Analysis

  • max time kernel
    148s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    02-07-2024 02:06

General

  • Target

    d47e05b0ad27c651fb9cf73444e1f6a26514acb16998e92fca8be115ae6a2dee.exe

  • Size

    806KB

  • MD5

    88932ab33c38072946abc06b426d33b8

  • SHA1

    accc6e0ba8e1e7250e2634a1f0e7f06be7f4beb2

  • SHA256

    d47e05b0ad27c651fb9cf73444e1f6a26514acb16998e92fca8be115ae6a2dee

  • SHA512

    266beae33826041ee77d36f57b41ec4ffe9849faa6b40c4446e531685e30c317c3b282e4079b674a7f37ee79dafe92c41e5b0104e210703f4ca69f7013c9e4d7

  • SSDEEP

    12288:qIowhzaoWcGawk7yVe+H1JU7VuzpzS3oxAiXZcmQGLu5t15KBM0JiY3u3SZtr9XW:vhzL5MkmQ+H/2KFXVotzeM03aSpyr

Malware Config

Extracted

Family

djvu

C2

http://cajgtus.com/test2/get.php

Attributes
  • extension

    .waqa

  • offline_id

    Lc3VTezPWbMhuVAQFzJUdeA68PwI7UDpc5aKHYt1

  • payload_url

    http://defgyma.com/dl/build2.exe

    http://cajgtus.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://wetransfer.com/downloads/abe121434ad837dd5bdd03878a14485820240531135509/34284d Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0875PsawqS

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 13 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d47e05b0ad27c651fb9cf73444e1f6a26514acb16998e92fca8be115ae6a2dee.exe
    "C:\Users\Admin\AppData\Local\Temp\d47e05b0ad27c651fb9cf73444e1f6a26514acb16998e92fca8be115ae6a2dee.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2964
    • C:\Users\Admin\AppData\Local\Temp\d47e05b0ad27c651fb9cf73444e1f6a26514acb16998e92fca8be115ae6a2dee.exe
      "C:\Users\Admin\AppData\Local\Temp\d47e05b0ad27c651fb9cf73444e1f6a26514acb16998e92fca8be115ae6a2dee.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3020
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\3ac2393d-c9ad-4c3a-a35f-10fc5c28c367" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:2760
      • C:\Users\Admin\AppData\Local\Temp\d47e05b0ad27c651fb9cf73444e1f6a26514acb16998e92fca8be115ae6a2dee.exe
        "C:\Users\Admin\AppData\Local\Temp\d47e05b0ad27c651fb9cf73444e1f6a26514acb16998e92fca8be115ae6a2dee.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2884
        • C:\Users\Admin\AppData\Local\Temp\d47e05b0ad27c651fb9cf73444e1f6a26514acb16998e92fca8be115ae6a2dee.exe
          "C:\Users\Admin\AppData\Local\Temp\d47e05b0ad27c651fb9cf73444e1f6a26514acb16998e92fca8be115ae6a2dee.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2516

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8B2B9A00839EED1DFDCCC3BFC2F5DF12
    Filesize

    1KB

    MD5

    2365869258df7a66a2121b802ca4afd9

    SHA1

    73acc30a2edeb9d6830de559bb8a74f35168135d

    SHA256

    d6b1932822bbd72a8e78c771717d992142348f67d625a42393719fefbe59b0ed

    SHA512

    795004bab536e128dbd81c188976d37c7b650efbfa5a80374df4c65a1049c27658f4620b7605583928eb167fcb69b4c99e4c8730c507b824a7bde9c7fb0e21f4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B46811C17859FFB409CF0E904A4AA8F8
    Filesize

    436B

    MD5

    1bfe0a81db078ea084ff82fe545176fe

    SHA1

    50b116f578bd272922fa8eae94f7b02fd3b88384

    SHA256

    5ba8817f13eee00e75158bad93076ab474a068c6b52686579e0f728fda68499f

    SHA512

    37c582f3f09f8d80529608c09041295d1644bcc9de6fb8c4669b05339b0dd870f9525abc5eed53ad06a94b51441275504bc943c336c5beb63b53460ba836ca8d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8B2B9A00839EED1DFDCCC3BFC2F5DF12
    Filesize

    174B

    MD5

    89b50d22cf48335a61c6021681cfaf58

    SHA1

    f82d20823be29699beb2598195d2880db7d5c7a2

    SHA256

    0d9f7cfa78963fbff344f98bddd414b580ec240dc3a59bfdc2019609251a1858

    SHA512

    d940770e116a079f8cee4bea6a4504c6683f2a48253584e7893631ab2ed3bf40ea2d60eab08516373c0d4c0c75b9991d0a295117d063235d3c78d38d71b52123

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    94c8fb15dad91324e7ba2cd978bd45c3

    SHA1

    37a6b4c8690f660e593eb916efc81529f8a65cda

    SHA256

    197a91effbd00c47459d258f918a5a81a1d71472d66b12661cf8d6386b3524aa

    SHA512

    72a44b6f7def7be1537ce5f0ec62dcbfc161479194043529861e9dac10c72771fb81110459ff836e7fd217d30ef7fc9e187a4161d348bc005a3126f5438386de

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B46811C17859FFB409CF0E904A4AA8F8
    Filesize

    170B

    MD5

    9848840011c16e717ccb1ed3df49da7a

    SHA1

    036ea756e44de858fe4539daa62d65d54285f4b6

    SHA256

    1d568f31d34207c1bb8af0d9aea28acbb823a0856be0f4b682b689f876cf774a

    SHA512

    a0e2629679e3fab0388cbddd58451ee58a291c3c6b6b9def2bc256647a2d2b5884cd11518e94117469ae93c79751ac5da675bff148f4f87ce2835b921bd5243e

  • C:\Users\Admin\AppData\Local\3ac2393d-c9ad-4c3a-a35f-10fc5c28c367\d47e05b0ad27c651fb9cf73444e1f6a26514acb16998e92fca8be115ae6a2dee.exe
    Filesize

    806KB

    MD5

    88932ab33c38072946abc06b426d33b8

    SHA1

    accc6e0ba8e1e7250e2634a1f0e7f06be7f4beb2

    SHA256

    d47e05b0ad27c651fb9cf73444e1f6a26514acb16998e92fca8be115ae6a2dee

    SHA512

    266beae33826041ee77d36f57b41ec4ffe9849faa6b40c4446e531685e30c317c3b282e4079b674a7f37ee79dafe92c41e5b0104e210703f4ca69f7013c9e4d7

  • C:\Users\Admin\AppData\Local\Temp\Cab8AE1.tmp
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • memory/2516-50-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2516-51-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2516-34-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2516-58-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2516-57-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2516-54-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2516-56-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2516-49-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2884-31-0x00000000002D0000-0x0000000000361000-memory.dmp
    Filesize

    580KB

  • memory/2964-5-0x0000000003D10000-0x0000000003E2B000-memory.dmp
    Filesize

    1.1MB

  • memory/2964-6-0x0000000003B80000-0x0000000003C11000-memory.dmp
    Filesize

    580KB

  • memory/2964-0-0x0000000003B80000-0x0000000003C11000-memory.dmp
    Filesize

    580KB

  • memory/3020-7-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3020-3-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3020-1-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/3020-30-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3020-8-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB