Analysis

  • max time kernel
    89s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 11:16

General

  • Target

    1b6f86970769e7399200b5d6366d4f58c865bd04e7140efea3fc2346391ae04a.exe

  • Size

    823KB

  • MD5

    69c4ee0c12fc869dd05273d0d8d8f9dc

  • SHA1

    67b53ce3416a4be9bfa3fb9b804dad69ab422cb1

  • SHA256

    1b6f86970769e7399200b5d6366d4f58c865bd04e7140efea3fc2346391ae04a

  • SHA512

    63f34f305fae4dba07317f2beb3975eb74054ab0e4f5f376d60ad68da9af4379ae1a0028f954ca677d2df1d57119277dd1afac9531f36b0f3afc962a7e4c9f8f

Malware Config

Extracted

Family

djvu

C2

http://ugll.org/test1/get.php

Attributes
  • extension

    .dfwe

  • offline_id

    eBNgvyGQV1Hmt9DBdxVRs8qPi1agsS7OaohPmit1

  • payload_url

    http://zerit.top/dl/build2.exe

    http://ugll.org/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-j3AdKrnQie Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: admin@helpdata.top Reserve e-mail address to contact us: supportsys@airmail.cc Your personal ID: 0480JIjdm

rsa_pubkey.plain

Extracted

Family

vidar

Version

52.1

Botnet

517

C2

https://t.me/verstappenf1r

https://climatejustice.social/@ronxik312

Attributes
  • profile_id

    517

Signatures

  • Detected Djvu ransomware 8 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

    suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

  • suricata: ET MALWARE W32/Agent.OGR!tr.pws Stealer

    suricata: ET MALWARE W32/Agent.OGR!tr.pws Stealer

  • suricata: ET MALWARE Win32/Filecoder.STOP Variant Public Key Download

    suricata: ET MALWARE Win32/Filecoder.STOP Variant Public Key Download

  • suricata: ET MALWARE Win32/Filecoder.STOP Variant Request for Public Key

    suricata: ET MALWARE Win32/Filecoder.STOP Variant Request for Public Key

  • suricata: ET MALWARE Win32/Vodkagats Loader Requesting Payload

    suricata: ET MALWARE Win32/Vodkagats Loader Requesting Payload

  • Vidar Stealer 5 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1b6f86970769e7399200b5d6366d4f58c865bd04e7140efea3fc2346391ae04a.exe
    "C:\Users\Admin\AppData\Local\Temp\1b6f86970769e7399200b5d6366d4f58c865bd04e7140efea3fc2346391ae04a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3764
    • C:\Users\Admin\AppData\Local\Temp\1b6f86970769e7399200b5d6366d4f58c865bd04e7140efea3fc2346391ae04a.exe
      "C:\Users\Admin\AppData\Local\Temp\1b6f86970769e7399200b5d6366d4f58c865bd04e7140efea3fc2346391ae04a.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4972
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\f5811b89-a990-48d7-b15d-bfd04bcfdf9f" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:4716
      • C:\Users\Admin\AppData\Local\Temp\1b6f86970769e7399200b5d6366d4f58c865bd04e7140efea3fc2346391ae04a.exe
        "C:\Users\Admin\AppData\Local\Temp\1b6f86970769e7399200b5d6366d4f58c865bd04e7140efea3fc2346391ae04a.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4192
        • C:\Users\Admin\AppData\Local\Temp\1b6f86970769e7399200b5d6366d4f58c865bd04e7140efea3fc2346391ae04a.exe
          "C:\Users\Admin\AppData\Local\Temp\1b6f86970769e7399200b5d6366d4f58c865bd04e7140efea3fc2346391ae04a.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Checks computer location settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2340
          • C:\Users\Admin\AppData\Local\b0563c5f-3b0f-4cd6-a27f-2b9c68ca59e2\build2.exe
            "C:\Users\Admin\AppData\Local\b0563c5f-3b0f-4cd6-a27f-2b9c68ca59e2\build2.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:4828
            • C:\Users\Admin\AppData\Local\b0563c5f-3b0f-4cd6-a27f-2b9c68ca59e2\build2.exe
              "C:\Users\Admin\AppData\Local\b0563c5f-3b0f-4cd6-a27f-2b9c68ca59e2\build2.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Checks processor information in registry
              • Suspicious behavior: EnumeratesProcesses
              PID:4804

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

File Permissions Modification

1
T1222

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\mozglue.dll
    Filesize

    133KB

    MD5

    8f73c08a9660691143661bf7332c3c27

    SHA1

    37fa65dd737c50fda710fdbde89e51374d0c204a

    SHA256

    3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

    SHA512

    0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

  • C:\ProgramData\nss3.dll
    Filesize

    1.2MB

    MD5

    bfac4e3c5908856ba17d41edcd455a51

    SHA1

    8eec7e888767aa9e4cca8ff246eb2aacb9170428

    SHA256

    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

    SHA512

    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    Filesize

    727B

    MD5

    93995ad095112907cfc088998c161574

    SHA1

    518c7127e11809bb74ff0f68ea7e86ea5aebc798

    SHA256

    fd16d238bcac3441688e7ca940c27bb02df8f0bf43b26d8e551414a18748c1cc

    SHA512

    c2a3153c65f0acbc821bf663b38591821402d9a00680e2e22f410bf1735752194c08b96f77b7e6712082584a8b6605f7ab9552ad2f6c193fbd13c90bb60436e9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\572BF21E454637C9F000BE1AF9B1E1A9
    Filesize

    506B

    MD5

    cdedffddb528e8ca3e972ed2e9d33ce4

    SHA1

    ef5b5dc104cfa7e6e0faf7ea72d6685c23574f12

    SHA256

    20641f45984af5c0919716e1691e5fa219398ae48a01eced2ae988fce7a351a1

    SHA512

    de8d35f1f0a3f083a95bf8157ef06e4c4054dda467310f1caf025dd352285a6eb4807d118463ebf3dd66771572a1ae55512b64cbe0536a778ebce3467a556d59

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    Filesize

    402B

    MD5

    732fa034debb842b2d56461bd9dbc477

    SHA1

    a33c2cd22022c8191d01435abcefb359ea48b5f3

    SHA256

    8d1937dab78efab280d9d0f1c7eadaa481822174b391bb2a363f0fa317538b8f

    SHA512

    f4b501f967aa1eea4bb64e87a5857032470848894b272a9e06195655272c3b1a3d5248460e11e0f0a7734fc2a505cd4fef7cb9d06ebb99ba67cd23afaa0314b0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\572BF21E454637C9F000BE1AF9B1E1A9
    Filesize

    248B

    MD5

    7337b5410323c36d2734fcabc84c4bfc

    SHA1

    0346607246b119a63688d1d4fccb0f89ba2d3b55

    SHA256

    f998f006cad6c895de3672ada2fd36b65e2a9f4323fc0b50c5647912e95c6481

    SHA512

    386d4f8e186794fc2d839fcc0e717ef873275b0b32d2e3307b22ef761c8040c79c6334331d7c374d229c4bcc3f81cb508410b678509ce63822bcdb78ee631b28

  • C:\Users\Admin\AppData\Local\b0563c5f-3b0f-4cd6-a27f-2b9c68ca59e2\build2.exe
    Filesize

    367KB

    MD5

    3107999f9600f5f2bc88e17282da2773

    SHA1

    8862f9551fdb7dc30e135c556751b973f441e7b4

    SHA256

    aacab9cbbf292403a63bcfd1f6f0a9e534ac39aab406f2c9d7aa98b719f3801f

    SHA512

    50c66565fc457b848014eaf70b3f7cc408e8a818bd29c80daf53597a44c182d26649c249a6e3fe7e6516fc7ff7e7026f3aff4b25ee48645789fa6cd3d3e2f338

  • C:\Users\Admin\AppData\Local\b0563c5f-3b0f-4cd6-a27f-2b9c68ca59e2\build2.exe
    Filesize

    367KB

    MD5

    3107999f9600f5f2bc88e17282da2773

    SHA1

    8862f9551fdb7dc30e135c556751b973f441e7b4

    SHA256

    aacab9cbbf292403a63bcfd1f6f0a9e534ac39aab406f2c9d7aa98b719f3801f

    SHA512

    50c66565fc457b848014eaf70b3f7cc408e8a818bd29c80daf53597a44c182d26649c249a6e3fe7e6516fc7ff7e7026f3aff4b25ee48645789fa6cd3d3e2f338

  • C:\Users\Admin\AppData\Local\b0563c5f-3b0f-4cd6-a27f-2b9c68ca59e2\build2.exe
    Filesize

    367KB

    MD5

    3107999f9600f5f2bc88e17282da2773

    SHA1

    8862f9551fdb7dc30e135c556751b973f441e7b4

    SHA256

    aacab9cbbf292403a63bcfd1f6f0a9e534ac39aab406f2c9d7aa98b719f3801f

    SHA512

    50c66565fc457b848014eaf70b3f7cc408e8a818bd29c80daf53597a44c182d26649c249a6e3fe7e6516fc7ff7e7026f3aff4b25ee48645789fa6cd3d3e2f338

  • C:\Users\Admin\AppData\Local\f5811b89-a990-48d7-b15d-bfd04bcfdf9f\1b6f86970769e7399200b5d6366d4f58c865bd04e7140efea3fc2346391ae04a.exe
    Filesize

    823KB

    MD5

    69c4ee0c12fc869dd05273d0d8d8f9dc

    SHA1

    67b53ce3416a4be9bfa3fb9b804dad69ab422cb1

    SHA256

    1b6f86970769e7399200b5d6366d4f58c865bd04e7140efea3fc2346391ae04a

    SHA512

    63f34f305fae4dba07317f2beb3975eb74054ab0e4f5f376d60ad68da9af4379ae1a0028f954ca677d2df1d57119277dd1afac9531f36b0f3afc962a7e4c9f8f

  • memory/2340-149-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2340-140-0x0000000000000000-mapping.dmp
  • memory/2340-142-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2340-143-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3764-133-0x00000000005EB000-0x000000000067D000-memory.dmp
    Filesize

    584KB

  • memory/3764-135-0x0000000002260000-0x000000000237B000-memory.dmp
    Filesize

    1.1MB

  • memory/4192-144-0x00000000006EC000-0x000000000077E000-memory.dmp
    Filesize

    584KB

  • memory/4192-139-0x0000000000000000-mapping.dmp
  • memory/4716-137-0x0000000000000000-mapping.dmp
  • memory/4804-156-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/4804-159-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/4804-161-0x0000000060900000-0x0000000060992000-memory.dmp
    Filesize

    584KB

  • memory/4804-153-0x0000000000000000-mapping.dmp
  • memory/4804-154-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/4804-160-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/4828-150-0x0000000000000000-mapping.dmp
  • memory/4828-157-0x0000000000596000-0x00000000005C1000-memory.dmp
    Filesize

    172KB

  • memory/4828-158-0x00000000007F0000-0x0000000000839000-memory.dmp
    Filesize

    292KB

  • memory/4972-130-0x0000000000000000-mapping.dmp
  • memory/4972-134-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4972-136-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4972-132-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4972-131-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB