Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-05-2024 12:30

General

  • Target

    3944f1d535ced6b2be74554210ee1ef33a2a2031def81dfd522fd367c06bf29d.exe

  • Size

    973KB

  • MD5

    b294d6cd51dd00e84692acf53328a7de

  • SHA1

    83a78d7c00addc083fa77fd1c0804f2a8fd6ff1e

  • SHA256

    3944f1d535ced6b2be74554210ee1ef33a2a2031def81dfd522fd367c06bf29d

  • SHA512

    13688621b1b2597bec74726ee2a781d20e7adaa3413493a8bf4cf3afd1932f4b812dd1c4b636c7eacf6c6ce2350d3eded530072b0525e00f6295857382b23384

  • SSDEEP

    24576:fYn2Mu8DzvLjj/tTQIs/kMHJY0krrfEgcjPs2RfCGZoGg/:GO8XjjhTQl8aYtrcgcjPs2obG

Malware Config

Extracted

Family

djvu

C2

http://zexeq.com/test1/get.php

Attributes
  • extension

    .vaze

  • offline_id

    BUcuB8PRg0LNi380axIJs5BS8nCUdeo9U88L2Lt1

  • payload_url

    http://colisumy.com/dl/build2.exe

    http://zexeq.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-tnzomMj6HU Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0714JOsie

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 17 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3944f1d535ced6b2be74554210ee1ef33a2a2031def81dfd522fd367c06bf29d.exe
    "C:\Users\Admin\AppData\Local\Temp\3944f1d535ced6b2be74554210ee1ef33a2a2031def81dfd522fd367c06bf29d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1604
    • C:\Users\Admin\AppData\Local\Temp\3944f1d535ced6b2be74554210ee1ef33a2a2031def81dfd522fd367c06bf29d.exe
      "C:\Users\Admin\AppData\Local\Temp\3944f1d535ced6b2be74554210ee1ef33a2a2031def81dfd522fd367c06bf29d.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4596
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\417dfdc2-5976-4c98-86da-48a7586c5e87" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:744
      • C:\Users\Admin\AppData\Local\Temp\3944f1d535ced6b2be74554210ee1ef33a2a2031def81dfd522fd367c06bf29d.exe
        "C:\Users\Admin\AppData\Local\Temp\3944f1d535ced6b2be74554210ee1ef33a2a2031def81dfd522fd367c06bf29d.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1176
        • C:\Users\Admin\AppData\Local\Temp\3944f1d535ced6b2be74554210ee1ef33a2a2031def81dfd522fd367c06bf29d.exe
          "C:\Users\Admin\AppData\Local\Temp\3944f1d535ced6b2be74554210ee1ef33a2a2031def81dfd522fd367c06bf29d.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1020

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    66d1f71702c1ef556dedf6366558c482

    SHA1

    1351a8d97e101fd17381d7d0dc232af4b08b86c0

    SHA256

    f001a03aa71c553fe7bb4e9fe8e42d495ae726c657d8542ff8f1a6041c1be8f4

    SHA512

    ba6909f4997d6ad9211a5d660c2c4ef2a0cf5560f49f0b21c353ee4e400ec06f625640a46ac1300944d53dd2c025f9c10467013a15857d9f7946c5206b7cc672

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    724B

    MD5

    8202a1cd02e7d69597995cabbe881a12

    SHA1

    8858d9d934b7aa9330ee73de6c476acf19929ff6

    SHA256

    58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

    SHA512

    97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    63ffd34500d9b172fd7e231e938ac6e2

    SHA1

    1e9c3242b923af0247b53f2088606ee3cddc28eb

    SHA256

    3030ee18b546a2d86fb8712aa213d4fe32729f8deb0a091023a0cbb65c4ffb31

    SHA512

    f4a79c2094f32614e0f966c9f203adb79a500ffeb4f041eb47d5c72513106f5fa210fe3491f301215d39507283b55dd252ce93f3a34760094394ca1c6dacdaf6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    392B

    MD5

    b044f3e465ccdd608fdfced8c6471148

    SHA1

    5b6452c4d50e9ab581826829ac8391f652a0cf5d

    SHA256

    70e74d0d22be04ae9acce532df09937805ce323279136b89d9bef822f2f2084a

    SHA512

    0a884e40321622ab0c66f7da39ba0a82c1fd418e12a5013da9e4314dc006ffadf4dd364dd0e622ceab9bf94bc047bcb2d39e442cf386a051d993cac5113841c9

  • C:\Users\Admin\AppData\Local\417dfdc2-5976-4c98-86da-48a7586c5e87\3944f1d535ced6b2be74554210ee1ef33a2a2031def81dfd522fd367c06bf29d.exe
    Filesize

    973KB

    MD5

    b294d6cd51dd00e84692acf53328a7de

    SHA1

    83a78d7c00addc083fa77fd1c0804f2a8fd6ff1e

    SHA256

    3944f1d535ced6b2be74554210ee1ef33a2a2031def81dfd522fd367c06bf29d

    SHA512

    13688621b1b2597bec74726ee2a781d20e7adaa3413493a8bf4cf3afd1932f4b812dd1c4b636c7eacf6c6ce2350d3eded530072b0525e00f6295857382b23384

  • memory/1020-59-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1020-53-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1020-48-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1020-46-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1020-44-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1020-45-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1020-56-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1020-37-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1020-58-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1020-60-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1020-62-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1176-35-0x0000000000400000-0x000000000073B000-memory.dmp
    Filesize

    3.2MB

  • memory/1176-31-0x0000000000780000-0x0000000000781000-memory.dmp
    Filesize

    4KB

  • memory/1176-34-0x0000000000400000-0x000000000073B000-memory.dmp
    Filesize

    3.2MB

  • memory/1176-30-0x0000000000400000-0x000000000073B000-memory.dmp
    Filesize

    3.2MB

  • memory/1176-29-0x0000000000400000-0x000000000073B000-memory.dmp
    Filesize

    3.2MB

  • memory/1176-28-0x0000000000400000-0x000000000073B000-memory.dmp
    Filesize

    3.2MB

  • memory/1176-33-0x0000000000400000-0x000000000073B000-memory.dmp
    Filesize

    3.2MB

  • memory/1176-39-0x0000000000400000-0x000000000073B000-memory.dmp
    Filesize

    3.2MB

  • memory/1604-1-0x0000000000400000-0x000000000073B000-memory.dmp
    Filesize

    3.2MB

  • memory/1604-5-0x0000000000AA0000-0x0000000000ADC000-memory.dmp
    Filesize

    240KB

  • memory/1604-4-0x0000000000400000-0x000000000073B000-memory.dmp
    Filesize

    3.2MB

  • memory/1604-2-0x0000000002380000-0x0000000002381000-memory.dmp
    Filesize

    4KB

  • memory/1604-8-0x0000000000401000-0x00000000004A6000-memory.dmp
    Filesize

    660KB

  • memory/1604-11-0x0000000002442000-0x00000000024D3000-memory.dmp
    Filesize

    580KB

  • memory/1604-12-0x0000000002850000-0x000000000296B000-memory.dmp
    Filesize

    1.1MB

  • memory/1604-13-0x0000000000400000-0x000000000073B000-memory.dmp
    Filesize

    3.2MB

  • memory/1604-0-0x0000000000400000-0x000000000073B000-memory.dmp
    Filesize

    3.2MB

  • memory/4596-6-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4596-7-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4596-9-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4596-14-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4596-27-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB