Analysis

  • max time kernel
    145s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    04-07-2024 09:03

General

  • Target

    14e132aad0c786082367c4af683faa76dbb45356965b0f1093753cdec3a2b08e.exe

  • Size

    691KB

  • MD5

    94801476bc08359be42f9c749cdf3637

  • SHA1

    f8a17073a45faf11d65fdd5aad601dcc437d5336

  • SHA256

    14e132aad0c786082367c4af683faa76dbb45356965b0f1093753cdec3a2b08e

  • SHA512

    5d802570d6a327c8cb181fce7ec15fc7b02729ac01e8893eed8d534bf1eca3261af0d88295daccc2cc06571de6c1aab8ac9e593a30ec3c212201ce61f05a6f7c

  • SSDEEP

    12288:NyxkmO01+6w9wdlbS/o0rTCHJJ/KnE2ePt7cN3q6iynhXQpAwMj7b1vr:AamO0Mtwd5SwKCHJNeEPPt7cNY7AwM1

Malware Config

Extracted

Family

djvu

C2

http://cajgtus.com/test2/get.php

Attributes
  • extension

    .waqa

  • offline_id

    Lc3VTezPWbMhuVAQFzJUdeA68PwI7UDpc5aKHYt1

  • payload_url

    http://defgyma.com/dl/build2.exe

    http://cajgtus.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://wetransfer.com/downloads/abe121434ad837dd5bdd03878a14485820240531135509/34284d Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0875PsawqS

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 13 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Downloads MZ/PE file
  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\14e132aad0c786082367c4af683faa76dbb45356965b0f1093753cdec3a2b08e.exe
    "C:\Users\Admin\AppData\Local\Temp\14e132aad0c786082367c4af683faa76dbb45356965b0f1093753cdec3a2b08e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2080
    • C:\Users\Admin\AppData\Local\Temp\14e132aad0c786082367c4af683faa76dbb45356965b0f1093753cdec3a2b08e.exe
      "C:\Users\Admin\AppData\Local\Temp\14e132aad0c786082367c4af683faa76dbb45356965b0f1093753cdec3a2b08e.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1984
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\3d908dbc-5e73-4655-b05e-5779e9fb5163" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:2576
      • C:\Users\Admin\AppData\Local\Temp\14e132aad0c786082367c4af683faa76dbb45356965b0f1093753cdec3a2b08e.exe
        "C:\Users\Admin\AppData\Local\Temp\14e132aad0c786082367c4af683faa76dbb45356965b0f1093753cdec3a2b08e.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2688
        • C:\Users\Admin\AppData\Local\Temp\14e132aad0c786082367c4af683faa76dbb45356965b0f1093753cdec3a2b08e.exe
          "C:\Users\Admin\AppData\Local\Temp\14e132aad0c786082367c4af683faa76dbb45356965b0f1093753cdec3a2b08e.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2600
          • C:\Users\Admin\AppData\Local\fd34ff08-d875-420f-aa40-9cf0c4894635\build3.exe
            "C:\Users\Admin\AppData\Local\fd34ff08-d875-420f-aa40-9cf0c4894635\build3.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:1580
            • C:\Users\Admin\AppData\Local\fd34ff08-d875-420f-aa40-9cf0c4894635\build3.exe
              "C:\Users\Admin\AppData\Local\fd34ff08-d875-420f-aa40-9cf0c4894635\build3.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:2180
              • C:\Windows\SysWOW64\schtasks.exe
                /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                7⤵
                • Scheduled Task/Job: Scheduled Task
                PID:1868
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {491E3EDE-C238-41FA-84CF-379CC2C5033B} S-1-5-21-2721934792-624042501-2768869379-1000:BISMIZHX\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:776
    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1904
      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1728
        • C:\Windows\SysWOW64\schtasks.exe
          /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
          4⤵
          • Scheduled Task/Job: Scheduled Task
          PID:1860
    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      PID:656
      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
        3⤵
        • Executes dropped EXE
        PID:2992
    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      PID:796
      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
        3⤵
        • Executes dropped EXE
        PID:2020

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8B2B9A00839EED1DFDCCC3BFC2F5DF12
    Filesize

    1KB

    MD5

    2365869258df7a66a2121b802ca4afd9

    SHA1

    73acc30a2edeb9d6830de559bb8a74f35168135d

    SHA256

    d6b1932822bbd72a8e78c771717d992142348f67d625a42393719fefbe59b0ed

    SHA512

    795004bab536e128dbd81c188976d37c7b650efbfa5a80374df4c65a1049c27658f4620b7605583928eb167fcb69b4c99e4c8730c507b824a7bde9c7fb0e21f4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B46811C17859FFB409CF0E904A4AA8F8
    Filesize

