Analysis

  • max time kernel
    72s
  • max time network
    137s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 14:51

General

  • Target

    e1a018516d6f0b3f8a02a30629bf78bfab536bebf8d84d342723a08719f667f2.exe

  • Size

    704KB

  • MD5

    63d924ebfe7a093e757855ab53ea81f3

  • SHA1

    711b94a5874c94e97ebfe7ccf6c6244555b12f89

  • SHA256

    e1a018516d6f0b3f8a02a30629bf78bfab536bebf8d84d342723a08719f667f2

  • SHA512

    f356d22294bd2049267f5ed81032a3925c3df1a94910c7502731740204f861b825f9f45cf53f3a12804154b2d2ad2aa8348234de5231031fb87bf0e645050a53

  • SSDEEP

    12288:kWvtNFogvSuTVhe3y9X9Xw44Bh72zdayfUvAMPLBDmmz26+b3RQ:kykgbT9uNedayfUoMP16mzH+O

Malware Config

Extracted

Family

djvu

C2

http://fresherlights.com/test1/get.php

Attributes
  • extension

    .tcvp

  • offline_id

    JBPpFMvWlKMsKlJRmPJl5e09RSnYrRJya1oX8xt1

  • payload_url

    http://uaery.top/dl/build2.exe

    http://fresherlights.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-bpYXr2m3kI Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0604Jhyjd

rsa_pubkey.plain

Extracted

Family

vidar

Version

55.9

Botnet

517

C2

https://t.me/headshotsonly

https://steamcommunity.com/profiles/76561199436777531

Attributes
  • profile_id

    517

Signatures

  • Detected Djvu ransomware 10 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 53 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e1a018516d6f0b3f8a02a30629bf78bfab536bebf8d84d342723a08719f667f2.exe
    "C:\Users\Admin\AppData\Local\Temp\e1a018516d6f0b3f8a02a30629bf78bfab536bebf8d84d342723a08719f667f2.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4988
    • C:\Users\Admin\AppData\Local\Temp\e1a018516d6f0b3f8a02a30629bf78bfab536bebf8d84d342723a08719f667f2.exe
      "C:\Users\Admin\AppData\Local\Temp\e1a018516d6f0b3f8a02a30629bf78bfab536bebf8d84d342723a08719f667f2.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1484
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\b9d39448-5afa-4e7d-9035-85b4fd8679d2" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:2696
      • C:\Users\Admin\AppData\Local\Temp\e1a018516d6f0b3f8a02a30629bf78bfab536bebf8d84d342723a08719f667f2.exe
        "C:\Users\Admin\AppData\Local\Temp\e1a018516d6f0b3f8a02a30629bf78bfab536bebf8d84d342723a08719f667f2.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2620
        • C:\Users\Admin\AppData\Local\Temp\e1a018516d6f0b3f8a02a30629bf78bfab536bebf8d84d342723a08719f667f2.exe
          "C:\Users\Admin\AppData\Local\Temp\e1a018516d6f0b3f8a02a30629bf78bfab536bebf8d84d342723a08719f667f2.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Checks computer location settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1796
          • C:\Users\Admin\AppData\Local\fc183e97-b9df-424a-b321-b7dc181fb91b\build2.exe
            "C:\Users\Admin\AppData\Local\fc183e97-b9df-424a-b321-b7dc181fb91b\build2.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:3884
            • C:\Users\Admin\AppData\Local\fc183e97-b9df-424a-b321-b7dc181fb91b\build2.exe
              "C:\Users\Admin\AppData\Local\fc183e97-b9df-424a-b321-b7dc181fb91b\build2.exe"
              6⤵
              • Executes dropped EXE
              • Checks computer location settings
              • Loads dropped DLL
              • Checks processor information in registry
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:4788
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\fc183e97-b9df-424a-b321-b7dc181fb91b\build2.exe" & exit
                7⤵
                • Suspicious use of WriteProcessMemory
                PID:2384
                • C:\Windows\SysWOW64\timeout.exe
                  timeout /t 6
                  8⤵
                  • Delays execution with timeout.exe
                  PID:3400
          • C:\Users\Admin\AppData\Local\fc183e97-b9df-424a-b321-b7dc181fb91b\build3.exe
            "C:\Users\Admin\AppData\Local\fc183e97-b9df-424a-b321-b7dc181fb91b\build3.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:3584
            • C:\Windows\SysWOW64\schtasks.exe
              /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
              6⤵
              • Creates scheduled task(s)
              PID:3516
  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:2412
    • C:\Windows\SysWOW64\schtasks.exe
      /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
      2⤵
      • Creates scheduled task(s)
      PID:3564

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

File Permissions Modification

1
T1222

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\mozglue.dll
    Filesize

    593KB

    MD5

    c8fd9be83bc728cc04beffafc2907fe9

    SHA1

    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

    SHA256

    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

    SHA512

    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

  • C:\ProgramData\nss3.dll
    Filesize

    2.0MB

    MD5

    1cc453cdf74f31e4d913ff9c10acdde2

    SHA1

    6e85eae544d6e965f15fa5c39700fa7202f3aafe

    SHA256

    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

    SHA512

    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    Filesize

    2KB

    MD5

    8cd381eca2d5342e36b1e65a9b7f82d5

    SHA1

    d9b529576e1ea26e8daf88fcda26b7a0069da217

    SHA256

    17ff373fb2deb3ef3931ae098202097211226848ea6c581ceb9514e7a6e49369

    SHA512

    c888bcac5413df3eac3b068d37c866362d37915f1a25508743d818f79ce5b0518fe7ec7a4ff29be51d2404eb5f999b5d2238e60a8670375b82a8a96566101154

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    Filesize

    1KB

    MD5

    8641ac0a62e1e72023be75ceed4638a9

    SHA1

    a347dbd79e99d81cdd6ec77783008fec9f7e7d42

    SHA256

    d291f90a287f0bf8702208bab880ef95c5b2bd22a2c21762e828a707a004da2c

    SHA512

    9a12e4baf2ca8bc5c4ca5a8606a9200241da8fb413e50ef6c0b6b4597c25a2636915bd9dfd7e9a97e0f58a15859629bad9222188dccdaf4efdbb8e14884d0ffe

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    Filesize

    488B

    MD5

    c634b212dff437f7e1110c852d974e4a

    SHA1

    47cb7031a5d156d6e6d20f8dc4aeb6b0df2447e3

    SHA256

    f02738a37c46d7161dcfdb4e8e2d35d3d83d17daa351a40ff21cc45f08d0ffe9

    SHA512

    67cb07438aeeb66ce554b3d58c3ca5d49416d870e0dd02f90be0182bad90996c1c1bc093c68f48f286a11465dc747ef8103bb53fcdd22f895a3b9aa61a36dadd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    Filesize

    482B

    MD5

    e01acb82f28bf8c29255f10c1b423f1c

    SHA1

    272386f4f40111c628f4aac54ecd2f0bf1aaca16

    SHA256

    68ef317e41291e96a6230da75c02290e2feba8167e2ab29847fbcc92e7c23792

    SHA512

    08943b6abd3ba5b9529cdd03d68b819b41d70128d07bb56a2cf280faf6b365ab0c78fd001d1260e73ed134a0556470fa082acccddd36a7396bd74eb5ec750357

  • C:\Users\Admin\AppData\Local\b9d39448-5afa-4e7d-9035-85b4fd8679d2\e1a018516d6f0b3f8a02a30629bf78bfab536bebf8d84d342723a08719f667f2.exe
    Filesize

    704KB

    MD5

    63d924ebfe7a093e757855ab53ea81f3

    SHA1

    711b94a5874c94e97ebfe7ccf6c6244555b12f89

    SHA256

    e1a018516d6f0b3f8a02a30629bf78bfab536bebf8d84d342723a08719f667f2

    SHA512

    f356d22294bd2049267f5ed81032a3925c3df1a94910c7502731740204f861b825f9f45cf53f3a12804154b2d2ad2aa8348234de5231031fb87bf0e645050a53

  • C:\Users\Admin\AppData\Local\fc183e97-b9df-424a-b321-b7dc181fb91b\build2.exe
    Filesize

    299KB

    MD5

    03ddc9dc7312d33ad1c5f6ed2d167645

    SHA1

    e75de38aee3b0beb5cc91334ecbd8a876c8351a6

    SHA256

    60724da01de35adee6cb34317cd2947fbcb791a8381386d79072857a19a58708

    SHA512

    9a23eb681563719a6ad9202038a307e842b9a60c16aec2f01ce422feca11ac8d6e1d0e9a30e110e17bec4421121643ac87f075eae8bf127dca2213f7a2c6f1aa

  • C:\Users\Admin\AppData\Local\fc183e97-b9df-424a-b321-b7dc181fb91b\build2.exe
    Filesize

    299KB

    MD5

    03ddc9dc7312d33ad1c5f6ed2d167645

    SHA1

    e75de38aee3b0beb5cc91334ecbd8a876c8351a6

    SHA256

    60724da01de35adee6cb34317cd2947fbcb791a8381386d79072857a19a58708

    SHA512

    9a23eb681563719a6ad9202038a307e842b9a60c16aec2f01ce422feca11ac8d6e1d0e9a30e110e17bec4421121643ac87f075eae8bf127dca2213f7a2c6f1aa

  • C:\Users\Admin\AppData\Local\fc183e97-b9df-424a-b321-b7dc181fb91b\build2.exe
    Filesize

    299KB

    MD5

    03ddc9dc7312d33ad1c5f6ed2d167645

    SHA1

    e75de38aee3b0beb5cc91334ecbd8a876c8351a6

    SHA256

    60724da01de35adee6cb34317cd2947fbcb791a8381386d79072857a19a58708

    SHA512

    9a23eb681563719a6ad9202038a307e842b9a60c16aec2f01ce422feca11ac8d6e1d0e9a30e110e17bec4421121643ac87f075eae8bf127dca2213f7a2c6f1aa

  • C:\Users\Admin\AppData\Local\fc183e97-b9df-424a-b321-b7dc181fb91b\build3.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • C:\Users\Admin\AppData\Local\fc183e97-b9df-424a-b321-b7dc181fb91b\build3.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • memory/1484-142-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1484-138-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1484-137-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1484-134-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1484-132-0x0000000000000000-mapping.dmp
  • memory/1484-133-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1796-152-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1796-147-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1796-145-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1796-143-0x0000000000000000-mapping.dmp
  • memory/1796-168-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2384-189-0x0000000000000000-mapping.dmp
  • memory/2620-146-0x0000000000857000-0x00000000008E8000-memory.dmp
    Filesize

    580KB

  • memory/2620-141-0x0000000000000000-mapping.dmp
  • memory/2696-139-0x0000000000000000-mapping.dmp
  • memory/3400-191-0x0000000000000000-mapping.dmp
  • memory/3516-159-0x0000000000000000-mapping.dmp
  • memory/3564-194-0x0000000000000000-mapping.dmp
  • memory/3584-156-0x0000000000000000-mapping.dmp
  • memory/3884-153-0x0000000000000000-mapping.dmp
  • memory/3884-166-0x00000000008F0000-0x000000000093B000-memory.dmp
    Filesize

    300KB

  • memory/3884-164-0x000000000095D000-0x0000000000989000-memory.dmp
    Filesize

    176KB

  • memory/4788-167-0x0000000000400000-0x000000000045F000-memory.dmp
    Filesize

    380KB

  • memory/4788-169-0x0000000061E00000-0x0000000061EF3000-memory.dmp
    Filesize

    972KB

  • memory/4788-165-0x0000000000400000-0x000000000045F000-memory.dmp
    Filesize

    380KB

  • memory/4788-163-0x0000000000400000-0x000000000045F000-memory.dmp
    Filesize

    380KB

  • memory/4788-190-0x0000000000400000-0x000000000045F000-memory.dmp
    Filesize

    380KB

  • memory/4788-161-0x0000000000400000-0x000000000045F000-memory.dmp
    Filesize

    380KB

  • memory/4788-160-0x0000000000000000-mapping.dmp
  • memory/4988-135-0x00000000022C5000-0x0000000002356000-memory.dmp
    Filesize

    580KB

  • memory/4988-136-0x0000000002420000-0x000000000253B000-memory.dmp
    Filesize

    1.1MB