Analysis

  • max time kernel
    148s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-07-2024 09:03

General

  • Target

    14e132aad0c786082367c4af683faa76dbb45356965b0f1093753cdec3a2b08e.exe

  • Size

    691KB

  • MD5

    94801476bc08359be42f9c749cdf3637

  • SHA1

    f8a17073a45faf11d65fdd5aad601dcc437d5336

  • SHA256

    14e132aad0c786082367c4af683faa76dbb45356965b0f1093753cdec3a2b08e

  • SHA512

    5d802570d6a327c8cb181fce7ec15fc7b02729ac01e8893eed8d534bf1eca3261af0d88295daccc2cc06571de6c1aab8ac9e593a30ec3c212201ce61f05a6f7c

  • SSDEEP

    12288:NyxkmO01+6w9wdlbS/o0rTCHJJ/KnE2ePt7cN3q6iynhXQpAwMj7b1vr:AamO0Mtwd5SwKCHJNeEPPt7cNY7AwM1

Malware Config

Extracted

Family

djvu

C2

http://cajgtus.com/test2/get.php

Attributes
  • extension

    .waqa

  • offline_id

    Lc3VTezPWbMhuVAQFzJUdeA68PwI7UDpc5aKHYt1

  • payload_url

    http://defgyma.com/dl/build2.exe

    http://cajgtus.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://wetransfer.com/downloads/abe121434ad837dd5bdd03878a14485820240531135509/34284d Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0875PsawqS

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 15 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 5 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 53 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\14e132aad0c786082367c4af683faa76dbb45356965b0f1093753cdec3a2b08e.exe
    "C:\Users\Admin\AppData\Local\Temp\14e132aad0c786082367c4af683faa76dbb45356965b0f1093753cdec3a2b08e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1964
    • C:\Users\Admin\AppData\Local\Temp\14e132aad0c786082367c4af683faa76dbb45356965b0f1093753cdec3a2b08e.exe
      "C:\Users\Admin\AppData\Local\Temp\14e132aad0c786082367c4af683faa76dbb45356965b0f1093753cdec3a2b08e.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2696
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\7b0d2dea-eb47-4b23-8a06-7582c80ec4a3" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:1428
      • C:\Users\Admin\AppData\Local\Temp\14e132aad0c786082367c4af683faa76dbb45356965b0f1093753cdec3a2b08e.exe
        "C:\Users\Admin\AppData\Local\Temp\14e132aad0c786082367c4af683faa76dbb45356965b0f1093753cdec3a2b08e.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2972
        • C:\Users\Admin\AppData\Local\Temp\14e132aad0c786082367c4af683faa76dbb45356965b0f1093753cdec3a2b08e.exe
          "C:\Users\Admin\AppData\Local\Temp\14e132aad0c786082367c4af683faa76dbb45356965b0f1093753cdec3a2b08e.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Checks computer location settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4620
          • C:\Users\Admin\AppData\Local\99430eb8-7c82-483b-b8cb-bea37f8fdcb6\build3.exe
            "C:\Users\Admin\AppData\Local\99430eb8-7c82-483b-b8cb-bea37f8fdcb6\build3.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:3996
            • C:\Users\Admin\AppData\Local\99430eb8-7c82-483b-b8cb-bea37f8fdcb6\build3.exe
              "C:\Users\Admin\AppData\Local\99430eb8-7c82-483b-b8cb-bea37f8fdcb6\build3.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:8
              • C:\Windows\SysWOW64\schtasks.exe
                /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                7⤵
                • Scheduled Task/Job: Scheduled Task
                PID:4940
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4200,i,13035806169561352434,1332896185314862791,262144 --variations-seed-version --mojo-platform-channel-handle=4120 /prefetch:8
    1⤵
      PID:212
    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2416
      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:4296
        • C:\Windows\SysWOW64\schtasks.exe
          /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
          3⤵
          • Scheduled Task/Job: Scheduled Task
          PID:4480
    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      1⤵
      • Executes dropped EXE
      PID:640

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Scheduled Task

    1
    T1053.005

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Scheduled Task

    1
    T1053.005

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Scheduled Task

    1
    T1053.005

    Defense Evasion

    File and Directory Permissions Modification

    1
    T1222

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8B2B9A00839EED1DFDCCC3BFC2F5DF12
      Filesize

      1KB

      MD5

      2365869258df7a66a2121b802ca4afd9

      SHA1

      73acc30a2edeb9d6830de559bb8a74f35168135d

      SHA256

      d6b1932822bbd72a8e78c771717d992142348f67d625a42393719fefbe59b0ed

      SHA512

      795004bab536e128dbd81c188976d37c7b650efbfa5a80374df4c65a1049c27658f4620b7605583928eb167fcb69b4c99e4c8730c507b824a7bde9c7fb0e21f4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B46811C17859FFB409CF0E904A4AA8F8
      Filesize

      436B

      MD5

      1bfe0a81db078ea084ff82fe545176fe

      SHA1

      50b116f578bd272922fa8eae94f7b02fd3b88384

      SHA256

      5ba8817f13eee00e75158bad93076ab474a068c6b52686579e0f728fda68499f

      SHA512

      37c582f3f09f8d80529608c09041295d1644bcc9de6fb8c4669b05339b0dd870f9525abc5eed53ad06a94b51441275504bc943c336c5beb63b53460ba836ca8d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8B2B9A00839EED1DFDCCC3BFC2F5DF12
      Filesize

      174B

      MD5

      8daa2848f05580096a2e9a2f9f0c9e0e

      SHA1

      5d1f204699ad4f968aec05427c1e9e457e031318

      SHA256

      0a788f93a387ffc7deaeebe17033292a3853264ddfbaa360e2f3c08b8babe059

      SHA512

      45f307d6cb7389d7076548a686cfd6547e6a6379efae3605927598fe58b79ebf099484302ea0de8fe78aa01302f91b740788d948ed910d9a4afe798dc852c9a8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B46811C17859FFB409CF0E904A4AA8F8
      Filesize

      170B

      MD5

      38b6b5fc22e8b034373e84ade2bd6fe9

      SHA1

      3bdb6b83f56eae87e4614662ee094fd7c722c15f

      SHA256

      70991159b670d180828a96d88836cb7854f892add240b9bc724ccd7ba03e0c84

      SHA512

      cdeacbb6b4dcf9c5515a239ea946121719fcca4bc040bff97a11856f52e483f3ef311b020712505ad6bf3371de3fa42bcd29f0eb9092ea2fb2604b8ee582d8e6

    • C:\Users\Admin\AppData\Local\7b0d2dea-eb47-4b23-8a06-7582c80ec4a3\14e132aad0c786082367c4af683faa76dbb45356965b0f1093753cdec3a2b08e.exe
      Filesize

      691KB

      MD5

      94801476bc08359be42f9c749cdf3637

      SHA1

      f8a17073a45faf11d65fdd5aad601dcc437d5336

      SHA256

      14e132aad0c786082367c4af683faa76dbb45356965b0f1093753cdec3a2b08e

      SHA512

      5d802570d6a327c8cb181fce7ec15fc7b02729ac01e8893eed8d534bf1eca3261af0d88295daccc2cc06571de6c1aab8ac9e593a30ec3c212201ce61f05a6f7c

    • C:\Users\Admin\AppData\Local\99430eb8-7c82-483b-b8cb-bea37f8fdcb6\build3.exe
      Filesize

      299KB

      MD5

      41b883a061c95e9b9cb17d4ca50de770

      SHA1

      1daf96ec21d53d9a4699cea9b4db08cda6fbb5ad

      SHA256

      fef2c8ca07c500e416fd7700a381c39899ee26ce1119f62e7c65cf922ce8b408

      SHA512

      cdd1bb3a36182575cd715a52815765161eeaa3849e72c1c2a9a4e84cc43af9f8ec4997e642702bb3de41f162d2e8fd8717f6f8302bba5306821ee4d155626319

    • memory/8-69-0x0000000000400000-0x0000000000406000-memory.dmp
      Filesize

      24KB

    • memory/8-66-0x0000000000400000-0x0000000000406000-memory.dmp
      Filesize

      24KB

    • memory/8-64-0x0000000000400000-0x0000000000406000-memory.dmp
      Filesize

      24KB

    • memory/1964-1-0x0000000004420000-0x00000000044B7000-memory.dmp
      Filesize

      604KB

    • memory/1964-3-0x00000000045C0000-0x00000000046DB000-memory.dmp
      Filesize

      1.1MB

    • memory/2696-21-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/2696-5-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/2696-2-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/2696-4-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/2696-6-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/4620-34-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/4620-40-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/4620-41-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/4620-38-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/4620-55-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/4620-59-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/4620-33-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/4620-26-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/4620-24-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB