Analysis

  • max time kernel
    325s
  • max time network
    325s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 13:42

General

  • Target

    c75384db3ff8213971157756a51156bcee673e6a71b53bce7eebffbe67592fb8.exe

  • Size

    666KB

  • MD5

    173543f0ef10ba239c27c6b8bbeaed46

  • SHA1

    737a3864a20aa7a73413ac151b10c755d176d333

  • SHA256

    c75384db3ff8213971157756a51156bcee673e6a71b53bce7eebffbe67592fb8

  • SHA512

    7305ddc5252287d96ea02378fa47cb32db32a8787ebf1fa4210690fb476a95450da94815acb8933761ee67549ffa628c687046ff49199ddbf358a8e9126883a4

  • SSDEEP

    12288:27/fggFMjnU3e8DRLkMgugBs4c75Isors2qufOn6Iei:27/fgEinQ3RLtHMaIsoA2tfHIe

Malware Config

Extracted

Family

djvu

C2

http://fresherlights.com/test1/get.php

Attributes
  • extension

    .kcvp

  • offline_id

    hlqzhQ6w5SquNDF4Ul2XBDJQkSIKbAT6rmRBTit1

  • payload_url

    http://uaery.top/dl/build2.exe

    http://fresherlights.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-lj5qINGbTc Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0607Jhyjd

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 8 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c75384db3ff8213971157756a51156bcee673e6a71b53bce7eebffbe67592fb8.exe
    "C:\Users\Admin\AppData\Local\Temp\c75384db3ff8213971157756a51156bcee673e6a71b53bce7eebffbe67592fb8.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1688
    • C:\Users\Admin\AppData\Local\Temp\c75384db3ff8213971157756a51156bcee673e6a71b53bce7eebffbe67592fb8.exe
      "C:\Users\Admin\AppData\Local\Temp\c75384db3ff8213971157756a51156bcee673e6a71b53bce7eebffbe67592fb8.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:772
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\ce277915-aa4a-47d7-8b7a-5e6a0e07a718" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:4296
      • C:\Users\Admin\AppData\Local\Temp\c75384db3ff8213971157756a51156bcee673e6a71b53bce7eebffbe67592fb8.exe
        "C:\Users\Admin\AppData\Local\Temp\c75384db3ff8213971157756a51156bcee673e6a71b53bce7eebffbe67592fb8.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:664
        • C:\Users\Admin\AppData\Local\Temp\c75384db3ff8213971157756a51156bcee673e6a71b53bce7eebffbe67592fb8.exe
          "C:\Users\Admin\AppData\Local\Temp\c75384db3ff8213971157756a51156bcee673e6a71b53bce7eebffbe67592fb8.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
            PID:804

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\ce277915-aa4a-47d7-8b7a-5e6a0e07a718\c75384db3ff8213971157756a51156bcee673e6a71b53bce7eebffbe67592fb8.exe
      Filesize

      666KB

      MD5

      173543f0ef10ba239c27c6b8bbeaed46

      SHA1

      737a3864a20aa7a73413ac151b10c755d176d333

      SHA256

      c75384db3ff8213971157756a51156bcee673e6a71b53bce7eebffbe67592fb8

      SHA512

      7305ddc5252287d96ea02378fa47cb32db32a8787ebf1fa4210690fb476a95450da94815acb8933761ee67549ffa628c687046ff49199ddbf358a8e9126883a4

    • memory/664-144-0x0000000002787000-0x0000000002819000-memory.dmp
      Filesize

      584KB

    • memory/664-141-0x0000000000000000-mapping.dmp
    • memory/772-138-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/772-134-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/772-137-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/772-136-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/772-133-0x0000000000000000-mapping.dmp
    • memory/804-142-0x0000000000000000-mapping.dmp
    • memory/804-145-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/804-146-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/804-148-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/1688-132-0x00000000027DB000-0x000000000286D000-memory.dmp
      Filesize

      584KB

    • memory/1688-135-0x00000000028A0000-0x00000000029BB000-memory.dmp
      Filesize

      1.1MB

    • memory/4296-139-0x0000000000000000-mapping.dmp