Analysis

  • max time kernel
    89s
  • max time network
    153s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    21-05-2022 02:51

General

  • Target

    754a2ccb841bc9dac494ebecfb78f41ce87b70c90aefbf7278c273b1afe65474.exe

  • Size

    822KB

  • MD5

    f9bc14c49f01cf7d7dd198f4207509fa

  • SHA1

    4b8acfa15b47c236665d0dba7c99de852c8feb5f

  • SHA256

    754a2ccb841bc9dac494ebecfb78f41ce87b70c90aefbf7278c273b1afe65474

  • SHA512

    3e2cfe354ad88c68ce0f4e960eb41fee71c8aad3d79f23ef918391172b2f54034cc09ff970a673beb613a7c348e4cf50896b353d9037622b4b4dbe79b45c691d

Malware Config

Extracted

Family

djvu

C2

http://ugll.org/fhsgtsspen6/get.php

Attributes
  • extension

    .fdcv

  • offline_id

    eBNgvyGQV1Hmt9DBdxVRs8qPi1agsS7OaohPmit1

  • payload_url

    http://zerit.top/dl/build2.exe

    http://ugll.org/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-j3AdKrnQie Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: admin@helpdata.top Reserve e-mail address to contact us: supportsys@airmail.cc Your personal ID: 0483JIjdm

rsa_pubkey.plain

Extracted

Family

vidar

Version

52.1

Botnet

517

C2

https://t.me/verstappenf1r

https://climatejustice.social/@ronxik312

Attributes
  • profile_id

    517

Signatures

  • Detected Djvu ransomware 10 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

    suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

  • suricata: ET MALWARE Win32/Filecoder.STOP Variant Public Key Download

    suricata: ET MALWARE Win32/Filecoder.STOP Variant Public Key Download

  • suricata: ET MALWARE Win32/Filecoder.STOP Variant Request for Public Key

    suricata: ET MALWARE Win32/Filecoder.STOP Variant Request for Public Key

  • suricata: ET MALWARE Win32/Vodkagats Loader Requesting Payload

    suricata: ET MALWARE Win32/Vodkagats Loader Requesting Payload

  • Vidar Stealer 6 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\754a2ccb841bc9dac494ebecfb78f41ce87b70c90aefbf7278c273b1afe65474.exe
    "C:\Users\Admin\AppData\Local\Temp\754a2ccb841bc9dac494ebecfb78f41ce87b70c90aefbf7278c273b1afe65474.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1316
    • C:\Users\Admin\AppData\Local\Temp\754a2ccb841bc9dac494ebecfb78f41ce87b70c90aefbf7278c273b1afe65474.exe
      "C:\Users\Admin\AppData\Local\Temp\754a2ccb841bc9dac494ebecfb78f41ce87b70c90aefbf7278c273b1afe65474.exe"
      2⤵
      • Adds Run key to start application
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:640
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\74c2c0e4-6ea0-4a98-be05-451a3706d5ff" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:3972
      • C:\Users\Admin\AppData\Local\Temp\754a2ccb841bc9dac494ebecfb78f41ce87b70c90aefbf7278c273b1afe65474.exe
        "C:\Users\Admin\AppData\Local\Temp\754a2ccb841bc9dac494ebecfb78f41ce87b70c90aefbf7278c273b1afe65474.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1516
        • C:\Users\Admin\AppData\Local\Temp\754a2ccb841bc9dac494ebecfb78f41ce87b70c90aefbf7278c273b1afe65474.exe
          "C:\Users\Admin\AppData\Local\Temp\754a2ccb841bc9dac494ebecfb78f41ce87b70c90aefbf7278c273b1afe65474.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2984
          • C:\Users\Admin\AppData\Local\7cde0c9f-5610-4c4b-9790-855c639cb6bd\build2.exe
            "C:\Users\Admin\AppData\Local\7cde0c9f-5610-4c4b-9790-855c639cb6bd\build2.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:1604
            • C:\Users\Admin\AppData\Local\7cde0c9f-5610-4c4b-9790-855c639cb6bd\build2.exe
              "C:\Users\Admin\AppData\Local\7cde0c9f-5610-4c4b-9790-855c639cb6bd\build2.exe"
              6⤵
              • Executes dropped EXE
              PID:2572

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

File Permissions Modification

1
T1222

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    Filesize

    727B

    MD5

    93995ad095112907cfc088998c161574

    SHA1

    518c7127e11809bb74ff0f68ea7e86ea5aebc798

    SHA256

    fd16d238bcac3441688e7ca940c27bb02df8f0bf43b26d8e551414a18748c1cc

    SHA512

    c2a3153c65f0acbc821bf663b38591821402d9a00680e2e22f410bf1735752194c08b96f77b7e6712082584a8b6605f7ab9552ad2f6c193fbd13c90bb60436e9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    Filesize

    471B

    MD5

    c04f441d0220712231531a90823834db

    SHA1

    68dd18f1e0c51f1fdc4621394091a2dad08e4a08

    SHA256

    055641d3987ae98e2dd627d3214ea8084ae773a3df9592191b86977c752a29e7

    SHA512

    3156cf79585a45d919d4b27da4fe860f06e3206961fe1d20347ad74ef17de81c47857f35acd5cda3fae5ade28ab9747529ea3e8e79ca80aaf98e1f0e852bed53

