Analysis

  • max time kernel
    146s
  • max time network
    150s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    25-06-2024 09:30

General

  • Target

    9cea3ad8914836b158f4a3494c1b3b3dadc93af4d9a560cbec22742302de5439.exe

  • Size

    839KB

  • MD5

    71b44c9a55f3b40681f6a5524ca9821d

  • SHA1

    a7b8eb80f4fd81445515b68aa7cf7f4fec4a0295

  • SHA256

    9cea3ad8914836b158f4a3494c1b3b3dadc93af4d9a560cbec22742302de5439

  • SHA512

    a9568bc534c404bd9f13e52e86f4c23158e4cb117c31c25c26db3bad609148251e902f8f2c6d0b0ab3daebd988ae2eba305feeb1a9fc94bc0f44ea4712606492

  • SSDEEP

    12288:oFLV3SQMC2KjSnCs/urQO4VivUI6q9ulGvxnrgJMKut3KENjEhQEOuV:iSQaCsgUI6grzt3K4EWlu

Malware Config

Extracted

Family

djvu

C2

http://cajgtus.com/test2/get.php

Attributes
  • extension

    .waqa

  • offline_id

    Lc3VTezPWbMhuVAQFzJUdeA68PwI7UDpc5aKHYt1

  • payload_url

    http://defgyma.com/dl/build2.exe

    http://cajgtus.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://wetransfer.com/downloads/abe121434ad837dd5bdd03878a14485820240531135509/34284d Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0875PsawqS

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 16 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9cea3ad8914836b158f4a3494c1b3b3dadc93af4d9a560cbec22742302de5439.exe
    "C:\Users\Admin\AppData\Local\Temp\9cea3ad8914836b158f4a3494c1b3b3dadc93af4d9a560cbec22742302de5439.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1700
    • C:\Users\Admin\AppData\Local\Temp\9cea3ad8914836b158f4a3494c1b3b3dadc93af4d9a560cbec22742302de5439.exe
      "C:\Users\Admin\AppData\Local\Temp\9cea3ad8914836b158f4a3494c1b3b3dadc93af4d9a560cbec22742302de5439.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2408
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\db68d32f-460f-4d12-b75d-db47cfded62c" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:4476
      • C:\Users\Admin\AppData\Local\Temp\9cea3ad8914836b158f4a3494c1b3b3dadc93af4d9a560cbec22742302de5439.exe
        "C:\Users\Admin\AppData\Local\Temp\9cea3ad8914836b158f4a3494c1b3b3dadc93af4d9a560cbec22742302de5439.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1788
        • C:\Users\Admin\AppData\Local\Temp\9cea3ad8914836b158f4a3494c1b3b3dadc93af4d9a560cbec22742302de5439.exe
          "C:\Users\Admin\AppData\Local\Temp\9cea3ad8914836b158f4a3494c1b3b3dadc93af4d9a560cbec22742302de5439.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:5060

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\db68d32f-460f-4d12-b75d-db47cfded62c\9cea3ad8914836b158f4a3494c1b3b3dadc93af4d9a560cbec22742302de5439.exe
    Filesize

    839KB

    MD5

    71b44c9a55f3b40681f6a5524ca9821d

    SHA1

    a7b8eb80f4fd81445515b68aa7cf7f4fec4a0295

    SHA256

    9cea3ad8914836b158f4a3494c1b3b3dadc93af4d9a560cbec22742302de5439

    SHA512

    a9568bc534c404bd9f13e52e86f4c23158e4cb117c31c25c26db3bad609148251e902f8f2c6d0b0ab3daebd988ae2eba305feeb1a9fc94bc0f44ea4712606492

  • memory/1700-1-0x0000000004510000-0x00000000045A6000-memory.dmp
    Filesize

    600KB

  • memory/1700-2-0x0000000004640000-0x000000000475B000-memory.dmp
    Filesize

    1.1MB

  • memory/2408-5-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2408-6-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2408-4-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2408-3-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2408-12-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/5060-15-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/5060-16-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/5060-17-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/5060-18-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/5060-19-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/5060-25-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/5060-28-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/5060-27-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/5060-29-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/5060-30-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB