Analysis

  • max time kernel
    205s
  • max time network
    211s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 16:33

General

  • Target

    d5731b8304399709aaba28cf1625e8e3018f665cd74b93fd19d1cd5d0a436b84.exe

  • Size

    706KB

  • MD5

    d0eec83439402a84e02f3afd3b203738

  • SHA1

    67b844fe41265e47f97fd3c72225d5c041296f93

  • SHA256

    d5731b8304399709aaba28cf1625e8e3018f665cd74b93fd19d1cd5d0a436b84

  • SHA512

    e31bc4c9266f3a23236ea0603e92ee38e3416c27e47ec853537c92b8dc0c39d29a78893ef1e72ab59d1aac0ebf8bf9e3f6516f828e03d6ade988789f15a434da

  • SSDEEP

    12288:7qkhwkQBK6G4tGz7V1meMmrLihBs0NlqBxZdTJ/EzOaNBRUdb:7WkQA6G4tJeMwL8CZBJ/EKmRU

Malware Config

Extracted

Family

djvu

C2

http://fresherlights.com/test1/get.php

Attributes
  • extension

    .kcvp

  • offline_id

    hlqzhQ6w5SquNDF4Ul2XBDJQkSIKbAT6rmRBTit1

  • payload_url

    http://uaery.top/dl/build2.exe

    http://fresherlights.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-lj5qINGbTc Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0607Jhyjd

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 10 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d5731b8304399709aaba28cf1625e8e3018f665cd74b93fd19d1cd5d0a436b84.exe
    "C:\Users\Admin\AppData\Local\Temp\d5731b8304399709aaba28cf1625e8e3018f665cd74b93fd19d1cd5d0a436b84.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4760
    • C:\Users\Admin\AppData\Local\Temp\d5731b8304399709aaba28cf1625e8e3018f665cd74b93fd19d1cd5d0a436b84.exe
      "C:\Users\Admin\AppData\Local\Temp\d5731b8304399709aaba28cf1625e8e3018f665cd74b93fd19d1cd5d0a436b84.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1272
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\977ec664-83eb-425c-9e22-d21c79eebcb5" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:4080
      • C:\Users\Admin\AppData\Local\Temp\d5731b8304399709aaba28cf1625e8e3018f665cd74b93fd19d1cd5d0a436b84.exe
        "C:\Users\Admin\AppData\Local\Temp\d5731b8304399709aaba28cf1625e8e3018f665cd74b93fd19d1cd5d0a436b84.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:3644
        • C:\Users\Admin\AppData\Local\Temp\d5731b8304399709aaba28cf1625e8e3018f665cd74b93fd19d1cd5d0a436b84.exe
          "C:\Users\Admin\AppData\Local\Temp\d5731b8304399709aaba28cf1625e8e3018f665cd74b93fd19d1cd5d0a436b84.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Checks computer location settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2584
          • C:\Users\Admin\AppData\Local\eda86f1b-1e18-45f9-bf8a-8ce51f8ca37b\build2.exe
            "C:\Users\Admin\AppData\Local\eda86f1b-1e18-45f9-bf8a-8ce51f8ca37b\build2.exe"
            5⤵
            • Executes dropped EXE
            PID:1372

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

File Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\977ec664-83eb-425c-9e22-d21c79eebcb5\d5731b8304399709aaba28cf1625e8e3018f665cd74b93fd19d1cd5d0a436b84.exe
    Filesize

    706KB

    MD5

    d0eec83439402a84e02f3afd3b203738

    SHA1

    67b844fe41265e47f97fd3c72225d5c041296f93

    SHA256

    d5731b8304399709aaba28cf1625e8e3018f665cd74b93fd19d1cd5d0a436b84

    SHA512

    e31bc4c9266f3a23236ea0603e92ee38e3416c27e47ec853537c92b8dc0c39d29a78893ef1e72ab59d1aac0ebf8bf9e3f6516f828e03d6ade988789f15a434da

  • C:\Users\Admin\AppData\Local\eda86f1b-1e18-45f9-bf8a-8ce51f8ca37b\build2.exe
    Filesize

    299KB

    MD5

    03ddc9dc7312d33ad1c5f6ed2d167645

    SHA1

    e75de38aee3b0beb5cc91334ecbd8a876c8351a6

    SHA256

    60724da01de35adee6cb34317cd2947fbcb791a8381386d79072857a19a58708

    SHA512

    9a23eb681563719a6ad9202038a307e842b9a60c16aec2f01ce422feca11ac8d6e1d0e9a30e110e17bec4421121643ac87f075eae8bf127dca2213f7a2c6f1aa

  • C:\Users\Admin\AppData\Local\eda86f1b-1e18-45f9-bf8a-8ce51f8ca37b\build2.exe
    Filesize

    299KB

    MD5

    03ddc9dc7312d33ad1c5f6ed2d167645

    SHA1

    e75de38aee3b0beb5cc91334ecbd8a876c8351a6

    SHA256

    60724da01de35adee6cb34317cd2947fbcb791a8381386d79072857a19a58708

    SHA512

    9a23eb681563719a6ad9202038a307e842b9a60c16aec2f01ce422feca11ac8d6e1d0e9a30e110e17bec4421121643ac87f075eae8bf127dca2213f7a2c6f1aa

  • memory/1272-143-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1272-133-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1272-134-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1272-137-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1272-138-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1272-132-0x0000000000000000-mapping.dmp
  • memory/1372-151-0x0000000000000000-mapping.dmp
  • memory/2584-148-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2584-144-0x0000000000000000-mapping.dmp
  • memory/2584-147-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2584-150-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3644-142-0x0000000000000000-mapping.dmp
  • memory/3644-146-0x000000000239E000-0x0000000002430000-memory.dmp
    Filesize

    584KB

  • memory/4080-140-0x0000000000000000-mapping.dmp
  • memory/4760-139-0x0000000002550000-0x000000000266B000-memory.dmp
    Filesize

    1.1MB

  • memory/4760-136-0x0000000002550000-0x000000000266B000-memory.dmp
    Filesize

    1.1MB

  • memory/4760-135-0x0000000002482000-0x0000000002514000-memory.dmp
    Filesize

    584KB