Analysis

  • max time kernel
    205s
  • max time network
    210s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 06:43

General

  • Target

    f107be8ea79ed01eba359386e9cacfdcf6f95dc0b08dab3e8590da6588fc6ba1.exe

  • Size

    705KB

  • MD5

    39316a5256a35cb8d239391e4de2f656

  • SHA1

    56b53c11490f3fcf151c783dff33be61ea6d0d39

  • SHA256

    f107be8ea79ed01eba359386e9cacfdcf6f95dc0b08dab3e8590da6588fc6ba1

  • SHA512

    03ce20f358a2402b3abdc0f5e5faaac373151e91e392837f1cfe416a8c79da051d28fea655c2dddba840c45831f34e1d72d53fa1b7c08f5b2c5550f0eb0d1e20

  • SSDEEP

    12288:74To/hWm5UFl4k+v61fKWvIL+kvO0K8L3n8trQab8TGxZGoFQi:7NhWB4a4WwL+vE38trTwMFQ

Malware Config

Extracted

Family

djvu

C2

http://fresherlights.com/test1/get.php

Attributes
  • extension

    .tcvp

  • offline_id

    JBPpFMvWlKMsKlJRmPJl5e09RSnYrRJya1oX8xt1

  • payload_url

    http://uaery.top/dl/build2.exe

    http://fresherlights.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-bpYXr2m3kI Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0604Jhyjd

rsa_pubkey.plain

Extracted

Family

vidar

Version

55.8

Botnet

517

C2

https://t.me/headshotsonly

https://steamcommunity.com/profiles/76561199436777531

Attributes
  • profile_id

    517

Signatures

  • Detected Djvu ransomware 9 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f107be8ea79ed01eba359386e9cacfdcf6f95dc0b08dab3e8590da6588fc6ba1.exe
    "C:\Users\Admin\AppData\Local\Temp\f107be8ea79ed01eba359386e9cacfdcf6f95dc0b08dab3e8590da6588fc6ba1.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1664
    • C:\Users\Admin\AppData\Local\Temp\f107be8ea79ed01eba359386e9cacfdcf6f95dc0b08dab3e8590da6588fc6ba1.exe
      "C:\Users\Admin\AppData\Local\Temp\f107be8ea79ed01eba359386e9cacfdcf6f95dc0b08dab3e8590da6588fc6ba1.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2652
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\a54e094b-36ea-401c-827a-3cb676c64f2b" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:2172
      • C:\Users\Admin\AppData\Local\Temp\f107be8ea79ed01eba359386e9cacfdcf6f95dc0b08dab3e8590da6588fc6ba1.exe
        "C:\Users\Admin\AppData\Local\Temp\f107be8ea79ed01eba359386e9cacfdcf6f95dc0b08dab3e8590da6588fc6ba1.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:3940
        • C:\Users\Admin\AppData\Local\Temp\f107be8ea79ed01eba359386e9cacfdcf6f95dc0b08dab3e8590da6588fc6ba1.exe
          "C:\Users\Admin\AppData\Local\Temp\f107be8ea79ed01eba359386e9cacfdcf6f95dc0b08dab3e8590da6588fc6ba1.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Checks computer location settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4268
          • C:\Users\Admin\AppData\Local\4424b839-cb0b-4d9b-afaa-a674144d2aa7\build2.exe
            "C:\Users\Admin\AppData\Local\4424b839-cb0b-4d9b-afaa-a674144d2aa7\build2.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:3620
            • C:\Users\Admin\AppData\Local\4424b839-cb0b-4d9b-afaa-a674144d2aa7\build2.exe
              "C:\Users\Admin\AppData\Local\4424b839-cb0b-4d9b-afaa-a674144d2aa7\build2.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:2876
          • C:\Users\Admin\AppData\Local\4424b839-cb0b-4d9b-afaa-a674144d2aa7\build3.exe
            "C:\Users\Admin\AppData\Local\4424b839-cb0b-4d9b-afaa-a674144d2aa7\build3.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:2072
            • C:\Windows\SysWOW64\schtasks.exe
              /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
              6⤵
              • Creates scheduled task(s)
              PID:3184

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

File Permissions Modification

1
T1222

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\mozglue.dll
    Filesize

    593KB

    MD5

    c8fd9be83bc728cc04beffafc2907fe9

    SHA1

    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

    SHA256

    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

    SHA512

    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

  • C:\ProgramData\nss3.dll
    Filesize

    2.0MB

    MD5

    1cc453cdf74f31e4d913ff9c10acdde2

    SHA1

    6e85eae544d6e965f15fa5c39700fa7202f3aafe

    SHA256

    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

    SHA512

    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

  • C:\Users\Admin\AppData\Local\4424b839-cb0b-4d9b-afaa-a674144d2aa7\build2.exe
    Filesize

