Analysis

  • max time kernel
    138s
  • max time network
    143s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    21-05-2022 15:23

General

  • Target

    51d7133cbe85abe4311b282dcac249fd8f15a744119730c8e1c658253cce518f.exe

  • Size

    823KB

  • MD5

    ea207a0efcee959c6a95f86d3c3b22d9

  • SHA1

    981ef9a2fbbbb432275987dc9655f29e5fadf052

  • SHA256

    51d7133cbe85abe4311b282dcac249fd8f15a744119730c8e1c658253cce518f

  • SHA512

    8fbbd7b01d0c677e32cbfb63dc75140397b714df28b601549e40a7bd0ad90be59d8b2c180ab9cb602299faa020d07784c52907fce94cc3f8749e1398dec90894

Malware Config

Extracted

Family

djvu

C2

http://ugll.org/test1/get.php

Attributes
  • extension

    .dfwe

  • offline_id

    eBNgvyGQV1Hmt9DBdxVRs8qPi1agsS7OaohPmit1

  • payload_url

    http://zerit.top/dl/build2.exe

    http://ugll.org/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-j3AdKrnQie Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: admin@helpdata.top Reserve e-mail address to contact us: supportsys@airmail.cc Your personal ID: 0480JIjdm

rsa_pubkey.plain

Extracted

Family

vidar

Version

52.1

Botnet

517

C2

https://t.me/verstappenf1r

https://climatejustice.social/@ronxik312

Attributes
  • profile_id

    517

Signatures

  • Detected Djvu ransomware 10 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

    suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

  • suricata: ET MALWARE W32/Agent.OGR!tr.pws Stealer

    suricata: ET MALWARE W32/Agent.OGR!tr.pws Stealer

  • suricata: ET MALWARE Win32/Filecoder.STOP Variant Public Key Download

    suricata: ET MALWARE Win32/Filecoder.STOP Variant Public Key Download

  • suricata: ET MALWARE Win32/Filecoder.STOP Variant Request for Public Key

    suricata: ET MALWARE Win32/Filecoder.STOP Variant Request for Public Key

  • suricata: ET MALWARE Win32/Vodkagats Loader Requesting Payload

    suricata: ET MALWARE Win32/Vodkagats Loader Requesting Payload

  • Vidar Stealer 5 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\51d7133cbe85abe4311b282dcac249fd8f15a744119730c8e1c658253cce518f.exe
    "C:\Users\Admin\AppData\Local\Temp\51d7133cbe85abe4311b282dcac249fd8f15a744119730c8e1c658253cce518f.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2096
    • C:\Users\Admin\AppData\Local\Temp\51d7133cbe85abe4311b282dcac249fd8f15a744119730c8e1c658253cce518f.exe
      "C:\Users\Admin\AppData\Local\Temp\51d7133cbe85abe4311b282dcac249fd8f15a744119730c8e1c658253cce518f.exe"
      2⤵
      • Adds Run key to start application
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4016
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\1f3ea8e6-e5d9-4e06-825d-4c755614aca0" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:3524
      • C:\Users\Admin\AppData\Local\Temp\51d7133cbe85abe4311b282dcac249fd8f15a744119730c8e1c658253cce518f.exe
        "C:\Users\Admin\AppData\Local\Temp\51d7133cbe85abe4311b282dcac249fd8f15a744119730c8e1c658253cce518f.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:416
        • C:\Users\Admin\AppData\Local\Temp\51d7133cbe85abe4311b282dcac249fd8f15a744119730c8e1c658253cce518f.exe
          "C:\Users\Admin\AppData\Local\Temp\51d7133cbe85abe4311b282dcac249fd8f15a744119730c8e1c658253cce518f.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4044
          • C:\Users\Admin\AppData\Local\f89d41c5-8e76-4191-9035-71a86a7f316e\build2.exe
            "C:\Users\Admin\AppData\Local\f89d41c5-8e76-4191-9035-71a86a7f316e\build2.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:2336
            • C:\Users\Admin\AppData\Local\f89d41c5-8e76-4191-9035-71a86a7f316e\build2.exe
              "C:\Users\Admin\AppData\Local\f89d41c5-8e76-4191-9035-71a86a7f316e\build2.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Checks processor information in registry
              • Suspicious behavior: EnumeratesProcesses
              PID:2056

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

File Permissions Modification

1
T1222

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    Filesize

    727B

    MD5

    93995ad095112907cfc088998c161574

    SHA1

    518c7127e11809bb74ff0f68ea7e86ea5aebc798

    SHA256

    fd16d238bcac3441688e7ca940c27bb02df8f0bf43b26d8e551414a18748c1cc

    SHA512

    c2a3153c65f0acbc821bf663b38591821402d9a00680e2e22f410bf1735752194c08b96f77b7e6712082584a8b6605f7ab9552ad2f6c193fbd13c90bb60436e9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    Filesize

    471B

    MD5

    c04f441d0220712231531a90823834db

    SHA1

    68dd18f1e0c51f1fdc4621394091a2dad08e4a08

    SHA256

    055641d3987ae98e2dd627d3214ea8084ae773a3df9592191b86977c752a29e7

    SHA512

    3156cf79585a45d919d4b27da4fe860f06e3206961fe1d20347ad74ef17de81c47857f35acd5cda3fae5ade28ab9747529ea3e8e79ca80aaf98e1f0e852bed53

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    Filesize

    402B

    MD5

    5a7d214eef2d60f3d8f54db33b54db04

    SHA1

    3841be15bbe154a4cb87ea15d69c3cb62ddf6dfc

    SHA256

    35f2421b6ff90e1c4b1d97337a4110dbd821369898dfdecd235f56452e4615f1

    SHA512

    6d927d3acc12019f8ab59e16ce550c69c4863406d615952d7aa4e3570be71dca6d645c685ca6bddafbcf195004593b8243f54c5d69c42c02caa08b119dcbafb9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    Filesize

    396B

    MD5

    2d5b0e56685e6619c36403a37df3d12c

    SHA1

    58dc8855b60f8eab9d53d1666bdb26e04d149996

    SHA256

    0e5529fe0c886ac89ae3c6efc212b6fd7b6f63322c2dea55ad24fc11918d17c9

    SHA512

    946eba49a3b5ce8b24665572cf12bdabe7b2caad23551ae0e4e8cf06fc2320eef2b8a5fb5a93d2c3c41ca40e9f0fa7974eda1f24b973af3e3e34b395bcef98f9

  • C:\Users\Admin\AppData\Local\1f3ea8e6-e5d9-4e06-825d-4c755614aca0\51d7133cbe85abe4311b282dcac249fd8f15a744119730c8e1c658253cce518f.exe
    Filesize

    823KB

    MD5

    ea207a0efcee959c6a95f86d3c3b22d9

    SHA1

    981ef9a2fbbbb432275987dc9655f29e5fadf052

    SHA256

    51d7133cbe85abe4311b282dcac249fd8f15a744119730c8e1c658253cce518f

    SHA512

    8fbbd7b01d0c677e32cbfb63dc75140397b714df28b601549e40a7bd0ad90be59d8b2c180ab9cb602299faa020d07784c52907fce94cc3f8749e1398dec90894

  • C:\Users\Admin\AppData\Local\f89d41c5-8e76-4191-9035-71a86a7f316e\build2.exe
    Filesize

    367KB

    MD5

    3107999f9600f5f2bc88e17282da2773

    SHA1

    8862f9551fdb7dc30e135c556751b973f441e7b4

    SHA256

    aacab9cbbf292403a63bcfd1f6f0a9e534ac39aab406f2c9d7aa98b719f3801f

    SHA512

    50c66565fc457b848014eaf70b3f7cc408e8a818bd29c80daf53597a44c182d26649c249a6e3fe7e6516fc7ff7e7026f3aff4b25ee48645789fa6cd3d3e2f338

  • C:\Users\Admin\AppData\Local\f89d41c5-8e76-4191-9035-71a86a7f316e\build2.exe
    Filesize

    367KB

    MD5

    3107999f9600f5f2bc88e17282da2773

    SHA1

    8862f9551fdb7dc30e135c556751b973f441e7b4

    SHA256

    aacab9cbbf292403a63bcfd1f6f0a9e534ac39aab406f2c9d7aa98b719f3801f

    SHA512

    50c66565fc457b848014eaf70b3f7cc408e8a818bd29c80daf53597a44c182d26649c249a6e3fe7e6516fc7ff7e7026f3aff4b25ee48645789fa6cd3d3e2f338

  • C:\Users\Admin\AppData\Local\f89d41c5-8e76-4191-9035-71a86a7f316e\build2.exe
    Filesize

    367KB

    MD5

    3107999f9600f5f2bc88e17282da2773

    SHA1

    8862f9551fdb7dc30e135c556751b973f441e7b4

    SHA256

    aacab9cbbf292403a63bcfd1f6f0a9e534ac39aab406f2c9d7aa98b719f3801f

    SHA512

    50c66565fc457b848014eaf70b3f7cc408e8a818bd29c80daf53597a44c182d26649c249a6e3fe7e6516fc7ff7e7026f3aff4b25ee48645789fa6cd3d3e2f338

  • \ProgramData\mozglue.dll
    Filesize

    133KB

    MD5

    8f73c08a9660691143661bf7332c3c27

    SHA1

    37fa65dd737c50fda710fdbde89e51374d0c204a

    SHA256

    3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

    SHA512

    0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

  • \ProgramData\nss3.dll
    Filesize

    1.2MB

    MD5

    bfac4e3c5908856ba17d41edcd455a51

    SHA1

    8eec7e888767aa9e4cca8ff246eb2aacb9170428

    SHA256

    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

    SHA512

    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

  • memory/416-126-0x00000000005E4000-0x0000000000675000-memory.dmp
    Filesize

    580KB

  • memory/416-125-0x0000000000000000-mapping.dmp
  • memory/2056-139-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/2056-144-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/2056-142-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/2056-146-0x0000000060900000-0x0000000060992000-memory.dmp
    Filesize

    584KB

  • memory/2056-140-0x000000000042103C-mapping.dmp
  • memory/2056-145-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/2096-120-0x00000000022C0000-0x00000000023DB000-memory.dmp
    Filesize

    1.1MB

  • memory/2336-136-0x0000000000000000-mapping.dmp
  • memory/2336-143-0x00000000006A3000-0x00000000006CE000-memory.dmp
    Filesize

    172KB

  • memory/3524-123-0x0000000000000000-mapping.dmp
  • memory/4016-117-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4016-118-0x0000000000424141-mapping.dmp
  • memory/4016-122-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4016-121-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4016-119-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4044-129-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4044-135-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4044-130-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4044-128-0x0000000000424141-mapping.dmp