Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-01-2024 15:12

General

  • Target

    734b9974ec7f673460deb7ae17af4eed0ad6fae862f0765068430050fc44d66d.exe

  • Size

    804KB

  • MD5

    3bf9acee0ccca5d14b24d3d148e9e77d

  • SHA1

    e8f53145aad88480e9a055a4549aa5eaa631a51c

  • SHA256

    734b9974ec7f673460deb7ae17af4eed0ad6fae862f0765068430050fc44d66d

  • SHA512

    0a5bdab9e3c2aaf835d2263f4658a5c0e5021eed402e976d0e7e89dab41416ba3cd5767980396d769d0f6a993d5f0ff3294dcdfc7189c45480ef7a366961a63e

  • SSDEEP

    12288:miDzq+QQi5v6xH8HeYkqBeJEk3QgO92TWQunZxpFremjq8txlr:Hzq+Q3F6xHAJkEkAd9cuZfTO8Rr

Malware Config

Extracted

Family

djvu

C2

http://zexeq.com/test1/get.php

Attributes
  • extension

    .sato

  • offline_id

    GdcTFG029NGZ36LGVnRuxctpZuCpnW1SW5kiOCt1

  • payload_url

    http://colisumy.com/dl/build2.exe

    http://zexeq.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-iN0WoEcmv0 Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@freshmail.top Reserve e-mail address to contact us: datarestorehelp@airmail.cc Your personal ID: 0698Ikksje

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 16 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 5 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 53 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\734b9974ec7f673460deb7ae17af4eed0ad6fae862f0765068430050fc44d66d.exe
    "C:\Users\Admin\AppData\Local\Temp\734b9974ec7f673460deb7ae17af4eed0ad6fae862f0765068430050fc44d66d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4776
    • C:\Users\Admin\AppData\Local\Temp\734b9974ec7f673460deb7ae17af4eed0ad6fae862f0765068430050fc44d66d.exe
      "C:\Users\Admin\AppData\Local\Temp\734b9974ec7f673460deb7ae17af4eed0ad6fae862f0765068430050fc44d66d.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4424
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\065cd7ca-dbc5-4b32-891a-3c61af542ecb" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:1332
      • C:\Users\Admin\AppData\Local\Temp\734b9974ec7f673460deb7ae17af4eed0ad6fae862f0765068430050fc44d66d.exe
        "C:\Users\Admin\AppData\Local\Temp\734b9974ec7f673460deb7ae17af4eed0ad6fae862f0765068430050fc44d66d.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4816
        • C:\Users\Admin\AppData\Local\Temp\734b9974ec7f673460deb7ae17af4eed0ad6fae862f0765068430050fc44d66d.exe
          "C:\Users\Admin\AppData\Local\Temp\734b9974ec7f673460deb7ae17af4eed0ad6fae862f0765068430050fc44d66d.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Checks computer location settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4708
          • C:\Users\Admin\AppData\Local\d47f5cb3-e9e2-4864-bbe9-84da08fbb51b\build3.exe
            "C:\Users\Admin\AppData\Local\d47f5cb3-e9e2-4864-bbe9-84da08fbb51b\build3.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:3644
            • C:\Users\Admin\AppData\Local\d47f5cb3-e9e2-4864-bbe9-84da08fbb51b\build3.exe
              "C:\Users\Admin\AppData\Local\d47f5cb3-e9e2-4864-bbe9-84da08fbb51b\build3.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:4272
  • C:\Windows\SysWOW64\schtasks.exe
    /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
    1⤵
    • Creates scheduled task(s)
    PID:2320
  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4472
    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:680
  • C:\Windows\SysWOW64\schtasks.exe
    /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
    1⤵
    • Creates scheduled task(s)
    PID:4008
  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    1⤵
    • Executes dropped EXE
    PID:3420

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    Filesize

    299KB

    MD5

    41b883a061c95e9b9cb17d4ca50de770

    SHA1

    1daf96ec21d53d9a4699cea9b4db08cda6fbb5ad

    SHA256

    fef2c8ca07c500e416fd7700a381c39899ee26ce1119f62e7c65cf922ce8b408

    SHA512

    cdd1bb3a36182575cd715a52815765161eeaa3849e72c1c2a9a4e84cc43af9f8ec4997e642702bb3de41f162d2e8fd8717f6f8302bba5306821ee4d155626319

  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    Filesize

    155KB

    MD5

    6f394bc0d2ad75027e0fdb48fb5496f6

    SHA1

    469a7614ab0b134edf60bc262665d170e9a8967a

    SHA256

    aaad2c09b68ece78bdff6948a26b3594c2ee9695bb345bad223bace50ceddc63

    SHA512

    2e697094fa33b24f0314273b3045151e13ccc5162a4f34cf27641bf315cd05e1bc6e943acfb771653a68261a3fca2f528cc4f4d7d2e825df6816630ff61f4f69

  • memory/3644-59-0x0000000002300000-0x0000000002304000-memory.dmp
    Filesize

    16KB

  • memory/3644-58-0x000000000080D000-0x000000000081D000-memory.dmp
    Filesize

    64KB

  • memory/4272-63-0x0000000000410000-0x00000000004D9000-memory.dmp
    Filesize

    804KB

  • memory/4272-55-0x0000000000400000-0x0000000000406000-memory.dmp
    Filesize

    24KB

  • memory/4272-60-0x0000000000400000-0x0000000000406000-memory.dmp
    Filesize

    24KB

  • memory/4272-62-0x0000000000400000-0x0000000000406000-memory.dmp
    Filesize

    24KB

  • memory/4424-15-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4424-3-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4424-5-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4424-6-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4424-4-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4472-75-0x0000000000B70000-0x0000000000C70000-memory.dmp
    Filesize

    1024KB

  • memory/4708-51-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4708-32-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4708-47-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4708-20-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4708-21-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4708-22-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4708-35-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4708-34-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4708-27-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4708-28-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4776-2-0x0000000002420000-0x000000000253B000-memory.dmp
    Filesize

    1.1MB

  • memory/4776-1-0x0000000002220000-0x00000000022B7000-memory.dmp
    Filesize

    604KB

  • memory/4816-18-0x0000000002190000-0x0000000002229000-memory.dmp
    Filesize

    612KB