Analysis

  • max time kernel
    143s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    03-07-2024 05:34

General

  • Target

    d47e05b0ad27c651fb9cf73444e1f6a26514acb16998e92fca8be115ae6a2dee.exe

  • Size

    806KB

  • MD5

    88932ab33c38072946abc06b426d33b8

  • SHA1

    accc6e0ba8e1e7250e2634a1f0e7f06be7f4beb2

  • SHA256

    d47e05b0ad27c651fb9cf73444e1f6a26514acb16998e92fca8be115ae6a2dee

  • SHA512

    266beae33826041ee77d36f57b41ec4ffe9849faa6b40c4446e531685e30c317c3b282e4079b674a7f37ee79dafe92c41e5b0104e210703f4ca69f7013c9e4d7

  • SSDEEP

    12288:qIowhzaoWcGawk7yVe+H1JU7VuzpzS3oxAiXZcmQGLu5t15KBM0JiY3u3SZtr9XW:vhzL5MkmQ+H/2KFXVotzeM03aSpyr

Malware Config

Extracted

Family

djvu

C2

http://cajgtus.com/test2/get.php

Attributes
  • extension

    .waqa

  • offline_id

    Lc3VTezPWbMhuVAQFzJUdeA68PwI7UDpc5aKHYt1

  • payload_url

    http://defgyma.com/dl/build2.exe

    http://cajgtus.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://wetransfer.com/downloads/abe121434ad837dd5bdd03878a14485820240531135509/34284d Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0875PsawqS

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 12 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d47e05b0ad27c651fb9cf73444e1f6a26514acb16998e92fca8be115ae6a2dee.exe
    "C:\Users\Admin\AppData\Local\Temp\d47e05b0ad27c651fb9cf73444e1f6a26514acb16998e92fca8be115ae6a2dee.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2548
    • C:\Users\Admin\AppData\Local\Temp\d47e05b0ad27c651fb9cf73444e1f6a26514acb16998e92fca8be115ae6a2dee.exe
      "C:\Users\Admin\AppData\Local\Temp\d47e05b0ad27c651fb9cf73444e1f6a26514acb16998e92fca8be115ae6a2dee.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1776
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\03f77319-b7e9-4802-aa57-af3f3260013c" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:2568
      • C:\Users\Admin\AppData\Local\Temp\d47e05b0ad27c651fb9cf73444e1f6a26514acb16998e92fca8be115ae6a2dee.exe
        "C:\Users\Admin\AppData\Local\Temp\d47e05b0ad27c651fb9cf73444e1f6a26514acb16998e92fca8be115ae6a2dee.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2840
        • C:\Users\Admin\AppData\Local\Temp\d47e05b0ad27c651fb9cf73444e1f6a26514acb16998e92fca8be115ae6a2dee.exe
          "C:\Users\Admin\AppData\Local\Temp\d47e05b0ad27c651fb9cf73444e1f6a26514acb16998e92fca8be115ae6a2dee.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2500

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8B2B9A00839EED1DFDCCC3BFC2F5DF12
    Filesize

    1KB

    MD5

    2365869258df7a66a2121b802ca4afd9

    SHA1

    73acc30a2edeb9d6830de559bb8a74f35168135d

    SHA256

    d6b1932822bbd72a8e78c771717d992142348f67d625a42393719fefbe59b0ed

    SHA512

    795004bab536e128dbd81c188976d37c7b650efbfa5a80374df4c65a1049c27658f4620b7605583928eb167fcb69b4c99e4c8730c507b824a7bde9c7fb0e21f4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B46811C17859FFB409CF0E904A4AA8F8
    Filesize

    436B

    MD5

    1bfe0a81db078ea084ff82fe545176fe

    SHA1

    50b116f578bd272922fa8eae94f7b02fd3b88384

    SHA256

    5ba8817f13eee00e75158bad93076ab474a068c6b52686579e0f728fda68499f

    SHA512

    37c582f3f09f8d80529608c09041295d1644bcc9de6fb8c4669b05339b0dd870f9525abc5eed53ad06a94b51441275504bc943c336c5beb63b53460ba836ca8d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8B2B9A00839EED1DFDCCC3BFC2F5DF12
    Filesize

    174B

    MD5

    ec5b5ab3d93b3a6468c24b5280859075

    SHA1

    a017ca198ebd1196bf79a5401dc258ad1ef08473

    SHA256

    65df2cdaace1fc6f830961f8a52bd10eee453f9b5e8bff6bae6d3285202c6e68

    SHA512

    15daa47072bcfc8e8d2544ecebee974b6a9171dc301cac2d2534e75c09307631a4f418eff138cf37cdf2b922a40f81d21ed205134211743179da416ea0d9ab0f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9d7b1a2714ee415d8c86d562b60997c9

    SHA1

    2a83337189718033005507548338b22aaa0692d9

    SHA256

    6813ad81e03fa15c7e0a19b6656b02967021a281e2f39ee1a039631d9c7ee0af

    SHA512

    d8ab32908d5bec3ddede383e83a7caed5cd89cd1d39110dfbb333c15b256e549586800aa33c5fafb038909fa00fbf90d26ce30b13dcb681edd7cf5af47b8394d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B46811C17859FFB409CF0E904A4AA8F8
    Filesize

    170B

    MD5

    b704c9ce920f6ed21068df81f7ea9c33

    SHA1

    f5647149415a2f90ac3f804d502e39ca4780a266

    SHA256

    2e9ff82c3edd8b1448ae21850d45ce1462919dc20baf1eb21dfdf7f2a09824ac

    SHA512

    47170e0a320235f7002d3a1f0080c2a3dc7e4018a2cdb62940d1c00ff3f2ff4efea490c1fc8cac7a6a52e0344ac0df5c563855439148f80be325304efa744936

  • C:\Users\Admin\AppData\Local\03f77319-b7e9-4802-aa57-af3f3260013c\d47e05b0ad27c651fb9cf73444e1f6a26514acb16998e92fca8be115ae6a2dee.exe
    Filesize

    806KB

    MD5

    88932ab33c38072946abc06b426d33b8

    SHA1

    accc6e0ba8e1e7250e2634a1f0e7f06be7f4beb2

    SHA256

    d47e05b0ad27c651fb9cf73444e1f6a26514acb16998e92fca8be115ae6a2dee

    SHA512

    266beae33826041ee77d36f57b41ec4ffe9849faa6b40c4446e531685e30c317c3b282e4079b674a7f37ee79dafe92c41e5b0104e210703f4ca69f7013c9e4d7

  • C:\Users\Admin\AppData\Local\Temp\Cab17B5.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • memory/1776-8-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1776-7-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1776-30-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1776-4-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1776-2-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2500-54-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2500-34-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2500-49-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2500-50-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2500-51-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2500-56-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2500-57-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2500-58-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2548-6-0x0000000003CE0000-0x0000000003DFB000-memory.dmp
    Filesize

    1.1MB

  • memory/2548-1-0x00000000002D0000-0x0000000000361000-memory.dmp
    Filesize

    580KB

  • memory/2548-0-0x00000000002D0000-0x0000000000361000-memory.dmp
    Filesize

    580KB

  • memory/2840-31-0x0000000000360000-0x00000000003F1000-memory.dmp
    Filesize

    580KB