Analysis

  • max time kernel
    108s
  • max time network
    152s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    21-05-2022 12:47

General

  • Target

    4d65c6487d1a316a67ec1281e7758ad69d73500847b33cc578116e144dda23d7.exe

  • Size

    822KB

  • MD5

    a8142ce6c25f0b4507f0c70e6ace1046

  • SHA1

    4c1c07c68a833e51625a28f2300e6f9cbce26e83

  • SHA256

    4d65c6487d1a316a67ec1281e7758ad69d73500847b33cc578116e144dda23d7

  • SHA512

    0c5275e94bcdcdab11a38c7daa65f8ffd770600491a4ede01f1b7fec04f4633731c8dd6afb73f6e78898a492cd907b9150c43f69f7ac8afea6850a554f21a252

Malware Config

Extracted

Family

djvu

C2

http://ugll.org/test1/get.php

Attributes
  • extension

    .dfwe

  • offline_id

    eBNgvyGQV1Hmt9DBdxVRs8qPi1agsS7OaohPmit1

  • payload_url

    http://zerit.top/dl/build2.exe

    http://ugll.org/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-j3AdKrnQie Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: admin@helpdata.top Reserve e-mail address to contact us: supportsys@airmail.cc Your personal ID: 0480JIjdm

rsa_pubkey.plain

Extracted

Family

vidar

Version

52.1

Botnet

517

C2

https://t.me/verstappenf1r

https://climatejustice.social/@ronxik312

Attributes
  • profile_id

    517

Signatures

  • Detected Djvu ransomware 10 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

    suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

  • suricata: ET MALWARE W32/Agent.OGR!tr.pws Stealer

    suricata: ET MALWARE W32/Agent.OGR!tr.pws Stealer

  • suricata: ET MALWARE Win32/Filecoder.STOP Variant Public Key Download

    suricata: ET MALWARE Win32/Filecoder.STOP Variant Public Key Download

  • suricata: ET MALWARE Win32/Filecoder.STOP Variant Request for Public Key

    suricata: ET MALWARE Win32/Filecoder.STOP Variant Request for Public Key

  • suricata: ET MALWARE Win32/Vodkagats Loader Requesting Payload

    suricata: ET MALWARE Win32/Vodkagats Loader Requesting Payload

  • Vidar Stealer 6 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4d65c6487d1a316a67ec1281e7758ad69d73500847b33cc578116e144dda23d7.exe
    "C:\Users\Admin\AppData\Local\Temp\4d65c6487d1a316a67ec1281e7758ad69d73500847b33cc578116e144dda23d7.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4464
    • C:\Users\Admin\AppData\Local\Temp\4d65c6487d1a316a67ec1281e7758ad69d73500847b33cc578116e144dda23d7.exe
      "C:\Users\Admin\AppData\Local\Temp\4d65c6487d1a316a67ec1281e7758ad69d73500847b33cc578116e144dda23d7.exe"
      2⤵
      • Adds Run key to start application
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1580
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\4afaedb6-7a2d-443d-9ba3-39d5f2d9657c" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:4604
      • C:\Users\Admin\AppData\Local\Temp\4d65c6487d1a316a67ec1281e7758ad69d73500847b33cc578116e144dda23d7.exe
        "C:\Users\Admin\AppData\Local\Temp\4d65c6487d1a316a67ec1281e7758ad69d73500847b33cc578116e144dda23d7.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2496
        • C:\Users\Admin\AppData\Local\Temp\4d65c6487d1a316a67ec1281e7758ad69d73500847b33cc578116e144dda23d7.exe
          "C:\Users\Admin\AppData\Local\Temp\4d65c6487d1a316a67ec1281e7758ad69d73500847b33cc578116e144dda23d7.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4872
          • C:\Users\Admin\AppData\Local\56a36364-e2e7-41ff-9fad-06f764e7b563\build2.exe
            "C:\Users\Admin\AppData\Local\56a36364-e2e7-41ff-9fad-06f764e7b563\build2.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:1172
            • C:\Users\Admin\AppData\Local\56a36364-e2e7-41ff-9fad-06f764e7b563\build2.exe
              "C:\Users\Admin\AppData\Local\56a36364-e2e7-41ff-9fad-06f764e7b563\build2.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Checks processor information in registry
              • Suspicious behavior: EnumeratesProcesses
              PID:4380

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

File Permissions Modification

1
T1222

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3538626A1FCCCA43C7E18F220BDD9B02
    Filesize

    978B

    MD5

    9a2f695d72afb96724e407f8f29ddf3f

    SHA1

    951f37a0132b5c013aa371e0932f3fdf39e7373c

    SHA256

    6a749bc4d562c8b3cb91f93ece610db8befd9eb0d2e0693ffd933f888dec0143

    SHA512

    57ecb2734fdc67f2c25f054f0a3940c1c58831b72adb64f1b7105ac496792c90f78150bd5635f407d3286e8b69e3ff0dea38d518e52cad4231b4352b4d27540d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    Filesize

    471B

    MD5

    c04f441d0220712231531a90823834db

    SHA1

    68dd18f1e0c51f1fdc4621394091a2dad08e4a08

    SHA256

    055641d3987ae98e2dd627d3214ea8084ae773a3df9592191b86977c752a29e7

    SHA512

    3156cf79585a45d919d4b27da4fe860f06e3206961fe1d20347ad74ef17de81c47857f35acd5cda3fae5ade28ab9747529ea3e8e79ca80aaf98e1f0e852bed53

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3538626A1FCCCA43C7E18F220BDD9B02
    Filesize

    274B

    MD5

    16759bade26921dc8d60591ade735356

    SHA1

    f8ca1e359d61c63246cece35f8d57bf786b8d938

    SHA256

    aecea2caa07f969a6219825d43a6e91baeb6f4af3559867d3f91016a5b4c9cc7

    SHA512

    8516252aa5d4599f255f7adceae6203da27c62942d4f289c05ee9214f2ba4c9d06dad0e09964c08f92a1e787b3f65e43f01d2de7c7406312600b3047e39f5dc2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    Filesize

    396B

    MD5

    2fffd81f0eaa25fcd697fd1d15737a69

    SHA1

    c5d79712c2aa118230c5958f377e6abc4a1b5c0c

    SHA256

    c824bb315b2d38923b1cd34e7dc31a3785f4208bbdab5d12abb9cb649aed9e0e

    SHA512

    f194deb4fdade8f7a644299c582c78b02cc9be097ccc9c814a7c15df8e3e478a082276ff604daa705495d813de31588facfcc6753300be2c6c6f5da1a64f0ef4

  • C:\Users\Admin\AppData\Local\4afaedb6-7a2d-443d-9ba3-39d5f2d9657c\4d65c6487d1a316a67ec1281e7758ad69d73500847b33cc578116e144dda23d7.exe
    Filesize

    822KB

    MD5

    a8142ce6c25f0b4507f0c70e6ace1046

    SHA1

    4c1c07c68a833e51625a28f2300e6f9cbce26e83

    SHA256

    4d65c6487d1a316a67ec1281e7758ad69d73500847b33cc578116e144dda23d7

    SHA512

    0c5275e94bcdcdab11a38c7daa65f8ffd770600491a4ede01f1b7fec04f4633731c8dd6afb73f6e78898a492cd907b9150c43f69f7ac8afea6850a554f21a252

  • C:\Users\Admin\AppData\Local\56a36364-e2e7-41ff-9fad-06f764e7b563\build2.exe
    Filesize

    367KB

    MD5

    3107999f9600f5f2bc88e17282da2773

    SHA1

    8862f9551fdb7dc30e135c556751b973f441e7b4

    SHA256

    aacab9cbbf292403a63bcfd1f6f0a9e534ac39aab406f2c9d7aa98b719f3801f

    SHA512

    50c66565fc457b848014eaf70b3f7cc408e8a818bd29c80daf53597a44c182d26649c249a6e3fe7e6516fc7ff7e7026f3aff4b25ee48645789fa6cd3d3e2f338

  • C:\Users\Admin\AppData\Local\56a36364-e2e7-41ff-9fad-06f764e7b563\build2.exe
    Filesize

    367KB

    MD5

    3107999f9600f5f2bc88e17282da2773

    SHA1

    8862f9551fdb7dc30e135c556751b973f441e7b4

    SHA256

    aacab9cbbf292403a63bcfd1f6f0a9e534ac39aab406f2c9d7aa98b719f3801f

    SHA512

    50c66565fc457b848014eaf70b3f7cc408e8a818bd29c80daf53597a44c182d26649c249a6e3fe7e6516fc7ff7e7026f3aff4b25ee48645789fa6cd3d3e2f338

  • C:\Users\Admin\AppData\Local\56a36364-e2e7-41ff-9fad-06f764e7b563\build2.exe
    Filesize

    367KB

    MD5

    3107999f9600f5f2bc88e17282da2773

    SHA1

    8862f9551fdb7dc30e135c556751b973f441e7b4

    SHA256

    aacab9cbbf292403a63bcfd1f6f0a9e534ac39aab406f2c9d7aa98b719f3801f

    SHA512

    50c66565fc457b848014eaf70b3f7cc408e8a818bd29c80daf53597a44c182d26649c249a6e3fe7e6516fc7ff7e7026f3aff4b25ee48645789fa6cd3d3e2f338

  • \ProgramData\mozglue.dll
    Filesize

    133KB

    MD5

    8f73c08a9660691143661bf7332c3c27

    SHA1

    37fa65dd737c50fda710fdbde89e51374d0c204a

    SHA256

    3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

    SHA512

    0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

  • \ProgramData\nss3.dll
    Filesize

    1.2MB

    MD5

    bfac4e3c5908856ba17d41edcd455a51

    SHA1

    8eec7e888767aa9e4cca8ff246eb2aacb9170428

    SHA256

    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

    SHA512

    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

  • memory/1172-146-0x00000000008F0000-0x0000000000939000-memory.dmp
    Filesize

    292KB

  • memory/1172-138-0x0000000000000000-mapping.dmp
  • memory/1580-124-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1580-123-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1580-121-0x0000000000424141-mapping.dmp
  • memory/1580-122-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1580-120-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2496-127-0x0000000000000000-mapping.dmp
  • memory/4380-143-0x000000000042103C-mapping.dmp
  • memory/4380-142-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/4380-145-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/4380-147-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/4380-148-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/4380-149-0x0000000060900000-0x0000000060992000-memory.dmp
    Filesize

    584KB

  • memory/4464-118-0x0000000000770000-0x000000000080A000-memory.dmp
    Filesize

    616KB

  • memory/4464-119-0x0000000002210000-0x000000000232B000-memory.dmp
    Filesize

    1.1MB

  • memory/4604-125-0x0000000000000000-mapping.dmp
  • memory/4872-133-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4872-132-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4872-131-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4872-130-0x0000000000424141-mapping.dmp