Analysis

  • max time kernel
    179s
  • max time network
    173s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-01-2024 15:12

General

  • Target

    a1bd0fa8ada1da0181b8d108ca72a41795b55060613e0182f2cbbc592f857f46.exe

  • Size

    740KB

  • MD5

    b0475c2ee7b9c7f2ed5a8d6d8a8c4b5d

  • SHA1

    18845f37a2ffa83d62eed48f608019b1200f5ee2

  • SHA256

    a1bd0fa8ada1da0181b8d108ca72a41795b55060613e0182f2cbbc592f857f46

  • SHA512

    6b860b7e7ed3f2e459e825df5e4c7d2e571c1b6dd922d8b57aeda1842463f66742e7365687ec45bc348efdde27441960f04e42b94e796fa80ef9383a7ad0cc47

  • SSDEEP

    12288:aSVJ90fbghORSIZgVf4wYDfpCwmx1jGHL+gQqGjcj366YEwrJUDHeW9:aSVGbghTVf5FXqIqGjcj36gYnW9

Malware Config

Extracted

Family

djvu

C2

http://zexeq.com/lancer/get.php

Attributes
  • extension

    .hgew

  • offline_id

    Nk8w6hJsuGrE3s2SYWM3ehMUHvjgVRqqgX84dat1

  • payload_url

    http://colisumy.com/dl/build2.exe

    http://zexeq.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-iTbDHY13BX Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@freshmail.top Reserve e-mail address to contact us: datarestorehelp@airmail.cc Your personal ID: 0780JOsie

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 10 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a1bd0fa8ada1da0181b8d108ca72a41795b55060613e0182f2cbbc592f857f46.exe
    "C:\Users\Admin\AppData\Local\Temp\a1bd0fa8ada1da0181b8d108ca72a41795b55060613e0182f2cbbc592f857f46.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2308
    • C:\Users\Admin\AppData\Local\Temp\a1bd0fa8ada1da0181b8d108ca72a41795b55060613e0182f2cbbc592f857f46.exe
      "C:\Users\Admin\AppData\Local\Temp\a1bd0fa8ada1da0181b8d108ca72a41795b55060613e0182f2cbbc592f857f46.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2916
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\acab2d06-b048-4611-8748-7daabee3a006" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:4180
      • C:\Users\Admin\AppData\Local\Temp\a1bd0fa8ada1da0181b8d108ca72a41795b55060613e0182f2cbbc592f857f46.exe
        "C:\Users\Admin\AppData\Local\Temp\a1bd0fa8ada1da0181b8d108ca72a41795b55060613e0182f2cbbc592f857f46.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:3204
        • C:\Users\Admin\AppData\Local\Temp\a1bd0fa8ada1da0181b8d108ca72a41795b55060613e0182f2cbbc592f857f46.exe
          "C:\Users\Admin\AppData\Local\Temp\a1bd0fa8ada1da0181b8d108ca72a41795b55060613e0182f2cbbc592f857f46.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
            PID:752
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 752 -s 568
              5⤵
              • Program crash
              PID:3420
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 752 -ip 752
      1⤵
        PID:4572

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      File and Directory Permissions Modification

      1
      T1222

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\acab2d06-b048-4611-8748-7daabee3a006\a1bd0fa8ada1da0181b8d108ca72a41795b55060613e0182f2cbbc592f857f46.exe
        Filesize

        740KB

        MD5

        b0475c2ee7b9c7f2ed5a8d6d8a8c4b5d

        SHA1

        18845f37a2ffa83d62eed48f608019b1200f5ee2

        SHA256

        a1bd0fa8ada1da0181b8d108ca72a41795b55060613e0182f2cbbc592f857f46

        SHA512

        6b860b7e7ed3f2e459e825df5e4c7d2e571c1b6dd922d8b57aeda1842463f66742e7365687ec45bc348efdde27441960f04e42b94e796fa80ef9383a7ad0cc47

      • memory/752-26-0x0000000000400000-0x0000000000537000-memory.dmp
        Filesize

        1.2MB

      • memory/752-24-0x0000000000400000-0x0000000000537000-memory.dmp
        Filesize

        1.2MB

      • memory/752-23-0x0000000000400000-0x0000000000537000-memory.dmp
        Filesize

        1.2MB

      • memory/2308-1-0x0000000004300000-0x000000000441B000-memory.dmp
        Filesize

        1.1MB

      • memory/2308-4-0x0000000004260000-0x00000000042F1000-memory.dmp
        Filesize

        580KB

      • memory/2308-0-0x0000000004260000-0x00000000042F1000-memory.dmp
        Filesize

        580KB

      • memory/2916-6-0x0000000000400000-0x0000000000537000-memory.dmp
        Filesize

        1.2MB

      • memory/2916-18-0x0000000000400000-0x0000000000537000-memory.dmp
        Filesize

        1.2MB

      • memory/2916-19-0x0000000000400000-0x0000000000537000-memory.dmp
        Filesize

        1.2MB

      • memory/2916-5-0x0000000000400000-0x0000000000537000-memory.dmp
        Filesize

        1.2MB

      • memory/2916-3-0x0000000000400000-0x0000000000537000-memory.dmp
        Filesize

        1.2MB

      • memory/2916-2-0x0000000000400000-0x0000000000537000-memory.dmp
        Filesize

        1.2MB

      • memory/3204-21-0x0000000004110000-0x00000000041A1000-memory.dmp
        Filesize

        580KB