052
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 5052 -s 832
      2⤵
      • Program crash
      PID:2000
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 5052 -s 876
      2⤵
      • Program crash
      PID:5056
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 5052 -s 876
      2⤵
      • Program crash
      PID:3712
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 5052 -s 912
      2⤵
      • Program crash
      PID:2624
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 5052 -s 984
      2⤵
      • Program crash
      PID:2804
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 5052 -s 1104
      2⤵
      • Program crash
      PID:3224
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 5052 -s 1524
      2⤵
      • Program crash
      PID:4832
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 5052 -s 1536
      2⤵
      • Program crash
      PID:4524
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 5052 -s 1804
      2⤵
      • Program crash
      PID:4896
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 5052 -s 1812
      2⤵
      • Program crash
      PID:480
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 5052 -s 1856
      2⤵
      • Program crash
      PID:1368
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 5052 -s 1816
      2⤵
      • Program crash
      PID:2908
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 5052 -s 1864
      2⤵
      • Program crash
      PID:1420
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 5052 -s 1904
      2⤵
      • Program crash
      PID:308
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 5052 -s 1824
      2⤵
      • Program crash
      PID:1644
    • C:\Windows\SysWOW64\icacls.exe
      icacls "C:\Users\Admin\AppData\Local\bdc7e6da-dc76-4956-b39d-2b4020253ca9" /deny *S-1-1-0:(OI)(CI)(DE,DC)
      2⤵
      • Modifies file permissions
      PID:4084
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 5052 -s 1976
      2⤵
      • Program crash
      PID:2436
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 5052 -s 2232
      2⤵
      • Program crash
      PID:1280
    • C:\Users\Admin\AppData\Local\Temp\1b359f5e2446a66b1e44143fabdfe23de8c237e93eeae0e973646dd205a645a7.exe
      "C:\Users\Admin\AppData\Local\Temp\1b359f5e2446a66b1e44143fabdfe23de8c237e93eeae0e973646dd205a645a7.exe" --Admin IsNotAutoStart IsNotTask
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4876
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4876 -s 768
        3⤵
        • Program crash
        PID:2604
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4876 -s 800
        3⤵
        • Program crash
        PID:4372
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4876 -s 800
        3⤵
        • Program crash
        PID:2840
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4876 -s 776
        3⤵
        • Program crash
        PID:3760
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4876 -s 788
        3⤵
        • Program crash
        PID:708
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4876 -s 792
        3⤵
        • Program crash
        PID:752
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4876 -s 1060
        3⤵
        • Program crash
        PID:2228
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4876 -s 1412
        3⤵
        • Program crash
        PID:4152
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4876 -s 1536
        3⤵
        • Program crash
        PID:3756
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4876 -s 1660
        3⤵
        • Program crash
        PID:664
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4876 -s 1608
        3⤵
        • Program crash
        PID:3216
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4876 -s 1688
        3⤵
        • Program crash
        PID:1864
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4876 -s 1060
        3⤵
        • Program crash
        PID:4776
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4876 -s 1520
        3⤵
        • Program crash
        PID:4792
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4876 -s 1520
        3⤵
        • Program crash
        PID:1544
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4876 -s 1784
        3⤵
        • Program crash
        PID:3232
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4876 -s 1712
        3⤵
        • Program crash
        PID:2648
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 5052 -s 2192
      2⤵
      • Program crash
      PID:2052
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 5052 -ip 5052
    1⤵
      PID:2516
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 5052 -ip 5052
      1⤵
        PID:4680
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 5052 -ip 5052
        1⤵
          PID:1784
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 5052 -ip 5052
          1⤵
            PID:4060
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 188 -p 5052 -ip 5052
            1⤵
              PID:2916
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 5052 -ip 5052
              1⤵
                PID:2764
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 5052 -ip 5052
                1⤵
                  PID:4480
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 5052 -ip 5052
                  1⤵
                    PID:4640
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 5052 -ip 5052
                    1⤵
                      PID:4596
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 5052 -ip 5052
                      1⤵
                        PID:2136
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 5052 -ip 5052
                        1⤵
                          PID:1532
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 5052 -ip 5052
                          1⤵
                            PID:536
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 5052 -ip 5052
                            1⤵
                              PID:2648
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 5052 -ip 5052
                              1⤵
                                PID:2348
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 5052 -ip 5052
                                1⤵
                                  PID:2464
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 604 -p 5052 -ip 5052
                                  1⤵
                                    PID:2940
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 600 -p 5052 -ip 5052
                                    1⤵
                                      PID:1572
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 636 -p 5052 -ip 5052
                                      1⤵
                                        PID:1700
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 640 -p 4876 -ip 4876
                                        1⤵
                                          PID:1028
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 4876 -ip 4876
                                          1⤵
                                            PID:3952
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 648 -p 4876 -ip 4876
                                            1⤵
                                              PID:3964
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 620 -p 4876 -ip 4876
                                              1⤵
                                                PID:1664
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 636 -p 4876 -ip 4876
                                                1⤵
                                                  PID:460
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 668 -p 4876 -ip 4876
                                                  1⤵
                                                    PID:1964
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 676 -p 4876 -ip 4876
                                                    1⤵
                                                      PID:4584
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 672 -p 4876 -ip 4876
                                                      1⤵
                                                        PID:4484
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 664 -p 4876 -ip 4876
                                                        1⤵
                                                          PID:1760
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 648 -p 4876 -ip 4876
                                                          1⤵
                                                            PID:4888
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 664 -p 4876 -ip 4876
                                                            1⤵
                                                              PID:1188
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 696 -p 4876 -ip 4876
                                                              1⤵
                                                                PID:2572
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 648 -p 4876 -ip 4876
                                                                1⤵
                                                                  PID:4168
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 696 -p 4876 -ip 4876
                                                                  1⤵
                                                                    PID:3860
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 636 -p 4876 -ip 4876
                                                                    1⤵
                                                                      PID:2148
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 696 -p 4876 -ip 4876
                                                                      1⤵
                                                                        PID:1608
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 700 -p 4876 -ip 4876
                                                                        1⤵
                                                                          PID:2908

                                                                        Network

                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                        Persistence

                                                                        Registry Run Keys / Startup Folder

                                                                        1
                                                                        T1060

                                                                        Defense Evasion

                                                                        File Permissions Modification

                                                                        1
                                                                        T1222

                                                                        Modify Registry

                                                                        2
                                                                        T1112

                                                                        Install Root Certificate

                                                                        1
                                                                        T1130

                                                                        Discovery

                                                                        Query Registry

                                                                        1
                                                                        T1012

                                                                        System Information Discovery

                                                                        2
                                                                        T1082

                                                                        Replay Monitor

                                                                        Loading Replay Monitor...

                                                                        Downloads

                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                          Filesize

                                                                          727B

                                                                          MD5

                                                                          7375cf2afeecf00cdabffa2650c26dce

                                                                          SHA1

                                                                          7c07a18406c66c84b2cbf0188b5e917c269cbb53

                                                                          SHA256

                                                                          9765460f97e7ec289fe59d89f741b21330fe26d2e869584265ec55ae7333de78

                                                                          SHA512

                                                                          46c32e439a874cf32db1ad30079c9f974ef1488a5567e2d2af795a71397de8c4167af3146e142e60e5f8762b89e0ac3e9473d0af7e52cb47ea2ca0f18c065344

                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\572BF21E454637C9F000BE1AF9B1E1A9
                                                                          Filesize

                                                                          506B

                                                                          MD5

                                                                          5880c9429ef549c006b6fbc19a35f808

                                                                          SHA1

                                                                          aa58fbf9790839dcd13aad7d00ea475a959f786b

                                                                          SHA256

                                                                          04a9c17fa3da0ac72f3295511a0ea356c3e27d68b6fcb5fa0fb014d071b7fa37

                                                                          SHA512

                                                                          9d8475509b55e88a97595dbd7d81fe9bc9fb33d3499d44188f806832a6951e932bcf02df38cfda4267605c535099ba421755e9c7369601da0f2c0453be740be2

                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                          Filesize

                                                                          402B

                                                                          MD5

                                                                          e9278edc91f3892aa4bc1895e2718aba

                                                                          SHA1

                                                                          34950e5f1bbce43d4b9b1e2c999675eaf5ebc4e8

                                                                          SHA256

                                                                          3a5a92cf5d1cbd9e76092949a92f34fd628d787c32a3121fefae3648af6832bd

                                                                          SHA512

                                                                          1a3b9d38e44657970747cd5c4e7bc862e75f44c8fd72780276ef0deeb2c349873c9520e38a109bfbb6c644ef485e5260f712106dcd992f3138d033802aee9ce7

                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\572BF21E454637C9F000BE1AF9B1E1A9
                                                                          Filesize

                                                                          248B

                                                                          MD5

                                                                          d8d0786537bcf702bc6786aceabe84b0

                                                                          SHA1

                                                                          8a1835158d4d9b723731be84cab53f1715111d2a

                                                                          SHA256

                                                                          084fe78493438cf3708d7276e2d30ea6a398f8bd588928b2bef529e9c357681c

                                                                          SHA512

                                                                          c91c42e70d68e10be12e3007d8b869ffbb1944858826b884fc8aaa407df19fe07124e1f1d8f3bf294fa37e83835a27afcaa7588f27e43d7061827f0a53be57d8

                                                                        • C:\Users\Admin\AppData\Local\bdc7e6da-dc76-4956-b39d-2b4020253ca9\1b359f5e2446a66b1e44143fabdfe23de8c237e93eeae0e973646dd205a645a7.exe
                                                                          Filesize

                                                                          1.2MB

                                                                          MD5

                                                                          c25ef68e3f182a258cc00ccc01c985e2

                                                                          SHA1

                                                                          498e57ef53f9a5deec7a08edfe8dd881e70a68d2

                                                                          SHA256

                                                                          1b359f5e2446a66b1e44143fabdfe23de8c237e93eeae0e973646dd205a645a7

                                                                          SHA512

                                                                          b00c9899a1f0677b7ddeb10472505e4e16b9082c442d00b24e826615211eb77b612656cd246219f336f86b3da19b25259a1056b819ac0743adf6d517cbcabf78

                                                                        • memory/4084-133-0x0000000000000000-mapping.dmp
                                                                        • memory/4876-137-0x0000000009819000-0x00000000098AA000-memory.dmp
                                                                          Filesize

                                                                          580KB

                                                                        • memory/4876-138-0x0000000000400000-0x0000000001400000-memory.dmp
                                                                          Filesize

                                                                          16.0MB

                                                                        • memory/4876-135-0x0000000000000000-mapping.dmp
                                                                        • memory/5052-136-0x0000000000400000-0x0000000001400000-memory.dmp
                                                                          Filesize

                                                                          16.0MB

                                                                        • memory/5052-130-0x0000000009A24000-0x0000000009AB5000-memory.dmp
                                                                          Filesize

                                                                          580KB

                                                                        • memory/5052-132-0x0000000000400000-0x0000000001400000-memory.dmp
                                                                          Filesize

                                                                          16.0MB

                                                                        • memory/5052-131-0x0000000009AF0000-0x0000000009C0A000-memory.dmp
                                                                          Filesize

                                                                          1.1MB