    397KB

    MD5

    724c04ee1bf4c248712b47cbb65e7782

    SHA1

    1292f72116df9bf615ca61ef016cef4e20a024b5

    SHA256

    84ef700ffb4e47c5b24e58d773284c9eeb03de5065dfabdcd34f883693facd7a

    SHA512

    63472e9fa979d5796d8705626b7a00ab77e4c3327a63e71079c2f1dd515e829e43821aba47e052949c7038cacedf207c1aa01b273db8c74583b58c2afd3c6ee5

  • C:\Users\Admin\AppData\Local\4424b839-cb0b-4d9b-afaa-a674144d2aa7\build2.exe
    Filesize

    397KB

    MD5

    724c04ee1bf4c248712b47cbb65e7782

    SHA1

    1292f72116df9bf615ca61ef016cef4e20a024b5

    SHA256

    84ef700ffb4e47c5b24e58d773284c9eeb03de5065dfabdcd34f883693facd7a

    SHA512

    63472e9fa979d5796d8705626b7a00ab77e4c3327a63e71079c2f1dd515e829e43821aba47e052949c7038cacedf207c1aa01b273db8c74583b58c2afd3c6ee5

  • C:\Users\Admin\AppData\Local\4424b839-cb0b-4d9b-afaa-a674144d2aa7\build2.exe
    Filesize

    397KB

    MD5

    724c04ee1bf4c248712b47cbb65e7782

    SHA1

    1292f72116df9bf615ca61ef016cef4e20a024b5

    SHA256

    84ef700ffb4e47c5b24e58d773284c9eeb03de5065dfabdcd34f883693facd7a

    SHA512

    63472e9fa979d5796d8705626b7a00ab77e4c3327a63e71079c2f1dd515e829e43821aba47e052949c7038cacedf207c1aa01b273db8c74583b58c2afd3c6ee5

  • C:\Users\Admin\AppData\Local\4424b839-cb0b-4d9b-afaa-a674144d2aa7\build3.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • C:\Users\Admin\AppData\Local\4424b839-cb0b-4d9b-afaa-a674144d2aa7\build3.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • C:\Users\Admin\AppData\Local\a54e094b-36ea-401c-827a-3cb676c64f2b\f107be8ea79ed01eba359386e9cacfdcf6f95dc0b08dab3e8590da6588fc6ba1.exe
    Filesize

    705KB

    MD5

    39316a5256a35cb8d239391e4de2f656

    SHA1

    56b53c11490f3fcf151c783dff33be61ea6d0d39

    SHA256

    f107be8ea79ed01eba359386e9cacfdcf6f95dc0b08dab3e8590da6588fc6ba1

    SHA512

    03ce20f358a2402b3abdc0f5e5faaac373151e91e392837f1cfe416a8c79da051d28fea655c2dddba840c45831f34e1d72d53fa1b7c08f5b2c5550f0eb0d1e20

  • memory/1664-134-0x0000000002550000-0x000000000266B000-memory.dmp
    Filesize

    1.1MB

  • memory/1664-132-0x000000000241A000-0x00000000024AB000-memory.dmp
    Filesize

    580KB

  • memory/2072-153-0x0000000000000000-mapping.dmp
  • memory/2172-139-0x0000000000000000-mapping.dmp
  • memory/2652-138-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2652-133-0x0000000000000000-mapping.dmp
  • memory/2652-142-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2652-135-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2652-136-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2652-137-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2876-161-0x0000000000400000-0x000000000045F000-memory.dmp
    Filesize

    380KB

  • memory/2876-160-0x0000000000400000-0x000000000045F000-memory.dmp
    Filesize

    380KB

  • memory/2876-165-0x000000006E860000-0x000000006E953000-memory.dmp
    Filesize

    972KB

  • memory/2876-163-0x0000000000400000-0x000000000045F000-memory.dmp
    Filesize

    380KB

  • memory/2876-156-0x0000000000000000-mapping.dmp
  • memory/2876-157-0x0000000000400000-0x000000000045F000-memory.dmp
    Filesize

    380KB

  • memory/3184-164-0x0000000000000000-mapping.dmp
  • memory/3620-150-0x0000000000000000-mapping.dmp
  • memory/3620-159-0x000000000078D000-0x00000000007BA000-memory.dmp
    Filesize

    180KB

  • memory/3620-162-0x0000000000700000-0x000000000074B000-memory.dmp
    Filesize

    300KB

  • memory/3940-146-0x0000000002338000-0x00000000023C9000-memory.dmp
    Filesize

    580KB

  • memory/3940-141-0x0000000000000000-mapping.dmp
  • memory/4268-145-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4268-147-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4268-149-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4268-143-0x0000000000000000-mapping.dmp