Analysis

  • max time kernel
    154s
  • max time network
    161s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 15:13

General

  • Target

    8fff8880ef012ea457558b0b23d030d1cc9212e61c1dbbe33b8d552266fb00f4.exe

  • Size

    800KB

  • MD5

    e296ac3c5be15c3405fa68ab77b73654

  • SHA1

    cf4d3c4b02e9e9ec93cc2793bc9c8986d333941d

  • SHA256

    8fff8880ef012ea457558b0b23d030d1cc9212e61c1dbbe33b8d552266fb00f4

  • SHA512

    4b1d76195278c8ce66797d645f214a6b8ab251717c8e6e18bc2560da06c61e85450f1b9d6543fadedbc07d2c5f84937e490c419ed5868f4c1cf964d3c48f7cc1

Malware Config

Extracted

Family

djvu

C2

http://ugll.org/test1/get.php

Attributes
  • extension

    .dfwe

  • offline_id

    eBNgvyGQV1Hmt9DBdxVRs8qPi1agsS7OaohPmit1

  • payload_url

    http://zerit.top/dl/build2.exe

    http://ugll.org/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-j3AdKrnQie Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: admin@helpdata.top Reserve e-mail address to contact us: supportsys@airmail.cc Your personal ID: 0480JIjdm

rsa_pubkey.plain

Extracted

Family

vidar

Version

52.1

Botnet

517

C2

https://t.me/verstappenf1r

https://climatejustice.social/@ronxik312

Attributes
  • profile_id

    517

Signatures

  • Detected Djvu ransomware 8 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

    suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

  • suricata: ET MALWARE W32/Agent.OGR!tr.pws Stealer

    suricata: ET MALWARE W32/Agent.OGR!tr.pws Stealer

  • suricata: ET MALWARE Win32/Filecoder.STOP Variant Public Key Download

    suricata: ET MALWARE Win32/Filecoder.STOP Variant Public Key Download

  • suricata: ET MALWARE Win32/Filecoder.STOP Variant Request for Public Key

    suricata: ET MALWARE Win32/Filecoder.STOP Variant Request for Public Key

  • suricata: ET MALWARE Win32/Vodkagats Loader Requesting Payload

    suricata: ET MALWARE Win32/Vodkagats Loader Requesting Payload

  • Vidar Stealer 5 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8fff8880ef012ea457558b0b23d030d1cc9212e61c1dbbe33b8d552266fb00f4.exe
    "C:\Users\Admin\AppData\Local\Temp\8fff8880ef012ea457558b0b23d030d1cc9212e61c1dbbe33b8d552266fb00f4.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1528
    • C:\Users\Admin\AppData\Local\Temp\8fff8880ef012ea457558b0b23d030d1cc9212e61c1dbbe33b8d552266fb00f4.exe
      "C:\Users\Admin\AppData\Local\Temp\8fff8880ef012ea457558b0b23d030d1cc9212e61c1dbbe33b8d552266fb00f4.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4068
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\e2a86412-069e-4389-ac8d-daabd7f298f6" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:1880
      • C:\Users\Admin\AppData\Local\Temp\8fff8880ef012ea457558b0b23d030d1cc9212e61c1dbbe33b8d552266fb00f4.exe
        "C:\Users\Admin\AppData\Local\Temp\8fff8880ef012ea457558b0b23d030d1cc9212e61c1dbbe33b8d552266fb00f4.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2040
        • C:\Users\Admin\AppData\Local\Temp\8fff8880ef012ea457558b0b23d030d1cc9212e61c1dbbe33b8d552266fb00f4.exe
          "C:\Users\Admin\AppData\Local\Temp\8fff8880ef012ea457558b0b23d030d1cc9212e61c1dbbe33b8d552266fb00f4.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Checks computer location settings
          • Modifies system certificate store
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4456
          • C:\Users\Admin\AppData\Local\cae4b260-f09e-4196-933e-a3360f81cdfd\build2.exe
            "C:\Users\Admin\AppData\Local\cae4b260-f09e-4196-933e-a3360f81cdfd\build2.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:3996
            • C:\Users\Admin\AppData\Local\cae4b260-f09e-4196-933e-a3360f81cdfd\build2.exe
              "C:\Users\Admin\AppData\Local\cae4b260-f09e-4196-933e-a3360f81cdfd\build2.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Checks processor information in registry
              • Suspicious behavior: EnumeratesProcesses
              PID:4852

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

File Permissions Modification

1
T1222

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\mozglue.dll
    Filesize

    133KB

    MD5

    8f73c08a9660691143661bf7332c3c27

    SHA1

    37fa65dd737c50fda710fdbde89e51374d0c204a

    SHA256

    3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

    SHA512

    0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

  • C:\ProgramData\nss3.dll
    Filesize

    1.2MB

    MD5

    bfac4e3c5908856ba17d41edcd455a51

    SHA1

    8eec7e888767aa9e4cca8ff246eb2aacb9170428

    SHA256

    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

    SHA512

    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

  • C:\Users\Admin\AppData\Local\cae4b260-f09e-4196-933e-a3360f81cdfd\build2.exe
    Filesize

    367KB

    MD5

    3107999f9600f5f2bc88e17282da2773

    SHA1

    8862f9551fdb7dc30e135c556751b973f441e7b4

    SHA256

    aacab9cbbf292403a63bcfd1f6f0a9e534ac39aab406f2c9d7aa98b719f3801f

    SHA512

    50c66565fc457b848014eaf70b3f7cc408e8a818bd29c80daf53597a44c182d26649c249a6e3fe7e6516fc7ff7e7026f3aff4b25ee48645789fa6cd3d3e2f338

  • C:\Users\Admin\AppData\Local\cae4b260-f09e-4196-933e-a3360f81cdfd\build2.exe
    Filesize

    367KB

    MD5

    3107999f9600f5f2bc88e17282da2773

    SHA1

    8862f9551fdb7dc30e135c556751b973f441e7b4

    SHA256

    aacab9cbbf292403a63bcfd1f6f0a9e534ac39aab406f2c9d7aa98b719f3801f

    SHA512

    50c66565fc457b848014eaf70b3f7cc408e8a818bd29c80daf53597a44c182d26649c249a6e3fe7e6516fc7ff7e7026f3aff4b25ee48645789fa6cd3d3e2f338

  • C:\Users\Admin\AppData\Local\cae4b260-f09e-4196-933e-a3360f81cdfd\build2.exe
    Filesize

    367KB

    MD5

    3107999f9600f5f2bc88e17282da2773

    SHA1

    8862f9551fdb7dc30e135c556751b973f441e7b4

    SHA256

    aacab9cbbf292403a63bcfd1f6f0a9e534ac39aab406f2c9d7aa98b719f3801f

    SHA512

    50c66565fc457b848014eaf70b3f7cc408e8a818bd29c80daf53597a44c182d26649c249a6e3fe7e6516fc7ff7e7026f3aff4b25ee48645789fa6cd3d3e2f338

  • C:\Users\Admin\AppData\Local\e2a86412-069e-4389-ac8d-daabd7f298f6\8fff8880ef012ea457558b0b23d030d1cc9212e61c1dbbe33b8d552266fb00f4.exe
    Filesize

    800KB

    MD5

    e296ac3c5be15c3405fa68ab77b73654

    SHA1

    cf4d3c4b02e9e9ec93cc2793bc9c8986d333941d

    SHA256

    8fff8880ef012ea457558b0b23d030d1cc9212e61c1dbbe33b8d552266fb00f4

    SHA512

    4b1d76195278c8ce66797d645f214a6b8ab251717c8e6e18bc2560da06c61e85450f1b9d6543fadedbc07d2c5f84937e490c419ed5868f4c1cf964d3c48f7cc1

  • memory/1528-131-0x0000000004A50000-0x0000000004B6B000-memory.dmp
    Filesize

    1.1MB

  • memory/1528-130-0x0000000002ECB000-0x0000000002F5D000-memory.dmp
    Filesize

    584KB

  • memory/1880-137-0x0000000000000000-mapping.dmp
  • memory/2040-143-0x0000000002DA6000-0x0000000002E38000-memory.dmp
    Filesize

    584KB

  • memory/2040-139-0x0000000000000000-mapping.dmp
  • memory/3996-146-0x0000000000000000-mapping.dmp
  • memory/3996-154-0x0000000000600000-0x0000000000649000-memory.dmp
    Filesize

    292KB

  • memory/3996-152-0x00000000006C6000-0x00000000006F1000-memory.dmp
    Filesize

    172KB

  • memory/4068-133-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4068-134-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4068-136-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4068-132-0x0000000000000000-mapping.dmp
  • memory/4068-135-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4456-145-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4456-144-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4456-142-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4456-140-0x0000000000000000-mapping.dmp
  • memory/4852-150-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/4852-153-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/4852-149-0x0000000000000000-mapping.dmp
  • memory/4852-155-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/4852-156-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/4852-157-0x0000000060900000-0x0000000060992000-memory.dmp
    Filesize

    584KB