Analysis

  • max time kernel
    93s
  • max time network
    138s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 17:51

General

  • Target

    f8e9fed9e3314b96cbf35df659faeaf2c0626f5b4c7a778c7492a86101a99114.exe

  • Size

    800KB

  • MD5

    9594079ff819e3847a9510c23b7c8e6b

  • SHA1

    6d872df097b92a041924166e27b28c3b8b01693d

  • SHA256

    f8e9fed9e3314b96cbf35df659faeaf2c0626f5b4c7a778c7492a86101a99114

  • SHA512

    c81d367de2dc5b15ed0f4a1fb919e5d6dc3751b3433e1e4ed027b3861fda76ff7040463457a4c46fb899a019aebed11be51fe7c62bc3ee66095fd40348fd71fa

Malware Config

Extracted

Family

djvu

C2

http://ugll.org/fhsgtsspen6/get.php

Attributes
  • extension

    .fdcv

  • offline_id

    eBNgvyGQV1Hmt9DBdxVRs8qPi1agsS7OaohPmit1

  • payload_url

    http://zerit.top/dl/build2.exe

    http://ugll.org/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-j3AdKrnQie Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: admin@helpdata.top Reserve e-mail address to contact us: supportsys@airmail.cc Your personal ID: 0483JIjdm

rsa_pubkey.plain

Extracted

Family

vidar

Version

52.1

Botnet

517

C2

https://t.me/verstappenf1r

https://climatejustice.social/@ronxik312

Attributes
  • profile_id

    517

Signatures

  • Detected Djvu ransomware 8 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

    suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

  • suricata: ET MALWARE W32/Agent.OGR!tr.pws Stealer

    suricata: ET MALWARE W32/Agent.OGR!tr.pws Stealer

  • suricata: ET MALWARE Win32/Filecoder.STOP Variant Public Key Download

    suricata: ET MALWARE Win32/Filecoder.STOP Variant Public Key Download

  • suricata: ET MALWARE Win32/Filecoder.STOP Variant Request for Public Key

    suricata: ET MALWARE Win32/Filecoder.STOP Variant Request for Public Key

  • suricata: ET MALWARE Win32/Vodkagats Loader Requesting Payload

    suricata: ET MALWARE Win32/Vodkagats Loader Requesting Payload

  • Vidar Stealer 5 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f8e9fed9e3314b96cbf35df659faeaf2c0626f5b4c7a778c7492a86101a99114.exe
    "C:\Users\Admin\AppData\Local\Temp\f8e9fed9e3314b96cbf35df659faeaf2c0626f5b4c7a778c7492a86101a99114.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3148
    • C:\Users\Admin\AppData\Local\Temp\f8e9fed9e3314b96cbf35df659faeaf2c0626f5b4c7a778c7492a86101a99114.exe
      "C:\Users\Admin\AppData\Local\Temp\f8e9fed9e3314b96cbf35df659faeaf2c0626f5b4c7a778c7492a86101a99114.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4372
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\498e1bf7-b5ec-4543-bdef-4e281797a074" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:5096
      • C:\Users\Admin\AppData\Local\Temp\f8e9fed9e3314b96cbf35df659faeaf2c0626f5b4c7a778c7492a86101a99114.exe
        "C:\Users\Admin\AppData\Local\Temp\f8e9fed9e3314b96cbf35df659faeaf2c0626f5b4c7a778c7492a86101a99114.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4552
        • C:\Users\Admin\AppData\Local\Temp\f8e9fed9e3314b96cbf35df659faeaf2c0626f5b4c7a778c7492a86101a99114.exe
          "C:\Users\Admin\AppData\Local\Temp\f8e9fed9e3314b96cbf35df659faeaf2c0626f5b4c7a778c7492a86101a99114.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Checks computer location settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1508
          • C:\Users\Admin\AppData\Local\36c39a93-5496-4870-a423-727b3f8b0c9f\build2.exe
            "C:\Users\Admin\AppData\Local\36c39a93-5496-4870-a423-727b3f8b0c9f\build2.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:4100
            • C:\Users\Admin\AppData\Local\36c39a93-5496-4870-a423-727b3f8b0c9f\build2.exe
              "C:\Users\Admin\AppData\Local\36c39a93-5496-4870-a423-727b3f8b0c9f\build2.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Checks processor information in registry
              • Suspicious behavior: EnumeratesProcesses
              PID:4788

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

File Permissions Modification

1
T1222

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\mozglue.dll
    Filesize

    133KB

    MD5

    8f73c08a9660691143661bf7332c3c27

    SHA1

    37fa65dd737c50fda710fdbde89e51374d0c204a

    SHA256

    3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

    SHA512

    0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

  • C:\ProgramData\nss3.dll
    Filesize

    1.2MB

    MD5

    bfac4e3c5908856ba17d41edcd455a51

    SHA1

    8eec7e888767aa9e4cca8ff246eb2aacb9170428

    SHA256

    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

    SHA512

    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    Filesize

    727B

    MD5

    93995ad095112907cfc088998c161574

    SHA1

    518c7127e11809bb74ff0f68ea7e86ea5aebc798

    SHA256

    fd16d238bcac3441688e7ca940c27bb02df8f0bf43b26d8e551414a18748c1cc

    SHA512

    c2a3153c65f0acbc821bf663b38591821402d9a00680e2e22f410bf1735752194c08b96f77b7e6712082584a8b6605f7ab9552ad2f6c193fbd13c90bb60436e9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    Filesize

