Analysis

  • max time kernel
    166s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    01-01-2024 15:12

General

  • Target

    a1bd0fa8ada1da0181b8d108ca72a41795b55060613e0182f2cbbc592f857f46.exe

  • Size

    740KB

  • MD5

    b0475c2ee7b9c7f2ed5a8d6d8a8c4b5d

  • SHA1

    18845f37a2ffa83d62eed48f608019b1200f5ee2

  • SHA256

    a1bd0fa8ada1da0181b8d108ca72a41795b55060613e0182f2cbbc592f857f46

  • SHA512

    6b860b7e7ed3f2e459e825df5e4c7d2e571c1b6dd922d8b57aeda1842463f66742e7365687ec45bc348efdde27441960f04e42b94e796fa80ef9383a7ad0cc47

  • SSDEEP

    12288:aSVJ90fbghORSIZgVf4wYDfpCwmx1jGHL+gQqGjcj366YEwrJUDHeW9:aSVGbghTVf5FXqIqGjcj36gYnW9

Malware Config

Extracted

Family

djvu

C2

http://zexeq.com/lancer/get.php

Attributes
  • extension

    .hgew

  • offline_id

    Nk8w6hJsuGrE3s2SYWM3ehMUHvjgVRqqgX84dat1

  • payload_url

    http://colisumy.com/dl/build2.exe

    http://zexeq.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-iTbDHY13BX Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0780JOsie

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 14 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Downloads MZ/PE file
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a1bd0fa8ada1da0181b8d108ca72a41795b55060613e0182f2cbbc592f857f46.exe
    "C:\Users\Admin\AppData\Local\Temp\a1bd0fa8ada1da0181b8d108ca72a41795b55060613e0182f2cbbc592f857f46.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2804
    • C:\Users\Admin\AppData\Local\Temp\a1bd0fa8ada1da0181b8d108ca72a41795b55060613e0182f2cbbc592f857f46.exe
      "C:\Users\Admin\AppData\Local\Temp\a1bd0fa8ada1da0181b8d108ca72a41795b55060613e0182f2cbbc592f857f46.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2984
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\131e0f81-b4e6-4963-906b-0d0a17e84e86" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:2916
      • C:\Users\Admin\AppData\Local\Temp\a1bd0fa8ada1da0181b8d108ca72a41795b55060613e0182f2cbbc592f857f46.exe
        "C:\Users\Admin\AppData\Local\Temp\a1bd0fa8ada1da0181b8d108ca72a41795b55060613e0182f2cbbc592f857f46.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2928
        • C:\Users\Admin\AppData\Local\Temp\a1bd0fa8ada1da0181b8d108ca72a41795b55060613e0182f2cbbc592f857f46.exe
          "C:\Users\Admin\AppData\Local\Temp\a1bd0fa8ada1da0181b8d108ca72a41795b55060613e0182f2cbbc592f857f46.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2832
          • C:\Users\Admin\AppData\Local\5b537875-0b53-41bc-b6ae-4f5065ee0716\build3.exe
            "C:\Users\Admin\AppData\Local\5b537875-0b53-41bc-b6ae-4f5065ee0716\build3.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:1576
            • C:\Users\Admin\AppData\Local\5b537875-0b53-41bc-b6ae-4f5065ee0716\build3.exe
              "C:\Users\Admin\AppData\Local\5b537875-0b53-41bc-b6ae-4f5065ee0716\build3.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:2364
              • C:\Windows\SysWOW64\schtasks.exe
                /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                7⤵
                • Creates scheduled task(s)
                PID:3012
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {2FE257DF-25C4-4D2E-B16D-C5AAED0F348A} S-1-5-21-452311807-3713411997-1028535425-1000:OZEMQECW\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2432
    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1688
      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:3044
        • C:\Windows\SysWOW64\schtasks.exe
          /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
          4⤵
          • Creates scheduled task(s)
          PID:1836
    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      PID:1096
      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
        3⤵
        • Executes dropped EXE
        PID:2532

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    034ec3b760b9b922d37ec2d86820ebfa

    SHA1

    70ace12a56aa61e58f53ca2a3de71ff18966278d

    SHA256

    015e7444eb0fdf2cae85aef5c1d3d1aee98ed7e692c848ea45bfec3a35ccd821

    SHA512

    1257126cb3ffbe026affeb47918d546df4fd018b1ef53971bfa8ab53c67106d7dbbed03695340c8b5a446fec87ecd100f264966d934a0982586bc45a7c38188a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    724B

    MD5

    8202a1cd02e7d69597995cabbe881a12

    SHA1

    8858d9d934b7aa9330ee73de6c476acf19929ff6

    SHA256

    58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

    SHA512

    97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    9a8d27ef3c03895b303e1d0ba0b61ecc

    SHA1

    a9060c70a6a7c91fe8b02d784622e6d3af175a26

    SHA256

    a32d34b996ac6888b457e94c0f8151e2aab663c73a49278dc6d90c6f2f863c0d

    SHA512

    bd7fc42ab2d865491f74f64141bd21039028051ba3299c8cda91542b9dfb632d852bf27ea5bffbe5c9e06ad34d5d47a4640b77b93094e5ee0859630edbd380bf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bc4597e13f19c0830d4ae30635dd4d77

    SHA1

    a676e70ba3940ec3d5e298070635d9e32f57a911

    SHA256

    d2388c08e5b88137b1936630465986844930b66a106e8a987b87be28874115f5

    SHA512

    d82e98f1570fb5950ff2bc6eef4c9532e51b507b9affbb97f05cf5477986eba5b44718e97ab4a5ecad985acc0a7bbc36f2f6cb2e5f43255a35097e4bac4c4601

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    392B

    MD5

    bc874482860a38928aeabc25994cf80c

    SHA1

    036759699eabcd8ce5d44d13b329da51d9d47561

    SHA256

    d1af9e3c04ba80ef6e08edadaee646eec0a88aa97e0599f4f8d77ca0fc2d6265

    SHA512

    40f443aa30a120bda0770b5096492a12335643b580459a9b2dfc780cceb2f95d0f9f3e18ab49c5b4e6340422079339c039708cb07defbf7ee779e32b8056a31a

  • C:\Users\Admin\AppData\Local\131e0f81-b4e6-4963-906b-0d0a17e84e86\a1bd0fa8ada1da0181b8d108ca72a41795b55060613e0182f2cbbc592f857f46.exe
    Filesize

    740KB

    MD5

    b0475c2ee7b9c7f2ed5a8d6d8a8c4b5d

    SHA1

    18845f37a2ffa83d62eed48f608019b1200f5ee2

    SHA256

    a1bd0fa8ada1da0181b8d108ca72a41795b55060613e0182f2cbbc592f857f46

    SHA512

    6b860b7e7ed3f2e459e825df5e4c7d2e571c1b6dd922d8b57aeda1842463f66742e7365687ec45bc348efdde27441960f04e42b94e796fa80ef9383a7ad0cc47

  • C:\Users\Admin\AppData\Local\Temp\Cab1E1B.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • \Users\Admin\AppData\Local\5b537875-0b53-41bc-b6ae-4f5065ee0716\build3.exe
    Filesize

    299KB

    MD5

    41b883a061c95e9b9cb17d4ca50de770

    SHA1

    1daf96ec21d53d9a4699cea9b4db08cda6fbb5ad

    SHA256

    fef2c8ca07c500e416fd7700a381c39899ee26ce1119f62e7c65cf922ce8b408

    SHA512

    cdd1bb3a36182575cd715a52815765161eeaa3849e72c1c2a9a4e84cc43af9f8ec4997e642702bb3de41f162d2e8fd8717f6f8302bba5306821ee4d155626319

  • memory/1096-121-0x00000000008F0000-0x00000000009F0000-memory.dmp
    Filesize

    1024KB

  • memory/1576-73-0x0000000000C50000-0x0000000000D50000-memory.dmp
    Filesize

    1024KB

  • memory/1576-85-0x0000000000220000-0x0000000000224000-memory.dmp
    Filesize

    16KB

  • memory/1576-75-0x0000000000220000-0x0000000000224000-memory.dmp
    Filesize

    16KB

  • memory/1688-98-0x0000000000920000-0x0000000000A20000-memory.dmp
    Filesize

    1024KB

  • memory/2364-74-0x0000000000400000-0x0000000000406000-memory.dmp
    Filesize

    24KB

  • memory/2364-78-0x0000000000400000-0x0000000000406000-memory.dmp
    Filesize

    24KB

  • memory/2364-80-0x0000000000400000-0x0000000000406000-memory.dmp
    Filesize

    24KB

  • memory/2804-6-0x0000000002490000-0x0000000002521000-memory.dmp
    Filesize

    580KB

  • memory/2804-1-0x0000000003D80000-0x0000000003E9B000-memory.dmp
    Filesize

    1.1MB

  • memory/2804-0-0x0000000002490000-0x0000000002521000-memory.dmp
    Filesize

    580KB

  • memory/2832-67-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2832-53-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2832-54-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2832-55-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2832-51-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2832-47-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2832-46-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2832-33-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2832-32-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2984-26-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2984-8-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2984-7-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2984-4-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2984-2-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB