Analysis

  • max time kernel
    138s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    17-05-2022 08:24

General

  • Target

    cbf51756cdf4f6f3fa3d4e7a9e26d3fd3debddd8366ca0cae74e648d81ba26f0.exe

  • Size

    849KB

  • MD5

    2862942e2297b5b2cda2339a958d65c3

  • SHA1

    894829381e972ffb91be1fc207b9790ac0f2c3a0

  • SHA256

    cbf51756cdf4f6f3fa3d4e7a9e26d3fd3debddd8366ca0cae74e648d81ba26f0

  • SHA512

    c9472399acab43613029ab3509d94dedb13a5da098a25b46a2e1d0ef5793d872b06a5e78f26ebf1b1c695d8ba1758154a00838446e09cb7dcd2d34f11e1c569d

Malware Config

Extracted

Family

djvu

C2

http://ugll.org/fhsgtsspen6/get.php

Attributes
  • extension

    .fdcv

  • offline_id

    eBNgvyGQV1Hmt9DBdxVRs8qPi1agsS7OaohPmit1

  • payload_url

    http://zerit.top/dl/build2.exe

    http://ugll.org/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-j3AdKrnQie Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0483JIjdm

rsa_pubkey.plain

Extracted

Family

vidar

Version

52.1

Botnet

517

C2

https://t.me/verstappenf1r

https://climatejustice.social/@ronxik312

Attributes
  • profile_id

    517

Signatures

  • Detected Djvu ransomware 8 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

    suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

  • suricata: ET MALWARE W32/Agent.OGR!tr.pws Stealer

    suricata: ET MALWARE W32/Agent.OGR!tr.pws Stealer

  • suricata: ET MALWARE Win32/Filecoder.STOP Variant Public Key Download

    suricata: ET MALWARE Win32/Filecoder.STOP Variant Public Key Download

  • suricata: ET MALWARE Win32/Filecoder.STOP Variant Request for Public Key

    suricata: ET MALWARE Win32/Filecoder.STOP Variant Request for Public Key

  • suricata: ET MALWARE Win32/Vodkagats Loader Requesting Payload

    suricata: ET MALWARE Win32/Vodkagats Loader Requesting Payload

  • Vidar Stealer 5 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cbf51756cdf4f6f3fa3d4e7a9e26d3fd3debddd8366ca0cae74e648d81ba26f0.exe
    "C:\Users\Admin\AppData\Local\Temp\cbf51756cdf4f6f3fa3d4e7a9e26d3fd3debddd8366ca0cae74e648d81ba26f0.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4088
    • C:\Users\Admin\AppData\Local\Temp\cbf51756cdf4f6f3fa3d4e7a9e26d3fd3debddd8366ca0cae74e648d81ba26f0.exe
      "C:\Users\Admin\AppData\Local\Temp\cbf51756cdf4f6f3fa3d4e7a9e26d3fd3debddd8366ca0cae74e648d81ba26f0.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:396
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\8d417c4a-43d2-4098-8fbb-7d1c442841bb" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:2236
      • C:\Users\Admin\AppData\Local\Temp\cbf51756cdf4f6f3fa3d4e7a9e26d3fd3debddd8366ca0cae74e648d81ba26f0.exe
        "C:\Users\Admin\AppData\Local\Temp\cbf51756cdf4f6f3fa3d4e7a9e26d3fd3debddd8366ca0cae74e648d81ba26f0.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:3508
        • C:\Users\Admin\AppData\Local\Temp\cbf51756cdf4f6f3fa3d4e7a9e26d3fd3debddd8366ca0cae74e648d81ba26f0.exe
          "C:\Users\Admin\AppData\Local\Temp\cbf51756cdf4f6f3fa3d4e7a9e26d3fd3debddd8366ca0cae74e648d81ba26f0.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Checks computer location settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1456
          • C:\Users\Admin\AppData\Local\c1cc6bbe-8ea2-4ccc-8777-82879654b06f\build2.exe
            "C:\Users\Admin\AppData\Local\c1cc6bbe-8ea2-4ccc-8777-82879654b06f\build2.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:5020
            • C:\Users\Admin\AppData\Local\c1cc6bbe-8ea2-4ccc-8777-82879654b06f\build2.exe
              "C:\Users\Admin\AppData\Local\c1cc6bbe-8ea2-4ccc-8777-82879654b06f\build2.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Checks processor information in registry
              • Suspicious behavior: EnumeratesProcesses
              PID:2384

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\mozglue.dll

    Filesize

    133KB

    MD5

    8f73c08a9660691143661bf7332c3c27

    SHA1

    37fa65dd737c50fda710fdbde89e51374d0c204a

    SHA256

    3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

    SHA512

    0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

  • C:\ProgramData\nss3.dll

    Filesize

    1.2MB

    MD5

    bfac4e3c5908856ba17d41edcd455a51

    SHA1

    8eec7e888767aa9e4cca8ff246eb2aacb9170428

    SHA256

    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

    SHA512

    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D

    Filesize

    727B

    MD5

    8ae6f45bb6c9f288a96a3402dc17e2d9

    SHA1

    9ddb0d782cb4728675a1f5b61cfc632997349cdf

    SHA256

    ae4681e5db7de9744bdd78a943d6be6a390aa925125935d6cb691a27c8b2ebd3

    SHA512

    ee94f18f21437c1fba42cca69d535997c89438801ea6e823e99d384e9bc0239b041dc5ed854063a571bac2bbd2f83d7113c7f456d130b15e7db847e7fe4e8ec7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E

    Filesize

    471B

    MD5

    b1c4234d2346ca5a2267de9f0bab4b81

    SHA1

    d6d10976b258ee86430063fdfb1838bb73838aeb

    SHA256

    e75d5e79323e42e337cf188a296db211f5d7dd488d03adf4b1be7836f997e3ed

    SHA512

    8b1d4c34ad847b73d060cb35dba350032be0a8cd82637a5c52805c078ea986ea44446040f588fb4edda4a233e424bdb6dc3ba016b7647936ec4ef4f971ff1e17

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D

    Filesize

    402B

    MD5

    4c96f7f0e624c2862297c20f062276ba

    SHA1

    be5cc4bc304032354c41f32991f4c6e915132046

    SHA256

    3c35c79d1f77100bdcc352f7ed900ea6719765e9466c34b5bec15b4926637273

    SHA512

    fc5aceefd767e8b9bdcdf2b9b3ac1931217b7e223690bd8447a128e9d03c59445c1913e121cf7c95a5df4b687dfc83c072fa1d7011c598336abc239b8da3a0a3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E

    Filesize

    396B

    MD5

    40cc25a7fcbe398b06f11f4e9daf7638

    SHA1

    d47b8388310327d347fcf5253793750fdff21905

    SHA256

    6fcfc78c0d350ac4d725c789d9927aed7631a6557aef0e5ead6f1da14678ec59

    SHA512

    4865c96ad6b2ce0f19710e79b520e18118fefdb51cfd583401be115b0a73dfbf16b3fe62f66a161349be5757bfdc0a2e0845ec27ba50a5a3ae3729ed50516cf0

  • C:\Users\Admin\AppData\Local\8d417c4a-43d2-4098-8fbb-7d1c442841bb\cbf51756cdf4f6f3fa3d4e7a9e26d3fd3debddd8366ca0cae74e648d81ba26f0.exe

    Filesize

    849KB

    MD5

    2862942e2297b5b2cda2339a958d65c3

    SHA1

    894829381e972ffb91be1fc207b9790ac0f2c3a0

    SHA256

    cbf51756cdf4f6f3fa3d4e7a9e26d3fd3debddd8366ca0cae74e648d81ba26f0

    SHA512

    c9472399acab43613029ab3509d94dedb13a5da098a25b46a2e1d0ef5793d872b06a5e78f26ebf1b1c695d8ba1758154a00838446e09cb7dcd2d34f11e1c569d

  • C:\Users\Admin\AppData\Local\c1cc6bbe-8ea2-4ccc-8777-82879654b06f\build2.exe

    Filesize

    367KB

    MD5

    3107999f9600f5f2bc88e17282da2773

    SHA1

    8862f9551fdb7dc30e135c556751b973f441e7b4

    SHA256

    aacab9cbbf292403a63bcfd1f6f0a9e534ac39aab406f2c9d7aa98b719f3801f

    SHA512

    50c66565fc457b848014eaf70b3f7cc408e8a818bd29c80daf53597a44c182d26649c249a6e3fe7e6516fc7ff7e7026f3aff4b25ee48645789fa6cd3d3e2f338

  • C:\Users\Admin\AppData\Local\c1cc6bbe-8ea2-4ccc-8777-82879654b06f\build2.exe

    Filesize

    367KB

    MD5

    3107999f9600f5f2bc88e17282da2773

    SHA1

    8862f9551fdb7dc30e135c556751b973f441e7b4

    SHA256

    aacab9cbbf292403a63bcfd1f6f0a9e534ac39aab406f2c9d7aa98b719f3801f

    SHA512

    50c66565fc457b848014eaf70b3f7cc408e8a818bd29c80daf53597a44c182d26649c249a6e3fe7e6516fc7ff7e7026f3aff4b25ee48645789fa6cd3d3e2f338

  • C:\Users\Admin\AppData\Local\c1cc6bbe-8ea2-4ccc-8777-82879654b06f\build2.exe

    Filesize

    367KB

    MD5

    3107999f9600f5f2bc88e17282da2773

    SHA1

    8862f9551fdb7dc30e135c556751b973f441e7b4

    SHA256

    aacab9cbbf292403a63bcfd1f6f0a9e534ac39aab406f2c9d7aa98b719f3801f

    SHA512

    50c66565fc457b848014eaf70b3f7cc408e8a818bd29c80daf53597a44c182d26649c249a6e3fe7e6516fc7ff7e7026f3aff4b25ee48645789fa6cd3d3e2f338

  • memory/396-134-0x0000000000400000-0x0000000000537000-memory.dmp

    Filesize

    1.2MB

  • memory/396-130-0x0000000000000000-mapping.dmp

  • memory/396-131-0x0000000000400000-0x0000000000537000-memory.dmp

    Filesize

    1.2MB

  • memory/396-132-0x0000000000400000-0x0000000000537000-memory.dmp

    Filesize

    1.2MB

  • memory/396-136-0x0000000000400000-0x0000000000537000-memory.dmp

    Filesize

    1.2MB

  • memory/1456-142-0x0000000000400000-0x0000000000537000-memory.dmp

    Filesize

    1.2MB

  • memory/1456-144-0x0000000000400000-0x0000000000537000-memory.dmp

    Filesize

    1.2MB

  • memory/1456-140-0x0000000000000000-mapping.dmp

  • memory/1456-149-0x0000000000400000-0x0000000000537000-memory.dmp

    Filesize

    1.2MB

  • memory/2236-137-0x0000000000000000-mapping.dmp

  • memory/2384-160-0x0000000000400000-0x000000000044C000-memory.dmp

    Filesize

    304KB

  • memory/2384-154-0x0000000000000000-mapping.dmp

  • memory/2384-155-0x0000000000400000-0x000000000044C000-memory.dmp

    Filesize

    304KB

  • memory/2384-157-0x0000000000400000-0x000000000044C000-memory.dmp

    Filesize

    304KB

  • memory/2384-159-0x0000000000400000-0x000000000044C000-memory.dmp

    Filesize

    304KB

  • memory/2384-161-0x0000000060900000-0x0000000060992000-memory.dmp

    Filesize

    584KB

  • memory/3508-143-0x0000000000A2A000-0x0000000000ABC000-memory.dmp

    Filesize

    584KB

  • memory/3508-139-0x0000000000000000-mapping.dmp

  • memory/4088-133-0x0000000000A84000-0x0000000000B16000-memory.dmp

    Filesize

    584KB

  • memory/4088-135-0x00000000022C0000-0x00000000023DB000-memory.dmp

    Filesize

    1.1MB

  • memory/5020-150-0x0000000000000000-mapping.dmp

  • memory/5020-158-0x0000000000840000-0x0000000000889000-memory.dmp

    Filesize

    292KB