    471B

    MD5

    c04f441d0220712231531a90823834db

    SHA1

    68dd18f1e0c51f1fdc4621394091a2dad08e4a08

    SHA256

    055641d3987ae98e2dd627d3214ea8084ae773a3df9592191b86977c752a29e7

    SHA512

    3156cf79585a45d919d4b27da4fe860f06e3206961fe1d20347ad74ef17de81c47857f35acd5cda3fae5ade28ab9747529ea3e8e79ca80aaf98e1f0e852bed53

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    Filesize

    402B

    MD5

    34ed67e9ddd9b063d1d62a37cf3594e8

    SHA1

    e4927be4ffbc58b03c39b2c212477987d433cc44

    SHA256

    4d29236ea83878110537dfafd4013745128a4c29969626568d73f99cb9bb9ec9

    SHA512

    8dde63903d8ba74af51291cbae4ff8e85e125dce65305193747a2a03494a5db14692ee64f0dc23287115c23324e132034eb49b8f566f82de0c05b48cbb97a134

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    Filesize

    396B

    MD5

    5e7e4bacb81dc52ffa74b371cb68d86c

    SHA1

    e8143d34939792b90757a6c3bfd2cfa326aa1429

    SHA256

    48e97e568fcc3609b6ee221d62e0e79b73d668a0d87e90bfe5c034577fd7d652

    SHA512

    dbc3224dd2bd57e847c3b62be78730fec0b9cd98836397d4bb8b9282ddf4c77e00d5bb7ce92b5fc2ecc0764a1a2847121ffdd14919c4f084568c16dbf38b7957

  • C:\Users\Admin\AppData\Local\36c39a93-5496-4870-a423-727b3f8b0c9f\build2.exe
    Filesize

    367KB

    MD5

    3107999f9600f5f2bc88e17282da2773

    SHA1

    8862f9551fdb7dc30e135c556751b973f441e7b4

    SHA256

    aacab9cbbf292403a63bcfd1f6f0a9e534ac39aab406f2c9d7aa98b719f3801f

    SHA512

    50c66565fc457b848014eaf70b3f7cc408e8a818bd29c80daf53597a44c182d26649c249a6e3fe7e6516fc7ff7e7026f3aff4b25ee48645789fa6cd3d3e2f338

  • C:\Users\Admin\AppData\Local\36c39a93-5496-4870-a423-727b3f8b0c9f\build2.exe
    Filesize

    367KB

    MD5

    3107999f9600f5f2bc88e17282da2773

    SHA1

    8862f9551fdb7dc30e135c556751b973f441e7b4

    SHA256

    aacab9cbbf292403a63bcfd1f6f0a9e534ac39aab406f2c9d7aa98b719f3801f

    SHA512

    50c66565fc457b848014eaf70b3f7cc408e8a818bd29c80daf53597a44c182d26649c249a6e3fe7e6516fc7ff7e7026f3aff4b25ee48645789fa6cd3d3e2f338

  • C:\Users\Admin\AppData\Local\36c39a93-5496-4870-a423-727b3f8b0c9f\build2.exe
    Filesize

    367KB

    MD5

    3107999f9600f5f2bc88e17282da2773

    SHA1

    8862f9551fdb7dc30e135c556751b973f441e7b4

    SHA256

    aacab9cbbf292403a63bcfd1f6f0a9e534ac39aab406f2c9d7aa98b719f3801f

    SHA512

    50c66565fc457b848014eaf70b3f7cc408e8a818bd29c80daf53597a44c182d26649c249a6e3fe7e6516fc7ff7e7026f3aff4b25ee48645789fa6cd3d3e2f338

  • C:\Users\Admin\AppData\Local\498e1bf7-b5ec-4543-bdef-4e281797a074\f8e9fed9e3314b96cbf35df659faeaf2c0626f5b4c7a778c7492a86101a99114.exe
    Filesize

    800KB

    MD5

    9594079ff819e3847a9510c23b7c8e6b

    SHA1

    6d872df097b92a041924166e27b28c3b8b01693d

    SHA256

    f8e9fed9e3314b96cbf35df659faeaf2c0626f5b4c7a778c7492a86101a99114

    SHA512

    c81d367de2dc5b15ed0f4a1fb919e5d6dc3751b3433e1e4ed027b3861fda76ff7040463457a4c46fb899a019aebed11be51fe7c62bc3ee66095fd40348fd71fa

  • memory/1508-144-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1508-140-0x0000000000000000-mapping.dmp
  • memory/1508-142-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1508-149-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3148-133-0x000000000496E000-0x0000000004A00000-memory.dmp
    Filesize

    584KB

  • memory/3148-134-0x0000000004A50000-0x0000000004B6B000-memory.dmp
    Filesize

    1.1MB

  • memory/4100-150-0x0000000000000000-mapping.dmp
  • memory/4100-157-0x00000000005C6000-0x00000000005F1000-memory.dmp
    Filesize

    172KB

  • memory/4100-158-0x0000000000530000-0x0000000000579000-memory.dmp
    Filesize

    292KB

  • memory/4372-138-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4372-135-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4372-131-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4372-132-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4372-130-0x0000000000000000-mapping.dmp
  • memory/4552-139-0x0000000000000000-mapping.dmp
  • memory/4552-143-0x0000000004830000-0x00000000048C2000-memory.dmp
    Filesize

    584KB

  • memory/4788-160-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/4788-159-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/4788-156-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/4788-161-0x0000000060900000-0x0000000060992000-memory.dmp
    Filesize

    584KB

  • memory/4788-154-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/4788-153-0x0000000000000000-mapping.dmp
  • memory/5096-136-0x0000000000000000-mapping.dmp