Analysis

  • max time kernel
    135s
  • max time network
    137s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    22-05-2022 16:35

General

  • Target

    36575f42895fa068a4540304007ca471b20c2891b4963018e746d1c29b7830ab.exe

  • Size

    823KB

  • MD5

    9bd4bec0002281250a810ead22e40db0

  • SHA1

    ea16d90d8e9ccb542c4f1ab9772961fef9525cd8

  • SHA256

    36575f42895fa068a4540304007ca471b20c2891b4963018e746d1c29b7830ab

  • SHA512

    b0cc7898b00a49695dc20bbb100a75010b31205315e0aaad35e032c6e2aeb79afab98fc6ecd9f5fba666269fbc5b6f6e39907136adc683cbcfec2469d326d037

Malware Config

Extracted

Family

djvu

C2

http://ugll.org/fhsgtsspen6/get.php

Attributes
  • extension

    .fdcv

  • offline_id

    eBNgvyGQV1Hmt9DBdxVRs8qPi1agsS7OaohPmit1

  • payload_url

    http://zerit.top/dl/build2.exe

    http://ugll.org/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-j3AdKrnQie Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: admin@helpdata.top Reserve e-mail address to contact us: supportsys@airmail.cc Your personal ID: 0483JIjdm

rsa_pubkey.plain

Extracted

Family

vidar

Version

52.1

Botnet

517

C2

https://t.me/verstappenf1r

https://climatejustice.social/@ronxik312

Attributes
  • profile_id

    517

Signatures

  • Detected Djvu ransomware 10 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

    suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

  • suricata: ET MALWARE W32/Agent.OGR!tr.pws Stealer

    suricata: ET MALWARE W32/Agent.OGR!tr.pws Stealer

  • suricata: ET MALWARE Win32/Filecoder.STOP Variant Public Key Download

    suricata: ET MALWARE Win32/Filecoder.STOP Variant Public Key Download

  • suricata: ET MALWARE Win32/Filecoder.STOP Variant Request for Public Key

    suricata: ET MALWARE Win32/Filecoder.STOP Variant Request for Public Key

  • suricata: ET MALWARE Win32/Vodkagats Loader Requesting Payload

    suricata: ET MALWARE Win32/Vodkagats Loader Requesting Payload

  • Vidar Stealer 6 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\36575f42895fa068a4540304007ca471b20c2891b4963018e746d1c29b7830ab.exe
    "C:\Users\Admin\AppData\Local\Temp\36575f42895fa068a4540304007ca471b20c2891b4963018e746d1c29b7830ab.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1364
    • C:\Users\Admin\AppData\Local\Temp\36575f42895fa068a4540304007ca471b20c2891b4963018e746d1c29b7830ab.exe
      "C:\Users\Admin\AppData\Local\Temp\36575f42895fa068a4540304007ca471b20c2891b4963018e746d1c29b7830ab.exe"
      2⤵
      • Adds Run key to start application
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1224
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\0dce60a0-52fc-4b09-be35-ef1881e22ccb" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:2548
      • C:\Users\Admin\AppData\Local\Temp\36575f42895fa068a4540304007ca471b20c2891b4963018e746d1c29b7830ab.exe
        "C:\Users\Admin\AppData\Local\Temp\36575f42895fa068a4540304007ca471b20c2891b4963018e746d1c29b7830ab.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:3564
        • C:\Users\Admin\AppData\Local\Temp\36575f42895fa068a4540304007ca471b20c2891b4963018e746d1c29b7830ab.exe
          "C:\Users\Admin\AppData\Local\Temp\36575f42895fa068a4540304007ca471b20c2891b4963018e746d1c29b7830ab.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3568
          • C:\Users\Admin\AppData\Local\ff1e09d7-e2c2-4a01-9d11-379137e20773\build2.exe
            "C:\Users\Admin\AppData\Local\ff1e09d7-e2c2-4a01-9d11-379137e20773\build2.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:3988
            • C:\Users\Admin\AppData\Local\ff1e09d7-e2c2-4a01-9d11-379137e20773\build2.exe
              "C:\Users\Admin\AppData\Local\ff1e09d7-e2c2-4a01-9d11-379137e20773\build2.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Checks processor information in registry
              • Suspicious behavior: EnumeratesProcesses
              PID:2372

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

File Permissions Modification

1
T1222

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    Filesize

    727B

    MD5

    263d12469947e2539c2a2a04bb056345

    SHA1

    a63fd9efc397db4cc1a82cf89b7fc8e0f6694d39

    SHA256

    102af65a56e5cea616b871487be0aa8525e3258d514ca80d3a2918c3a4f23315

    SHA512

    571bd3d3ec72023ea4ec0861baeff535fc3e71716f2c08c3305f25d615448b13a4d4bc0f7d05c500f523ad13e6ba3c2e2549891c63cc170b7f1743bc8a148df1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    Filesize

    471B

    MD5

    1670ab0904b0779e9046a6c0ae0ccf8b

    SHA1

    0030369be3da0ef23ac809d8963fdeb76de17eeb

    SHA256

    34a5f72509ddfed75552cbb5007e460c9c9f6dc6c511b12e32083b1a9c030ba5

    SHA512

    e0cf63ec3f97979c2ad1318954f2daecc3639c3112548796ba8996eb119443a4bca933e1353f1dfd4068de7925ef765a3a9f4f5591702c5876b9a46246415e7e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    Filesize

    402B

    MD5

    97984841fa1e54ce13be71267a004d62

    SHA1

    a356bbf5a7d327211854564492f7507dfb235fbe

    SHA256

    a124328235cef5417013feb1515e1371a625a25e06bfb8225555a4480f429ca6

    SHA512

    12b33a2868d3f9f8bfabf1d089d4fb8a0f6582f48d3ecbd58874695e43a87c97d6b70cb353ae690b22bd37e3945dc69a04dc5cbd0497f2a49418613fe0732f98

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    Filesize

    396B

    MD5

    968dd272a0473bfba106153bb1d04726

    SHA1

    29036365763b00d063463e52449fb835b22524eb

    SHA256

    320c140f18dd85fe6fce3f00cfb25bd39805ce5354645578d37db75c1f9154d3

    SHA512

    114cfbb57de5f9ea20a7786a6ac84372bd7f2499d36bdec0148c2b633b4873bfce0314f9250c4ba22da02a9caf80f4703f5a478612318ef89c78ec0bc3183a75

  • C:\Users\Admin\AppData\Local\0dce60a0-52fc-4b09-be35-ef1881e22ccb\36575f42895fa068a4540304007ca471b20c2891b4963018e746d1c29b7830ab.exe
    Filesize

    823KB

    MD5

    9bd4bec0002281250a810ead22e40db0

    SHA1

    ea16d90d8e9ccb542c4f1ab9772961fef9525cd8

    SHA256

    36575f42895fa068a4540304007ca471b20c2891b4963018e746d1c29b7830ab

    SHA512

    b0cc7898b00a49695dc20bbb100a75010b31205315e0aaad35e032c6e2aeb79afab98fc6ecd9f5fba666269fbc5b6f6e39907136adc683cbcfec2469d326d037

  • C:\Users\Admin\AppData\Local\ff1e09d7-e2c2-4a01-9d11-379137e20773\build2.exe
    Filesize

    367KB

    MD5

    3107999f9600f5f2bc88e17282da2773

    SHA1

    8862f9551fdb7dc30e135c556751b973f441e7b4

    SHA256

    aacab9cbbf292403a63bcfd1f6f0a9e534ac39aab406f2c9d7aa98b719f3801f

    SHA512

    50c66565fc457b848014eaf70b3f7cc408e8a818bd29c80daf53597a44c182d26649c249a6e3fe7e6516fc7ff7e7026f3aff4b25ee48645789fa6cd3d3e2f338

  • C:\Users\Admin\AppData\Local\ff1e09d7-e2c2-4a01-9d11-379137e20773\build2.exe
    Filesize

    367KB

    MD5

    3107999f9600f5f2bc88e17282da2773

    SHA1

    8862f9551fdb7dc30e135c556751b973f441e7b4

    SHA256

    aacab9cbbf292403a63bcfd1f6f0a9e534ac39aab406f2c9d7aa98b719f3801f

    SHA512

    50c66565fc457b848014eaf70b3f7cc408e8a818bd29c80daf53597a44c182d26649c249a6e3fe7e6516fc7ff7e7026f3aff4b25ee48645789fa6cd3d3e2f338

  • C:\Users\Admin\AppData\Local\ff1e09d7-e2c2-4a01-9d11-379137e20773\build2.exe
    Filesize

    367KB

    MD5

    3107999f9600f5f2bc88e17282da2773

    SHA1

    8862f9551fdb7dc30e135c556751b973f441e7b4

    SHA256

    aacab9cbbf292403a63bcfd1f6f0a9e534ac39aab406f2c9d7aa98b719f3801f

    SHA512

    50c66565fc457b848014eaf70b3f7cc408e8a818bd29c80daf53597a44c182d26649c249a6e3fe7e6516fc7ff7e7026f3aff4b25ee48645789fa6cd3d3e2f338

  • \ProgramData\mozglue.dll
    Filesize

    133KB

    MD5

    8f73c08a9660691143661bf7332c3c27

    SHA1

    37fa65dd737c50fda710fdbde89e51374d0c204a

    SHA256

    3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

    SHA512

    0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

  • \ProgramData\nss3.dll
    Filesize

    1.2MB

    MD5

    bfac4e3c5908856ba17d41edcd455a51

    SHA1

    8eec7e888767aa9e4cca8ff246eb2aacb9170428

    SHA256

    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

    SHA512

    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

  • memory/1224-119-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1224-122-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1224-121-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1224-118-0x0000000000424141-mapping.dmp
  • memory/1224-117-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1364-120-0x0000000002210000-0x000000000232B000-memory.dmp
    Filesize

    1.1MB

  • memory/2372-146-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/2372-147-0x0000000060900000-0x0000000060992000-memory.dmp
    Filesize

    584KB

  • memory/2372-145-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/2372-140-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/2372-143-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/2372-141-0x000000000042103C-mapping.dmp
  • memory/2548-123-0x0000000000000000-mapping.dmp
  • memory/3564-125-0x0000000000000000-mapping.dmp
  • memory/3568-130-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3568-135-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3568-129-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3568-128-0x0000000000424141-mapping.dmp
  • memory/3988-144-0x0000000002110000-0x0000000002159000-memory.dmp
    Filesize

    292KB

  • memory/3988-136-0x0000000000000000-mapping.dmp