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    Filesize

    402B

    MD5

    a0799603329416c6a0b4c6db854b2872

    SHA1

    bbe12bbb9f21ff65507ac4b93b785ae91b60ad0d

    SHA256

    4da5968452ebdff3890db551fe8ae6fbd504423cd5e3c208bf02bc30eb8031bd

    SHA512

    ba0c98badb0da0d5163f99029b63467804e254cde6b06df0aeff73ebab3aee604e7cc6f41f176f78b1b6f43512eb83325589095cd4df2ff32f2d59e6e88cb9b5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    Filesize

    396B

    MD5

    ce20f10ae3386404cd943ee74918d7eb

    SHA1

    0ea38fadd37114c38dd2d05470c9d8f9fe25d4a8

    SHA256

    61a2030f67c528a5acd7644e5bdeffb7d72bdc3e4dc887a502eb5882afdd960d

    SHA512

    4ed17be0f9ba234817bc05bf0018e34e1ad90546932574d0e323c241a594bb906b38fc60e6c8e6d43bc5a40941de49ff2dce7cf781cd3f9e5420516a025d4913

  • C:\Users\Admin\AppData\Local\74c2c0e4-6ea0-4a98-be05-451a3706d5ff\754a2ccb841bc9dac494ebecfb78f41ce87b70c90aefbf7278c273b1afe65474.exe
    Filesize

    822KB

    MD5

    f9bc14c49f01cf7d7dd198f4207509fa

    SHA1

    4b8acfa15b47c236665d0dba7c99de852c8feb5f

    SHA256

    754a2ccb841bc9dac494ebecfb78f41ce87b70c90aefbf7278c273b1afe65474

    SHA512

    3e2cfe354ad88c68ce0f4e960eb41fee71c8aad3d79f23ef918391172b2f54034cc09ff970a673beb613a7c348e4cf50896b353d9037622b4b4dbe79b45c691d

  • C:\Users\Admin\AppData\Local\7cde0c9f-5610-4c4b-9790-855c639cb6bd\build2.exe
    Filesize

    367KB

    MD5

    3107999f9600f5f2bc88e17282da2773

    SHA1

    8862f9551fdb7dc30e135c556751b973f441e7b4

    SHA256

    aacab9cbbf292403a63bcfd1f6f0a9e534ac39aab406f2c9d7aa98b719f3801f

    SHA512

    50c66565fc457b848014eaf70b3f7cc408e8a818bd29c80daf53597a44c182d26649c249a6e3fe7e6516fc7ff7e7026f3aff4b25ee48645789fa6cd3d3e2f338

  • C:\Users\Admin\AppData\Local\7cde0c9f-5610-4c4b-9790-855c639cb6bd\build2.exe
    Filesize

    367KB

    MD5

    3107999f9600f5f2bc88e17282da2773

    SHA1

    8862f9551fdb7dc30e135c556751b973f441e7b4

    SHA256

    aacab9cbbf292403a63bcfd1f6f0a9e534ac39aab406f2c9d7aa98b719f3801f

    SHA512

    50c66565fc457b848014eaf70b3f7cc408e8a818bd29c80daf53597a44c182d26649c249a6e3fe7e6516fc7ff7e7026f3aff4b25ee48645789fa6cd3d3e2f338

  • C:\Users\Admin\AppData\Local\7cde0c9f-5610-4c4b-9790-855c639cb6bd\build2.exe
    Filesize

    367KB

    MD5

    3107999f9600f5f2bc88e17282da2773

    SHA1

    8862f9551fdb7dc30e135c556751b973f441e7b4

    SHA256

    aacab9cbbf292403a63bcfd1f6f0a9e534ac39aab406f2c9d7aa98b719f3801f

    SHA512

    50c66565fc457b848014eaf70b3f7cc408e8a818bd29c80daf53597a44c182d26649c249a6e3fe7e6516fc7ff7e7026f3aff4b25ee48645789fa6cd3d3e2f338

  • memory/640-118-0x0000000000424141-mapping.dmp
  • memory/640-117-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/640-122-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/640-119-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/640-121-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1316-120-0x0000000002250000-0x000000000236B000-memory.dmp
    Filesize

    1.1MB

  • memory/1516-126-0x000000000073C000-0x00000000007CE000-memory.dmp
    Filesize

    584KB

  • memory/1516-125-0x0000000000000000-mapping.dmp
  • memory/1604-144-0x0000000000940000-0x0000000000989000-memory.dmp
    Filesize

    292KB

  • memory/1604-142-0x0000000000653000-0x000000000067E000-memory.dmp
    Filesize

    172KB

  • memory/1604-136-0x0000000000000000-mapping.dmp
  • memory/2572-145-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/2572-146-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/2572-139-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/2572-140-0x000000000042103C-mapping.dmp
  • memory/2572-143-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/2984-129-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2984-135-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2984-130-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2984-128-0x0000000000424141-mapping.dmp
  • memory/3972-123-0x0000000000000000-mapping.dmp