Analysis

  • max time kernel
    71s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    30-04-2022 13:01

General

  • Target

    a925631d6cd909bafd27352e457e4ff3c1bb1aa3066243ef607c49f654be41d5.exe

  • Size

    803KB

  • MD5

    61d1cfe7275f539003835e41fe3c7be4

  • SHA1

    66b45651318023367161d0a929c1ebdaf63d532c

  • SHA256

    a925631d6cd909bafd27352e457e4ff3c1bb1aa3066243ef607c49f654be41d5

  • SHA512

    4a7d84758c940289eb486270edd06bf8ec77cbcc544b18914369a54e0fa5b2c11b43c5c126345a114bf73234a4173401aea8c7b83b5abd8f62b31111403d534d

Malware Config

Extracted

Family

djvu

C2

http://fuyt.org/fhsgtsspen6/get.php

Attributes
  • extension

    .dewd

  • offline_id

    u8l8S1WNPrtypqzE5TnCErdyo7HLDDCUTJi8Vbt1

  • payload_url

    http://zerit.top/dl/build2.exe

    http://fuyt.org/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://www.filemail.com/d/cckhkpsqjvnbjhf Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0463JIjdm

rsa_pubkey.plain

Extracted

Family

vidar

Version

51.8

Botnet

517

C2

https://t.me/mm20220428

https://koyu.space/@ronxik123

Attributes
  • profile_id

    517

Signatures

  • Detected Djvu ransomware 8 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

    suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

  • suricata: ET MALWARE W32/Agent.OGR!tr.pws Stealer

    suricata: ET MALWARE W32/Agent.OGR!tr.pws Stealer

  • suricata: ET MALWARE Win32/Filecoder.STOP Variant Public Key Download

    suricata: ET MALWARE Win32/Filecoder.STOP Variant Public Key Download

  • suricata: ET MALWARE Win32/Filecoder.STOP Variant Request for Public Key

    suricata: ET MALWARE Win32/Filecoder.STOP Variant Request for Public Key

  • suricata: ET MALWARE Win32/Vodkagats Loader Requesting Payload

    suricata: ET MALWARE Win32/Vodkagats Loader Requesting Payload

  • Vidar Stealer 5 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a925631d6cd909bafd27352e457e4ff3c1bb1aa3066243ef607c49f654be41d5.exe
    "C:\Users\Admin\AppData\Local\Temp\a925631d6cd909bafd27352e457e4ff3c1bb1aa3066243ef607c49f654be41d5.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4684
    • C:\Users\Admin\AppData\Local\Temp\a925631d6cd909bafd27352e457e4ff3c1bb1aa3066243ef607c49f654be41d5.exe
      "C:\Users\Admin\AppData\Local\Temp\a925631d6cd909bafd27352e457e4ff3c1bb1aa3066243ef607c49f654be41d5.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2420
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\ed4d5610-f207-481b-8e3e-0e2f2ad34085" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:3192
      • C:\Users\Admin\AppData\Local\Temp\a925631d6cd909bafd27352e457e4ff3c1bb1aa3066243ef607c49f654be41d5.exe
        "C:\Users\Admin\AppData\Local\Temp\a925631d6cd909bafd27352e457e4ff3c1bb1aa3066243ef607c49f654be41d5.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:424
        • C:\Users\Admin\AppData\Local\Temp\a925631d6cd909bafd27352e457e4ff3c1bb1aa3066243ef607c49f654be41d5.exe
          "C:\Users\Admin\AppData\Local\Temp\a925631d6cd909bafd27352e457e4ff3c1bb1aa3066243ef607c49f654be41d5.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Checks computer location settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4412
          • C:\Users\Admin\AppData\Local\e54fc596-ff11-4111-b118-897416b375c2\build2.exe
            "C:\Users\Admin\AppData\Local\e54fc596-ff11-4111-b118-897416b375c2\build2.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:4892
            • C:\Users\Admin\AppData\Local\e54fc596-ff11-4111-b118-897416b375c2\build2.exe
              "C:\Users\Admin\AppData\Local\e54fc596-ff11-4111-b118-897416b375c2\build2.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Checks processor information in registry
              • Suspicious behavior: EnumeratesProcesses
              PID:4308

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

File Permissions Modification

1
T1222

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\mozglue.dll
    Filesize

    133KB

    MD5

    8f73c08a9660691143661bf7332c3c27

    SHA1

    37fa65dd737c50fda710fdbde89e51374d0c204a

    SHA256

    3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

    SHA512

    0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

  • C:\ProgramData\nss3.dll
    Filesize

    1.2MB

    MD5

    bfac4e3c5908856ba17d41edcd455a51

    SHA1

    8eec7e888767aa9e4cca8ff246eb2aacb9170428

    SHA256

    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

    SHA512

    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    Filesize

    727B

    MD5

    289fc334ad161952e28a2f4976146d4a

    SHA1

    5be5906a154417ca0de53f69de1925f2fb76ddbc

    SHA256

    c1b9961d7c3432fd63c4976e9b731b671247a725ca52b4d2d0cd2d629d4f8a63

    SHA512

    77344deb6e4ebe180d5b33aa40f97558fe4144b3df41e7578450421947d296e1a0bdaf05dbb7dc7f1a08a0960f0b8f6eb64ea64f3697a35925d2979efbd6c16c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    Filesize

