Analysis

  • max time kernel
    136s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 15:52

General

  • Target

    db2cfb134b12d9ad4d3b8449064056d51151f827ca41bd050465caf071400721.exe

  • Size

    800KB

  • MD5

    df9b19af120629ba9c2c801eb5dd9218

  • SHA1

    3d482c2f98bd3c760b176482f6867cd09f9c8493

  • SHA256

    db2cfb134b12d9ad4d3b8449064056d51151f827ca41bd050465caf071400721

  • SHA512

    9c4f5211b1bd600ab8855d38da237747f1567b1e4aa304119401f522fe584131c5876d4cb08fe4d480b161eb1b1a8fe6d22b36ee419a151a226d0b482350506a

Malware Config

Extracted

Family

djvu

C2

http://ugll.org/fhsgtsspen6/get.php

Attributes
  • extension

    .fdcv

  • offline_id

    eBNgvyGQV1Hmt9DBdxVRs8qPi1agsS7OaohPmit1

  • payload_url

    http://zerit.top/dl/build2.exe

    http://ugll.org/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-j3AdKrnQie Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: admin@helpdata.top Reserve e-mail address to contact us: supportsys@airmail.cc Your personal ID: 0483JIjdm

rsa_pubkey.plain

Extracted

Family

vidar

Version

52.1

Botnet

517

C2

https://t.me/verstappenf1r

https://climatejustice.social/@ronxik312

Attributes
  • profile_id

    517

Signatures

  • Detected Djvu ransomware 8 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

    suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

  • suricata: ET MALWARE W32/Agent.OGR!tr.pws Stealer

    suricata: ET MALWARE W32/Agent.OGR!tr.pws Stealer

  • suricata: ET MALWARE Win32/Filecoder.STOP Variant Public Key Download

    suricata: ET MALWARE Win32/Filecoder.STOP Variant Public Key Download

  • suricata: ET MALWARE Win32/Filecoder.STOP Variant Request for Public Key

    suricata: ET MALWARE Win32/Filecoder.STOP Variant Request for Public Key

  • suricata: ET MALWARE Win32/Vodkagats Loader Requesting Payload

    suricata: ET MALWARE Win32/Vodkagats Loader Requesting Payload

  • Vidar Stealer 5 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\db2cfb134b12d9ad4d3b8449064056d51151f827ca41bd050465caf071400721.exe
    "C:\Users\Admin\AppData\Local\Temp\db2cfb134b12d9ad4d3b8449064056d51151f827ca41bd050465caf071400721.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2864
    • C:\Users\Admin\AppData\Local\Temp\db2cfb134b12d9ad4d3b8449064056d51151f827ca41bd050465caf071400721.exe
      "C:\Users\Admin\AppData\Local\Temp\db2cfb134b12d9ad4d3b8449064056d51151f827ca41bd050465caf071400721.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3908
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\af1a9e38-7451-4d40-9f7a-08a3a120788f" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:2532
      • C:\Users\Admin\AppData\Local\Temp\db2cfb134b12d9ad4d3b8449064056d51151f827ca41bd050465caf071400721.exe
        "C:\Users\Admin\AppData\Local\Temp\db2cfb134b12d9ad4d3b8449064056d51151f827ca41bd050465caf071400721.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2208
        • C:\Users\Admin\AppData\Local\Temp\db2cfb134b12d9ad4d3b8449064056d51151f827ca41bd050465caf071400721.exe
          "C:\Users\Admin\AppData\Local\Temp\db2cfb134b12d9ad4d3b8449064056d51151f827ca41bd050465caf071400721.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Checks computer location settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:5064
          • C:\Users\Admin\AppData\Local\bd629cd0-b860-48cc-b6f3-8300b3ea327a\build2.exe
            "C:\Users\Admin\AppData\Local\bd629cd0-b860-48cc-b6f3-8300b3ea327a\build2.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:1708
            • C:\Users\Admin\AppData\Local\bd629cd0-b860-48cc-b6f3-8300b3ea327a\build2.exe
              "C:\Users\Admin\AppData\Local\bd629cd0-b860-48cc-b6f3-8300b3ea327a\build2.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Checks processor information in registry
              • Suspicious behavior: EnumeratesProcesses
              PID:420

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

File Permissions Modification

1
T1222

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\mozglue.dll
    Filesize

    133KB

    MD5

    8f73c08a9660691143661bf7332c3c27

    SHA1

    37fa65dd737c50fda710fdbde89e51374d0c204a

    SHA256

    3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

    SHA512

    0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

  • C:\ProgramData\nss3.dll
    Filesize

    1.2MB

    MD5

    bfac4e3c5908856ba17d41edcd455a51

    SHA1

    8eec7e888767aa9e4cca8ff246eb2aacb9170428

    SHA256

    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

    SHA512

    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    Filesize

    727B

    MD5

    93995ad095112907cfc088998c161574

    SHA1

    518c7127e11809bb74ff0f68ea7e86ea5aebc798

    SHA256

    fd16d238bcac3441688e7ca940c27bb02df8f0bf43b26d8e551414a18748c1cc

    SHA512

    c2a3153c65f0acbc821bf663b38591821402d9a00680e2e22f410bf1735752194c08b96f77b7e6712082584a8b6605f7ab9552ad2f6c193fbd13c90bb60436e9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\572BF21E454637C9F000BE1AF9B1E1A9
    Filesize

    506B

    MD5

    fb55008d5753f218c572d6845f73e063

    SHA1

    435165d22c8e2a9d29594cc7b99baf03d83ca676

    SHA256

    0fa825b66ca08110c0a45d7445a59438cdadfcad8eaf9a9116e1993e287356b0

    SHA512

    3d477652b5f40aceba3680aa38c3e4edef14be95a2997a9773fa0afd11c7ba584a40297501d2f383d4f4876a25e57c5264810b41f9ebf3b43a055a6781d36acf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    Filesize

    402B

    MD5

    5a7398696906e81e1ffa4d1d7ace24b5

    SHA1

    4e738da0eb00866ab3405ac4ad9b21c11c78a2fd

    SHA256

    ba067db14a37d2a9142ea1e07c1907034ba681fe434a11c2fab223240aa1a95b

    SHA512

    7d797e9c5687a1029ee8b8a8631d05d3155f1962a5a7b76efbb7f7bf53bd324a13db7f501ecc7f6aa6996561262a1873691accde355594d178de9afcaf90a334

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\572BF21E454637C9F000BE1AF9B1E1A9
    Filesize

    248B

    MD5

    684fa31256b051f38f6ac6a5fbba055f

    SHA1

    7574d2be26ac41f4c5493ff6ad67dd4569448baf

    SHA256

    8ba88cf20e368a897e34ed764e583ad990460a3f8d6e7024b9526dc6bcae4048

    SHA512

    ef1fcebfe5963f874649fcadfb79c3559c3342e0a0c539cedc9ffc61fa1103edc5abafdf390f68ce039c0a61e8e3c61504fbb781f5142eca9ad9124087371c10

  • C:\Users\Admin\AppData\Local\af1a9e38-7451-4d40-9f7a-08a3a120788f\db2cfb134b12d9ad4d3b8449064056d51151f827ca41bd050465caf071400721.exe
    Filesize

    800KB

    MD5

    df9b19af120629ba9c2c801eb5dd9218

    SHA1

    3d482c2f98bd3c760b176482f6867cd09f9c8493

    SHA256

    db2cfb134b12d9ad4d3b8449064056d51151f827ca41bd050465caf071400721

    SHA512

    9c4f5211b1bd600ab8855d38da237747f1567b1e4aa304119401f522fe584131c5876d4cb08fe4d480b161eb1b1a8fe6d22b36ee419a151a226d0b482350506a

  • C:\Users\Admin\AppData\Local\bd629cd0-b860-48cc-b6f3-8300b3ea327a\build2.exe
    Filesize

    367KB

    MD5

    3107999f9600f5f2bc88e17282da2773

    SHA1

    8862f9551fdb7dc30e135c556751b973f441e7b4

    SHA256

    aacab9cbbf292403a63bcfd1f6f0a9e534ac39aab406f2c9d7aa98b719f3801f

    SHA512

    50c66565fc457b848014eaf70b3f7cc408e8a818bd29c80daf53597a44c182d26649c249a6e3fe7e6516fc7ff7e7026f3aff4b25ee48645789fa6cd3d3e2f338

  • C:\Users\Admin\AppData\Local\bd629cd0-b860-48cc-b6f3-8300b3ea327a\build2.exe
    Filesize

    367KB

    MD5

    3107999f9600f5f2bc88e17282da2773

    SHA1

    8862f9551fdb7dc30e135c556751b973f441e7b4

    SHA256

    aacab9cbbf292403a63bcfd1f6f0a9e534ac39aab406f2c9d7aa98b719f3801f

    SHA512

    50c66565fc457b848014eaf70b3f7cc408e8a818bd29c80daf53597a44c182d26649c249a6e3fe7e6516fc7ff7e7026f3aff4b25ee48645789fa6cd3d3e2f338

  • C:\Users\Admin\AppData\Local\bd629cd0-b860-48cc-b6f3-8300b3ea327a\build2.exe
    Filesize

    367KB

    MD5

    3107999f9600f5f2bc88e17282da2773

    SHA1

    8862f9551fdb7dc30e135c556751b973f441e7b4

    SHA256

    aacab9cbbf292403a63bcfd1f6f0a9e534ac39aab406f2c9d7aa98b719f3801f

    SHA512

    50c66565fc457b848014eaf70b3f7cc408e8a818bd29c80daf53597a44c182d26649c249a6e3fe7e6516fc7ff7e7026f3aff4b25ee48645789fa6cd3d3e2f338

  • memory/420-161-0x0000000060900000-0x0000000060992000-memory.dmp
    Filesize

    584KB

  • memory/420-160-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/420-159-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/420-157-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/420-154-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/420-153-0x0000000000000000-mapping.dmp
  • memory/1708-150-0x0000000000000000-mapping.dmp
  • memory/1708-156-0x0000000000616000-0x0000000000641000-memory.dmp
    Filesize

    172KB

  • memory/1708-158-0x0000000000900000-0x0000000000949000-memory.dmp
    Filesize

    292KB

  • memory/2208-139-0x0000000000000000-mapping.dmp
  • memory/2208-143-0x0000000002D4D000-0x0000000002DDF000-memory.dmp
    Filesize

    584KB

  • memory/2532-137-0x0000000000000000-mapping.dmp
  • memory/2864-130-0x00000000049A2000-0x0000000004A34000-memory.dmp
    Filesize

    584KB

  • memory/2864-134-0x0000000004A40000-0x0000000004B5B000-memory.dmp
    Filesize

    1.1MB

  • memory/3908-133-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3908-136-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3908-135-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3908-132-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3908-131-0x0000000000000000-mapping.dmp
  • memory/5064-142-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/5064-144-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/5064-149-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/5064-140-0x0000000000000000-mapping.dmp