    436B

    MD5

    1bfe0a81db078ea084ff82fe545176fe

    SHA1

    50b116f578bd272922fa8eae94f7b02fd3b88384

    SHA256

    5ba8817f13eee00e75158bad93076ab474a068c6b52686579e0f728fda68499f

    SHA512

    37c582f3f09f8d80529608c09041295d1644bcc9de6fb8c4669b05339b0dd870f9525abc5eed53ad06a94b51441275504bc943c336c5beb63b53460ba836ca8d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8B2B9A00839EED1DFDCCC3BFC2F5DF12
    Filesize

    174B

    MD5

    b27047df7ff34ab7e567b0a19bd9dc6e

    SHA1

    8f2d7c8f9b0fd632d172b44660319b8b7dd58ca1

    SHA256

    e577c8d6bc7774bbd6a0a751d1661b58c96b67370171c1147697c4e00d51aae6

    SHA512

    1f444fbe6415b849baaf5eb6147dab505ead78124eec9edb3e54832020d8ddb361c6958fe708f0b998325f0f3f1930f0783a2f87feb4a49e01f428edbe1f0fce

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    61f2074c38885f36779f0cfae933d51c

    SHA1

    5eee461ab3549f69a7b6f8043faba991f4bf568f

    SHA256

    f0fe56a0d2bd926af32c69fa761229829c8aa0b466590328cc05e7e2f4488048

    SHA512

    4e8109a41b61c00c83b72f23251f9b61d6f4b5a320085078bff6969243c4969c719363a7bbbfb52bf323c5310840ebc4354fe2e4ead864d2e16fb25aaf56215b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B46811C17859FFB409CF0E904A4AA8F8
    Filesize

    170B

    MD5

    166d877dbc169b451d098c1ab50c9288

    SHA1

    1836ae4ae3e0ae95edea3fdf0bf1efd48484fd61

    SHA256

    9197c11be78f33719af82c63cee34d9cb40c6be116a26c78fb7a31f2841ad9fe

    SHA512

    9fc266ffede1d4c04bbf3a09d87a3358585bf51202eb0684069225daed2696a3f469eedf9eb4551b8f139062dfd0726865b04c7c70c72e40f927a194e721a18f

  • C:\Users\Admin\AppData\Local\3d908dbc-5e73-4655-b05e-5779e9fb5163\14e132aad0c786082367c4af683faa76dbb45356965b0f1093753cdec3a2b08e.exe
    Filesize

    691KB

    MD5

    94801476bc08359be42f9c749cdf3637

    SHA1

    f8a17073a45faf11d65fdd5aad601dcc437d5336

    SHA256

    14e132aad0c786082367c4af683faa76dbb45356965b0f1093753cdec3a2b08e

    SHA512

    5d802570d6a327c8cb181fce7ec15fc7b02729ac01e8893eed8d534bf1eca3261af0d88295daccc2cc06571de6c1aab8ac9e593a30ec3c212201ce61f05a6f7c

  • C:\Users\Admin\AppData\Local\Temp\Cab1989.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • \Users\Admin\AppData\Local\fd34ff08-d875-420f-aa40-9cf0c4894635\build3.exe
    Filesize

    299KB

    MD5

    41b883a061c95e9b9cb17d4ca50de770

    SHA1

    1daf96ec21d53d9a4699cea9b4db08cda6fbb5ad

    SHA256

    fef2c8ca07c500e416fd7700a381c39899ee26ce1119f62e7c65cf922ce8b408

    SHA512

    cdd1bb3a36182575cd715a52815765161eeaa3849e72c1c2a9a4e84cc43af9f8ec4997e642702bb3de41f162d2e8fd8717f6f8302bba5306821ee4d155626319

  • memory/1984-9-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1984-8-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1984-31-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1984-3-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/1984-5-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2080-1-0x0000000002A10000-0x0000000002AA2000-memory.dmp
    Filesize

    584KB

  • memory/2080-7-0x0000000002A10000-0x0000000002AA2000-memory.dmp
    Filesize

    584KB

  • memory/2080-0-0x0000000002A10000-0x0000000002AA2000-memory.dmp
    Filesize

    584KB

  • memory/2080-2-0x0000000004100000-0x000000000421B000-memory.dmp
    Filesize

    1.1MB

  • memory/2180-81-0x0000000000400000-0x0000000000406000-memory.dmp
    Filesize

    24KB

  • memory/2180-79-0x0000000000400000-0x0000000000406000-memory.dmp
    Filesize

    24KB

  • memory/2180-77-0x0000000000400000-0x0000000000406000-memory.dmp
    Filesize

    24KB

  • memory/2600-57-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2600-55-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2600-58-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2600-61-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2600-72-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2600-51-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2600-50-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2600-35-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2688-32-0x0000000000310000-0x00000000003A2000-memory.dmp
    Filesize

    584KB