    471B

    MD5

    fb2ab206f42de786d2a51563bb42c666

    SHA1

    c4c91b2d1673aa58bfa40c266368ee3e83d2ff78

    SHA256

    2ffd2ee68aab04d535525e45e934eae1e184e7ff224534ae57480256b4f0541d

    SHA512

    79cac783f333152060bad0203deb8961c5236c58b4b1e893c4f9345c6f151a9e42c9b65e1276b456cd3a12e9854fabb7c0e2ef0fef70660828afef269d95530f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    Filesize

    402B

    MD5

    17797b6a3f8a970dd00d75a61a6e693e

    SHA1

    df696a2e1f5e0e6e53964c5d88cb12d5c9acd0a5

    SHA256

    5d2e4005bd5c0296bda52e178ad5605e341c14cc9eeec55e2f6204eca18cd429

    SHA512

    3356ec63d900829d5fe7cf3724e7fe550eb830d2d8ac52b983c4bb8e24919be74907e63d99ed710d48a98dbb1e5f0f0b42e30dd5c38e1837551c9b7c948d4848

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    Filesize

    396B

    MD5

    030c243fbfecaba6f0a92309d3a42027

    SHA1

    23fe8f4d2761c5cb6c68e9b6a35fa160b9b8514e

    SHA256

    a13480cd9c9d80092bc10f1b3a4a18ca1297bb437fcf1eca7d9d82c518ddb06e

    SHA512

    87988b0a90976d70bc9ad80d52b37a8fbd5b63afad2ab09d7787af5fec1794910c69b832556ae3058e4e772745780a0445baaae493c072583c0688796b3c77d4

  • C:\Users\Admin\AppData\Local\e54fc596-ff11-4111-b118-897416b375c2\build2.exe
    Filesize

    368KB

    MD5

    ad1b502b6714c0a374b055332018974b

    SHA1

    672f4e44475177ddcb1bfa73db3c5dee0f031bc2

    SHA256

    f2cfbc265125aca3cbf385120f7489e8044f444976ba43ee3a19e706257c9e95

    SHA512

    0197d74e6eb9fa11d48e6939dbd091c6896908870a59fef1d40830e43caf2539fd03ac933d47eae4c3b0ec74e2bfb0ece7f44c4a525b075fe4235ca6086c355e

  • C:\Users\Admin\AppData\Local\e54fc596-ff11-4111-b118-897416b375c2\build2.exe
    Filesize

    368KB

    MD5

    ad1b502b6714c0a374b055332018974b

    SHA1

    672f4e44475177ddcb1bfa73db3c5dee0f031bc2

    SHA256

    f2cfbc265125aca3cbf385120f7489e8044f444976ba43ee3a19e706257c9e95

    SHA512

    0197d74e6eb9fa11d48e6939dbd091c6896908870a59fef1d40830e43caf2539fd03ac933d47eae4c3b0ec74e2bfb0ece7f44c4a525b075fe4235ca6086c355e

  • C:\Users\Admin\AppData\Local\e54fc596-ff11-4111-b118-897416b375c2\build2.exe
    Filesize

    368KB

    MD5

    ad1b502b6714c0a374b055332018974b

    SHA1

    672f4e44475177ddcb1bfa73db3c5dee0f031bc2

    SHA256

    f2cfbc265125aca3cbf385120f7489e8044f444976ba43ee3a19e706257c9e95

    SHA512

    0197d74e6eb9fa11d48e6939dbd091c6896908870a59fef1d40830e43caf2539fd03ac933d47eae4c3b0ec74e2bfb0ece7f44c4a525b075fe4235ca6086c355e

  • C:\Users\Admin\AppData\Local\ed4d5610-f207-481b-8e3e-0e2f2ad34085\a925631d6cd909bafd27352e457e4ff3c1bb1aa3066243ef607c49f654be41d5.exe
    Filesize

    803KB

    MD5

    61d1cfe7275f539003835e41fe3c7be4

    SHA1

    66b45651318023367161d0a929c1ebdaf63d532c

    SHA256

    a925631d6cd909bafd27352e457e4ff3c1bb1aa3066243ef607c49f654be41d5

    SHA512

    4a7d84758c940289eb486270edd06bf8ec77cbcc544b18914369a54e0fa5b2c11b43c5c126345a114bf73234a4173401aea8c7b83b5abd8f62b31111403d534d

  • memory/424-143-0x00000000006C6000-0x0000000000757000-memory.dmp
    Filesize

    580KB

  • memory/424-139-0x0000000000000000-mapping.dmp
  • memory/2420-131-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2420-132-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2420-135-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2420-130-0x0000000000000000-mapping.dmp
  • memory/2420-136-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3192-137-0x0000000000000000-mapping.dmp
  • memory/4308-153-0x0000000000000000-mapping.dmp
  • memory/4308-160-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/4308-154-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/4308-156-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/4308-159-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/4308-161-0x0000000060900000-0x0000000060992000-memory.dmp
    Filesize

    584KB

  • memory/4412-149-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4412-140-0x0000000000000000-mapping.dmp
  • memory/4412-144-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4412-142-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4684-134-0x0000000002350000-0x000000000246B000-memory.dmp
    Filesize

    1.1MB

  • memory/4684-133-0x000000000227A000-0x000000000230B000-memory.dmp
    Filesize

    580KB

  • memory/4892-158-0x0000000000700000-0x0000000000749000-memory.dmp
    Filesize

    292KB

  • memory/4892-157-0x0000000000778000-0x00000000007A3000-memory.dmp
    Filesize

    172KB

  • memory/4892-150-0x0000000000000000-mapping.dmp