Analysis

  • max time kernel
    139s
  • max time network
    146s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    14-05-2022 14:13

General

  • Target

    cbfcfe4e8f3760b2657d3a1a781c79d9149b92f4344a7cb0e95ec68597d791e0.exe

  • Size

    788KB

  • MD5

    0d6adb936a79607d893f29fa78bfa8b5

  • SHA1

    b96c5229a93b1150cf8e26d960eeeb4964738aec

  • SHA256

    cbfcfe4e8f3760b2657d3a1a781c79d9149b92f4344a7cb0e95ec68597d791e0

  • SHA512

    5e591cb39bb76d6506d4db1c814cff1073ae82c1114bbc959dc4228fa9f79ddcac6f030c59a158aa9a5cbcb6c07d931ed3e707eef5e0b32c93f25ff7df544829

Malware Config

Extracted

Family

djvu

C2

http://ugll.org/test1/get.php

Attributes
  • extension

    .byya

  • offline_id

    e8w5MeiBrZVoHLoloPm9MNlKBzXH70BB3B2KQ7t1

  • payload_url

    http://zerit.top/dl/build2.exe

    http://ugll.org/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-2w6I3WpXEh Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: manager@time2mail.ch Reserve e-mail address to contact us: supportsys@airmail.cc Your personal ID: 0475JIjdm

rsa_pubkey.plain

Extracted

Family

vidar

Version

52.1

Botnet

517

C2

https://t.me/verstappenf1r

https://climatejustice.social/@ronxik312

Attributes
  • profile_id

    517

Signatures

  • Detected Djvu ransomware 10 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

    suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

  • suricata: ET MALWARE W32/Agent.OGR!tr.pws Stealer

    suricata: ET MALWARE W32/Agent.OGR!tr.pws Stealer

  • suricata: ET MALWARE Win32/Filecoder.STOP Variant Public Key Download

    suricata: ET MALWARE Win32/Filecoder.STOP Variant Public Key Download

  • suricata: ET MALWARE Win32/Filecoder.STOP Variant Request for Public Key

    suricata: ET MALWARE Win32/Filecoder.STOP Variant Request for Public Key

  • suricata: ET MALWARE Win32/Vodkagats Loader Requesting Payload

    suricata: ET MALWARE Win32/Vodkagats Loader Requesting Payload

  • Vidar Stealer 6 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cbfcfe4e8f3760b2657d3a1a781c79d9149b92f4344a7cb0e95ec68597d791e0.exe
    "C:\Users\Admin\AppData\Local\Temp\cbfcfe4e8f3760b2657d3a1a781c79d9149b92f4344a7cb0e95ec68597d791e0.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3996
    • C:\Users\Admin\AppData\Local\Temp\cbfcfe4e8f3760b2657d3a1a781c79d9149b92f4344a7cb0e95ec68597d791e0.exe
      "C:\Users\Admin\AppData\Local\Temp\cbfcfe4e8f3760b2657d3a1a781c79d9149b92f4344a7cb0e95ec68597d791e0.exe"
      2⤵
      • Adds Run key to start application
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1876
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\1408243d-0854-4d1a-a365-e06ac92a75da" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:1852
      • C:\Users\Admin\AppData\Local\Temp\cbfcfe4e8f3760b2657d3a1a781c79d9149b92f4344a7cb0e95ec68597d791e0.exe
        "C:\Users\Admin\AppData\Local\Temp\cbfcfe4e8f3760b2657d3a1a781c79d9149b92f4344a7cb0e95ec68597d791e0.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:908
        • C:\Users\Admin\AppData\Local\Temp\cbfcfe4e8f3760b2657d3a1a781c79d9149b92f4344a7cb0e95ec68597d791e0.exe
          "C:\Users\Admin\AppData\Local\Temp\cbfcfe4e8f3760b2657d3a1a781c79d9149b92f4344a7cb0e95ec68597d791e0.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1348
          • C:\Users\Admin\AppData\Local\f30386a0-9f0d-49bf-84ac-5216a2c26401\build2.exe
            "C:\Users\Admin\AppData\Local\f30386a0-9f0d-49bf-84ac-5216a2c26401\build2.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:3272
            • C:\Users\Admin\AppData\Local\f30386a0-9f0d-49bf-84ac-5216a2c26401\build2.exe
              "C:\Users\Admin\AppData\Local\f30386a0-9f0d-49bf-84ac-5216a2c26401\build2.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Checks processor information in registry
              • Suspicious behavior: EnumeratesProcesses
              PID:1488

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

File Permissions Modification

1
T1222

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    Filesize

    727B

    MD5

    04600b36ac2bc770acacd49dd09605d8

    SHA1

    31b0f8dfe3c4c0b088b0b6bf16ddef35b6719bc4

    SHA256

    b04cd11cec921021a2b54315577141d86ac94049c3515b026646819201bced87

    SHA512

    d93051881e8a75c6e12e3e0b7cf691e284a395a1274916c27553674773b35c7497ecce118b800311acd98c7fcca1572f162fe0aa302e793e120558707b0e0fa8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    Filesize

    471B

    MD5

    9f4100db53495a84d1af392fb542e5aa

    SHA1

    9551890637d3a6f184e18381dec16f20333e2178

    SHA256

    79f3b7d52de2f6547217a10e34c9f4cc83f2571e8714bb3908b48a4eb21eaf34

    SHA512

    d80c667e97387f26afe845926c221dc6b2eb7577f7273742e61852bb4421df1df1dd4cac1d2ef6d1f31df70aaf5874872f981c1f5b612f2d2d30c32b33f1326e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    Filesize

    402B

    MD5

    32650e46478a63ebce062c8616994803

    SHA1

    70bf664b0919a29fba27f5a7cf5f9c874ed2f67b

    SHA256

    034cb90ef34f7a6daed4b6970e06dea1aef8de235089062ddb6e6f37d7824f75

    SHA512

    bf244c589a64a2f1f545663610ffaabd3541e437f08852c0a75bbf067674eb9f7731c22ed81442fa24b46b2d502044710936da3a52bc23a0ee1eee854b5ee9b8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    Filesize

    396B

    MD5

    6a8ab984b49453945efc0fa80ae85b3d

    SHA1

    2925568eab1429b5a17d388d12b2d87fd2ee5d80

    SHA256

    ceb24e876cb5dfc1e0720201e8223181b2dd72b6aa9fcd0efab6e892a7d7e408

    SHA512

    cd61e66edd8c963ac148c797bccfb9cd63ff290634b62fb943cbbf283c20169c6c0835bd10da8eae73f2f1d52dc1da0bb63bb84f768f3bfaffdf75c1a0e156a2

  • C:\Users\Admin\AppData\Local\1408243d-0854-4d1a-a365-e06ac92a75da\cbfcfe4e8f3760b2657d3a1a781c79d9149b92f4344a7cb0e95ec68597d791e0.exe
    Filesize

    788KB

    MD5

    0d6adb936a79607d893f29fa78bfa8b5

    SHA1

    b96c5229a93b1150cf8e26d960eeeb4964738aec

    SHA256

    cbfcfe4e8f3760b2657d3a1a781c79d9149b92f4344a7cb0e95ec68597d791e0

    SHA512

    5e591cb39bb76d6506d4db1c814cff1073ae82c1114bbc959dc4228fa9f79ddcac6f030c59a158aa9a5cbcb6c07d931ed3e707eef5e0b32c93f25ff7df544829

  • C:\Users\Admin\AppData\Local\f30386a0-9f0d-49bf-84ac-5216a2c26401\build2.exe
    Filesize

    367KB

    MD5

    3107999f9600f5f2bc88e17282da2773

    SHA1

    8862f9551fdb7dc30e135c556751b973f441e7b4

    SHA256

    aacab9cbbf292403a63bcfd1f6f0a9e534ac39aab406f2c9d7aa98b719f3801f

    SHA512

    50c66565fc457b848014eaf70b3f7cc408e8a818bd29c80daf53597a44c182d26649c249a6e3fe7e6516fc7ff7e7026f3aff4b25ee48645789fa6cd3d3e2f338

  • C:\Users\Admin\AppData\Local\f30386a0-9f0d-49bf-84ac-5216a2c26401\build2.exe
    Filesize

    367KB

    MD5

    3107999f9600f5f2bc88e17282da2773

    SHA1

    8862f9551fdb7dc30e135c556751b973f441e7b4

    SHA256

    aacab9cbbf292403a63bcfd1f6f0a9e534ac39aab406f2c9d7aa98b719f3801f

    SHA512

    50c66565fc457b848014eaf70b3f7cc408e8a818bd29c80daf53597a44c182d26649c249a6e3fe7e6516fc7ff7e7026f3aff4b25ee48645789fa6cd3d3e2f338

  • C:\Users\Admin\AppData\Local\f30386a0-9f0d-49bf-84ac-5216a2c26401\build2.exe
    Filesize

    367KB

    MD5

    3107999f9600f5f2bc88e17282da2773

    SHA1

    8862f9551fdb7dc30e135c556751b973f441e7b4

    SHA256

    aacab9cbbf292403a63bcfd1f6f0a9e534ac39aab406f2c9d7aa98b719f3801f

    SHA512

    50c66565fc457b848014eaf70b3f7cc408e8a818bd29c80daf53597a44c182d26649c249a6e3fe7e6516fc7ff7e7026f3aff4b25ee48645789fa6cd3d3e2f338

  • \ProgramData\mozglue.dll
    Filesize

    133KB

    MD5

    8f73c08a9660691143661bf7332c3c27

    SHA1

    37fa65dd737c50fda710fdbde89e51374d0c204a

    SHA256

    3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

    SHA512

    0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

  • \ProgramData\nss3.dll
    Filesize

    1.2MB

    MD5

    bfac4e3c5908856ba17d41edcd455a51

    SHA1

    8eec7e888767aa9e4cca8ff246eb2aacb9170428

    SHA256

    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

    SHA512

    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

  • memory/908-125-0x0000000000000000-mapping.dmp
  • memory/1348-128-0x0000000000424141-mapping.dmp
  • memory/1348-129-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1348-130-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1348-131-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1488-143-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1488-146-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1488-147-0x0000000060900000-0x0000000060992000-memory.dmp
    Filesize

    584KB

  • memory/1488-141-0x000000000042103C-mapping.dmp
  • memory/1488-140-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1488-145-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1852-123-0x0000000000000000-mapping.dmp
  • memory/1876-119-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1876-118-0x0000000000424141-mapping.dmp
  • memory/1876-122-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1876-121-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1876-117-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3272-144-0x0000000000940000-0x0000000000989000-memory.dmp
    Filesize

    292KB

  • memory/3272-139-0x0000000000543000-0x000000000056E000-memory.dmp
    Filesize

    172KB

  • memory/3272-136-0x0000000000000000-mapping.dmp
  • memory/3996-120-0x0000000002370000-0x000000000248B000-memory.dmp
    Filesize

    1.1MB