Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    25-06-2024 16:41

General

  • Target

    c4635572e7564b96f4d14ad32a9c4844022f35b9de1a5bd3e3d392a974d05723.exe

  • Size

    839KB

  • MD5

    c9b393393e6203918dd762af9217695c

  • SHA1

    7912a644cd0b922628d8bfd07be49cf6caed0cde

  • SHA256

    c4635572e7564b96f4d14ad32a9c4844022f35b9de1a5bd3e3d392a974d05723

  • SHA512

    6bdfb614ae90e729fdace042b925653bbd32f66dff188e0ec14cbad58012d883188f7461e753415c5e027b5298d55a041f3521b720ca90e671e860f9520ad709

  • SSDEEP

    12288:oFLV3SQMC2KjSnCs/urQO4VivUI6q9ulGvxnrgJMKut3KENjEhQEOuV:iSQaCsgUI6grzt3K4EWlu

Malware Config

Extracted

Family

djvu

C2

http://cajgtus.com/test2/get.php

Attributes
  • extension

    .waqa

  • offline_id

    Lc3VTezPWbMhuVAQFzJUdeA68PwI7UDpc5aKHYt1

  • payload_url

    http://defgyma.com/dl/build2.exe

    http://cajgtus.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://wetransfer.com/downloads/abe121434ad837dd5bdd03878a14485820240531135509/34284d Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0875PsawqS

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 15 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c4635572e7564b96f4d14ad32a9c4844022f35b9de1a5bd3e3d392a974d05723.exe
    "C:\Users\Admin\AppData\Local\Temp\c4635572e7564b96f4d14ad32a9c4844022f35b9de1a5bd3e3d392a974d05723.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3164
    • C:\Users\Admin\AppData\Local\Temp\c4635572e7564b96f4d14ad32a9c4844022f35b9de1a5bd3e3d392a974d05723.exe
      "C:\Users\Admin\AppData\Local\Temp\c4635572e7564b96f4d14ad32a9c4844022f35b9de1a5bd3e3d392a974d05723.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2532
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\5cc7abf0-3249-414c-861e-849d6c313f1e" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:2252
      • C:\Users\Admin\AppData\Local\Temp\c4635572e7564b96f4d14ad32a9c4844022f35b9de1a5bd3e3d392a974d05723.exe
        "C:\Users\Admin\AppData\Local\Temp\c4635572e7564b96f4d14ad32a9c4844022f35b9de1a5bd3e3d392a974d05723.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4228
        • C:\Users\Admin\AppData\Local\Temp\c4635572e7564b96f4d14ad32a9c4844022f35b9de1a5bd3e3d392a974d05723.exe
          "C:\Users\Admin\AppData\Local\Temp\c4635572e7564b96f4d14ad32a9c4844022f35b9de1a5bd3e3d392a974d05723.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4712

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8B2B9A00839EED1DFDCCC3BFC2F5DF12
    Filesize

    1KB

    MD5

    2365869258df7a66a2121b802ca4afd9

    SHA1

    73acc30a2edeb9d6830de559bb8a74f35168135d

    SHA256

    d6b1932822bbd72a8e78c771717d992142348f67d625a42393719fefbe59b0ed

    SHA512

    795004bab536e128dbd81c188976d37c7b650efbfa5a80374df4c65a1049c27658f4620b7605583928eb167fcb69b4c99e4c8730c507b824a7bde9c7fb0e21f4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B46811C17859FFB409CF0E904A4AA8F8
    Filesize

    436B

    MD5

    1bfe0a81db078ea084ff82fe545176fe

    SHA1

    50b116f578bd272922fa8eae94f7b02fd3b88384

    SHA256

    5ba8817f13eee00e75158bad93076ab474a068c6b52686579e0f728fda68499f

    SHA512

    37c582f3f09f8d80529608c09041295d1644bcc9de6fb8c4669b05339b0dd870f9525abc5eed53ad06a94b51441275504bc943c336c5beb63b53460ba836ca8d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8B2B9A00839EED1DFDCCC3BFC2F5DF12
    Filesize

    174B

    MD5

    481443d9c6b45b0f274652ce164605c6

    SHA1

    5545129cd398ff7727fd256e1862431348e1d628

    SHA256

    9c5b631ee90c403df252c308812cef2f996967bf4dc2746f109024f2001e61fb

    SHA512

    976a183217e09a2492e6b1358fc0b93677a4504035485ac06164f381d2f2e1e0a7dd5549f458697114cc434999ea422ee1b555993125776542f5e0748e7a2ca7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B46811C17859FFB409CF0E904A4AA8F8
    Filesize

    170B

    MD5

    9802546af28be3b30cb2186581968eb3

    SHA1

    7f41acc2b6d02871d4a42968cfd2282898f50c05

    SHA256

    fbf144b759dfc43fbabee3d4ca89febc57fb3cfbeb35c868f6089017ece32c3d

    SHA512

    83f9c6d71803849c890c0451315f27253516ce6b41696d7d4ca1f6d129792f28b1c5091b49fe0928b456c257a08da5ad5137fef94259519105b087cf4c3f57a7

  • C:\Users\Admin\AppData\Local\5cc7abf0-3249-414c-861e-849d6c313f1e\c4635572e7564b96f4d14ad32a9c4844022f35b9de1a5bd3e3d392a974d05723.exe
    Filesize

    839KB

    MD5

    c9b393393e6203918dd762af9217695c

    SHA1

    7912a644cd0b922628d8bfd07be49cf6caed0cde

    SHA256

    c4635572e7564b96f4d14ad32a9c4844022f35b9de1a5bd3e3d392a974d05723

    SHA512

    6bdfb614ae90e729fdace042b925653bbd32f66dff188e0ec14cbad58012d883188f7461e753415c5e027b5298d55a041f3521b720ca90e671e860f9520ad709

  • memory/2532-6-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2532-4-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2532-21-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2532-3-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2532-5-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3164-2-0x0000000004600000-0x000000000471B000-memory.dmp
    Filesize

    1.1MB

  • memory/3164-1-0x0000000004560000-0x0000000004600000-memory.dmp
    Filesize

    640KB

  • memory/4712-24-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4712-31-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4712-32-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4712-33-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4712-36-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4712-39-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4712-38-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4712-40-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4712-41-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB