Analysis

  • max time kernel
    143s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    01-01-2024 15:12

General

  • Target

    734b9974ec7f673460deb7ae17af4eed0ad6fae862f0765068430050fc44d66d.exe

  • Size

    804KB

  • MD5

    3bf9acee0ccca5d14b24d3d148e9e77d

  • SHA1

    e8f53145aad88480e9a055a4549aa5eaa631a51c

  • SHA256

    734b9974ec7f673460deb7ae17af4eed0ad6fae862f0765068430050fc44d66d

  • SHA512

    0a5bdab9e3c2aaf835d2263f4658a5c0e5021eed402e976d0e7e89dab41416ba3cd5767980396d769d0f6a993d5f0ff3294dcdfc7189c45480ef7a366961a63e

  • SSDEEP

    12288:miDzq+QQi5v6xH8HeYkqBeJEk3QgO92TWQunZxpFremjq8txlr:Hzq+Q3F6xHAJkEkAd9cuZfTO8Rr

Malware Config

Extracted

Family

djvu

C2

http://zexeq.com/test1/get.php

Attributes
  • extension

    .sato

  • offline_id

    GdcTFG029NGZ36LGVnRuxctpZuCpnW1SW5kiOCt1

  • payload_url

    http://colisumy.com/dl/build2.exe

    http://zexeq.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-iN0WoEcmv0 Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@freshmail.top Reserve e-mail address to contact us: datarestorehelp@airmail.cc Your personal ID: 0698Ikksje

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 13 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Downloads MZ/PE file
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\734b9974ec7f673460deb7ae17af4eed0ad6fae862f0765068430050fc44d66d.exe
    "C:\Users\Admin\AppData\Local\Temp\734b9974ec7f673460deb7ae17af4eed0ad6fae862f0765068430050fc44d66d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1472
    • C:\Users\Admin\AppData\Local\Temp\734b9974ec7f673460deb7ae17af4eed0ad6fae862f0765068430050fc44d66d.exe
      "C:\Users\Admin\AppData\Local\Temp\734b9974ec7f673460deb7ae17af4eed0ad6fae862f0765068430050fc44d66d.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2864
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\b2770534-5ea7-4960-a78d-73088dea32e9" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:2572
      • C:\Users\Admin\AppData\Local\Temp\734b9974ec7f673460deb7ae17af4eed0ad6fae862f0765068430050fc44d66d.exe
        "C:\Users\Admin\AppData\Local\Temp\734b9974ec7f673460deb7ae17af4eed0ad6fae862f0765068430050fc44d66d.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2612
        • C:\Users\Admin\AppData\Local\Temp\734b9974ec7f673460deb7ae17af4eed0ad6fae862f0765068430050fc44d66d.exe
          "C:\Users\Admin\AppData\Local\Temp\734b9974ec7f673460deb7ae17af4eed0ad6fae862f0765068430050fc44d66d.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2784
          • C:\Users\Admin\AppData\Local\7985a7fc-de25-4a6a-b61c-7ccc2078645d\build3.exe
            "C:\Users\Admin\AppData\Local\7985a7fc-de25-4a6a-b61c-7ccc2078645d\build3.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:1708
            • C:\Users\Admin\AppData\Local\7985a7fc-de25-4a6a-b61c-7ccc2078645d\build3.exe
              "C:\Users\Admin\AppData\Local\7985a7fc-de25-4a6a-b61c-7ccc2078645d\build3.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:1676
              • C:\Windows\SysWOW64\schtasks.exe
                /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                7⤵
                • Creates scheduled task(s)
                PID:2540
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {F3E331EF-2E90-4D1D-9454-8FE72876AC29} S-1-5-21-3427588347-1492276948-3422228430-1000:QVMRJQQO\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2040
    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2400
      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:2456
        • C:\Windows\SysWOW64\schtasks.exe
          /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
          4⤵
          • Creates scheduled task(s)
          PID:1908
    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      PID:1956
      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
        3⤵
        • Executes dropped EXE
        PID:3032

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    034ec3b760b9b922d37ec2d86820ebfa

    SHA1

    70ace12a56aa61e58f53ca2a3de71ff18966278d

    SHA256

    015e7444eb0fdf2cae85aef5c1d3d1aee98ed7e692c848ea45bfec3a35ccd821

    SHA512

    1257126cb3ffbe026affeb47918d546df4fd018b1ef53971bfa8ab53c67106d7dbbed03695340c8b5a446fec87ecd100f264966d934a0982586bc45a7c38188a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    724B

    MD5

    8202a1cd02e7d69597995cabbe881a12

    SHA1

    8858d9d934b7aa9330ee73de6c476acf19929ff6

    SHA256

    58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

    SHA512

    97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    097a638ff637837a8a603a91e023afc6

    SHA1

    48a82a37d16a03bc396570aa78357662d935fdff

    SHA256

    cc11937ffaa9af555b570db9a9a86bf60b4bd3c3de41c403f7a23821011c5c4d

    SHA512

    d9d952791bfd95e3b9a6b8a41525eb2ffa2e6a40b3eb37a10a5faa36ad3d1d181218643339d9cb74f0b0326ddd6f97a98126e5f684dd0216c31349e480f58cca

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    944e057429e86377fdf9ecf884c0aa41

    SHA1

    70dba225fae570e76dfb4079a597bb05caafbb43

    SHA256

    9a8655093002ec5b1a3d4dc2ba40fedeb7620aaaf2dbbe6264ff11c057e9e622

    SHA512

    9fb0c45bc562f6b544f80fa487e3039b04567d65f64244018a6410c8da18a474fd75e9988cd44ea996725aa18618a5275d0ee208ab12899a60f1dde69c547f62

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    392B

    MD5

    f112d8229214f7f57202eed57a23e096

    SHA1

    ab42c2462203f3325c34c43f1eb19b67f69c541f

    SHA256

    0ac949ab3a2bfec8a4478a02c0470704ea5af2c48ccbb384bd0c80d64e5ff0de

    SHA512

    e73425b6dfde86c8cc504267b23de9ce10d2e42c3210a9c335653d093ed087a10852740088353722dcd3001b71b1d0a09e3e58ebced8f8fddf575d9b599cb7b4

  • C:\Users\Admin\AppData\Local\7985a7fc-de25-4a6a-b61c-7ccc2078645d\build3.exe
    Filesize

    299KB

    MD5

    41b883a061c95e9b9cb17d4ca50de770

    SHA1

    1daf96ec21d53d9a4699cea9b4db08cda6fbb5ad

    SHA256

    fef2c8ca07c500e416fd7700a381c39899ee26ce1119f62e7c65cf922ce8b408

    SHA512

    cdd1bb3a36182575cd715a52815765161eeaa3849e72c1c2a9a4e84cc43af9f8ec4997e642702bb3de41f162d2e8fd8717f6f8302bba5306821ee4d155626319

  • C:\Users\Admin\AppData\Local\Temp\Cab954.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\b2770534-5ea7-4960-a78d-73088dea32e9\734b9974ec7f673460deb7ae17af4eed0ad6fae862f0765068430050fc44d66d.exe
    Filesize

    804KB

    MD5

    3bf9acee0ccca5d14b24d3d148e9e77d

    SHA1

    e8f53145aad88480e9a055a4549aa5eaa631a51c

    SHA256

    734b9974ec7f673460deb7ae17af4eed0ad6fae862f0765068430050fc44d66d

    SHA512

    0a5bdab9e3c2aaf835d2263f4658a5c0e5021eed402e976d0e7e89dab41416ba3cd5767980396d769d0f6a993d5f0ff3294dcdfc7189c45480ef7a366961a63e

  • memory/1472-0-0x0000000000220000-0x00000000002B2000-memory.dmp
    Filesize

    584KB

  • memory/1472-2-0x0000000001E40000-0x0000000001F5B000-memory.dmp
    Filesize

    1.1MB

  • memory/1472-1-0x0000000000220000-0x00000000002B2000-memory.dmp
    Filesize

    584KB

  • memory/1472-7-0x0000000000220000-0x00000000002B2000-memory.dmp
    Filesize

    584KB

  • memory/1676-85-0x0000000000400000-0x0000000000406000-memory.dmp
    Filesize

    24KB

  • memory/1676-88-0x0000000000400000-0x0000000000406000-memory.dmp
    Filesize

    24KB

  • memory/1676-81-0x0000000000400000-0x0000000000406000-memory.dmp
    Filesize

    24KB

  • memory/1708-86-0x0000000000220000-0x0000000000224000-memory.dmp
    Filesize

    16KB

  • memory/1708-83-0x0000000000C72000-0x0000000000C83000-memory.dmp
    Filesize

    68KB

  • memory/1956-111-0x0000000000992000-0x00000000009A2000-memory.dmp
    Filesize

    64KB

  • memory/2400-101-0x0000000000C92000-0x0000000000CA2000-memory.dmp
    Filesize

    64KB

  • memory/2612-41-0x00000000004E0000-0x0000000000572000-memory.dmp
    Filesize

    584KB

  • memory/2612-28-0x00000000004E0000-0x0000000000572000-memory.dmp
    Filesize

    584KB

  • memory/2784-55-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2784-62-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2784-63-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2784-64-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2784-75-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2784-60-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2784-56-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2784-42-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2864-5-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2864-3-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2864-8-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2864-9-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2864-27-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB