Analysis

  • max time kernel
    69s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-11-2022 02:13

General

  • Target

    8122ae4d62b657394bbb7d45e6bbb30a0c4429a638d9832732aa2c476fd3d79a.exe

  • Size

    666KB

  • MD5

    260207a230f567bd58adee074bd4e42f

  • SHA1

    4566e5ef1ac52ce0a90ea29d69a464c8dbf62ede

  • SHA256

    8122ae4d62b657394bbb7d45e6bbb30a0c4429a638d9832732aa2c476fd3d79a

  • SHA512

    3eec5b6646b188f340e4020be7da42d80c4987f40ea4600e89675527c1da2052403cbdba4e9fe9bee371288b2853ccc5606951f2578cd8a1e9075c7725afb4e4

  • SSDEEP

    12288:rmUI3Va6Y1hbbxx++sVhBexMC+ZnlFLebdFFnYp5HKAiDEmeO:CFa1jnxxWNxloZF9dDnl

Malware Config

Extracted

Family

djvu

C2

http://fresherlights.com/test1/get.php

Attributes
  • extension

    .kcvp

  • offline_id

    hlqzhQ6w5SquNDF4Ul2XBDJQkSIKbAT6rmRBTit1

  • payload_url

    http://uaery.top/dl/build2.exe

    http://fresherlights.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-lj5qINGbTc Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0607Jhyjd

rsa_pubkey.plain

Extracted

Family

vidar

Version

55.9

Botnet

517

C2

https://t.me/headshotsonly

https://steamcommunity.com/profiles/76561199436777531

Attributes
  • profile_id

    517

Signatures

  • Detected Djvu ransomware 10 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 53 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8122ae4d62b657394bbb7d45e6bbb30a0c4429a638d9832732aa2c476fd3d79a.exe
    "C:\Users\Admin\AppData\Local\Temp\8122ae4d62b657394bbb7d45e6bbb30a0c4429a638d9832732aa2c476fd3d79a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2200
    • C:\Users\Admin\AppData\Local\Temp\8122ae4d62b657394bbb7d45e6bbb30a0c4429a638d9832732aa2c476fd3d79a.exe
      "C:\Users\Admin\AppData\Local\Temp\8122ae4d62b657394bbb7d45e6bbb30a0c4429a638d9832732aa2c476fd3d79a.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:5056
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\3386345c-9579-4e6b-a3db-42ab4da78607" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:4028
      • C:\Users\Admin\AppData\Local\Temp\8122ae4d62b657394bbb7d45e6bbb30a0c4429a638d9832732aa2c476fd3d79a.exe
        "C:\Users\Admin\AppData\Local\Temp\8122ae4d62b657394bbb7d45e6bbb30a0c4429a638d9832732aa2c476fd3d79a.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:3184
        • C:\Users\Admin\AppData\Local\Temp\8122ae4d62b657394bbb7d45e6bbb30a0c4429a638d9832732aa2c476fd3d79a.exe
          "C:\Users\Admin\AppData\Local\Temp\8122ae4d62b657394bbb7d45e6bbb30a0c4429a638d9832732aa2c476fd3d79a.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Checks computer location settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:936
          • C:\Users\Admin\AppData\Local\e8f89dc1-e459-42ea-9a71-1172f53cc14c\build2.exe
            "C:\Users\Admin\AppData\Local\e8f89dc1-e459-42ea-9a71-1172f53cc14c\build2.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:3508
            • C:\Users\Admin\AppData\Local\e8f89dc1-e459-42ea-9a71-1172f53cc14c\build2.exe
              "C:\Users\Admin\AppData\Local\e8f89dc1-e459-42ea-9a71-1172f53cc14c\build2.exe"
              6⤵
              • Executes dropped EXE
              • Checks computer location settings
              • Loads dropped DLL
              • Checks processor information in registry
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:3224
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\e8f89dc1-e459-42ea-9a71-1172f53cc14c\build2.exe" & exit
                7⤵
                • Suspicious use of WriteProcessMemory
                PID:4464
                • C:\Windows\SysWOW64\timeout.exe
                  timeout /t 6
                  8⤵
                  • Delays execution with timeout.exe
                  PID:2320
          • C:\Users\Admin\AppData\Local\e8f89dc1-e459-42ea-9a71-1172f53cc14c\build3.exe
            "C:\Users\Admin\AppData\Local\e8f89dc1-e459-42ea-9a71-1172f53cc14c\build3.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:5068
            • C:\Windows\SysWOW64\schtasks.exe
              /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
              6⤵
              • Creates scheduled task(s)
              PID:4668
  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:2300
    • C:\Windows\SysWOW64\schtasks.exe
      /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
      2⤵
      • Creates scheduled task(s)
      PID:4188

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

File Permissions Modification

1
T1222

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\mozglue.dll
    Filesize

    593KB

    MD5

    c8fd9be83bc728cc04beffafc2907fe9

    SHA1

    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

    SHA256

    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

    SHA512

    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

  • C:\ProgramData\nss3.dll
    Filesize

    2.0MB

    MD5

    1cc453cdf74f31e4d913ff9c10acdde2

    SHA1

    6e85eae544d6e965f15fa5c39700fa7202f3aafe

    SHA256

    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

    SHA512

    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    Filesize

    2KB

    MD5

    8cd381eca2d5342e36b1e65a9b7f82d5

    SHA1

    d9b529576e1ea26e8daf88fcda26b7a0069da217

    SHA256

    17ff373fb2deb3ef3931ae098202097211226848ea6c581ceb9514e7a6e49369

    SHA512

    c888bcac5413df3eac3b068d37c866362d37915f1a25508743d818f79ce5b0518fe7ec7a4ff29be51d2404eb5f999b5d2238e60a8670375b82a8a96566101154

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    Filesize

    1KB

    MD5

    8641ac0a62e1e72023be75ceed4638a9

    SHA1

    a347dbd79e99d81cdd6ec77783008fec9f7e7d42

    SHA256

    d291f90a287f0bf8702208bab880ef95c5b2bd22a2c21762e828a707a004da2c

    SHA512

    9a12e4baf2ca8bc5c4ca5a8606a9200241da8fb413e50ef6c0b6b4597c25a2636915bd9dfd7e9a97e0f58a15859629bad9222188dccdaf4efdbb8e14884d0ffe

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    Filesize

    488B

    MD5

    50ac0d698d23ace2379a20791a496d40

    SHA1

    c0d4124543b87aeb74d665ca15b6b07c57794a14

    SHA256

    337033377f153644a3315afb4acc10ad21e8ab0ac05fc7ad83e49f474e045dac

    SHA512

    1a5be186d2d77ae91350e8c7042c17516efd787f942a55b71a0f763ac9898164c47395ed0b3cd8429bcc9364900571c2ae8ca2c72bf4f77801231d8efafeaaea

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    Filesize

    482B

    MD5

    17bca14e47116d9fafa0454ff1bb0145

    SHA1

    a74e87884ef243db7124d484a7966ad672cb825a

    SHA256

    4d7ad45dfb685e2579298dc6f8557e44b3240bfbc36c9ff9e7c3fa25413b0777

    SHA512

    159fa0c6708ea911ed929e6ffb69a21c7d4fc33fcc37d7d2e299c059e18486d5523f299db8452d7303a1e0cf2d7d51c1bbf38851c6023f6edaabd66bfc2b3b8a

  • C:\Users\Admin\AppData\Local\3386345c-9579-4e6b-a3db-42ab4da78607\8122ae4d62b657394bbb7d45e6bbb30a0c4429a638d9832732aa2c476fd3d79a.exe
    Filesize

    666KB

    MD5

    260207a230f567bd58adee074bd4e42f

    SHA1

    4566e5ef1ac52ce0a90ea29d69a464c8dbf62ede

    SHA256

    8122ae4d62b657394bbb7d45e6bbb30a0c4429a638d9832732aa2c476fd3d79a

    SHA512

    3eec5b6646b188f340e4020be7da42d80c4987f40ea4600e89675527c1da2052403cbdba4e9fe9bee371288b2853ccc5606951f2578cd8a1e9075c7725afb4e4

  • C:\Users\Admin\AppData\Local\e8f89dc1-e459-42ea-9a71-1172f53cc14c\build2.exe
    Filesize

    299KB

    MD5

    03ddc9dc7312d33ad1c5f6ed2d167645

    SHA1

    e75de38aee3b0beb5cc91334ecbd8a876c8351a6

    SHA256

    60724da01de35adee6cb34317cd2947fbcb791a8381386d79072857a19a58708

    SHA512

    9a23eb681563719a6ad9202038a307e842b9a60c16aec2f01ce422feca11ac8d6e1d0e9a30e110e17bec4421121643ac87f075eae8bf127dca2213f7a2c6f1aa

  • C:\Users\Admin\AppData\Local\e8f89dc1-e459-42ea-9a71-1172f53cc14c\build2.exe
    Filesize

    299KB

    MD5

    03ddc9dc7312d33ad1c5f6ed2d167645

    SHA1

    e75de38aee3b0beb5cc91334ecbd8a876c8351a6

    SHA256

    60724da01de35adee6cb34317cd2947fbcb791a8381386d79072857a19a58708

    SHA512

    9a23eb681563719a6ad9202038a307e842b9a60c16aec2f01ce422feca11ac8d6e1d0e9a30e110e17bec4421121643ac87f075eae8bf127dca2213f7a2c6f1aa

  • C:\Users\Admin\AppData\Local\e8f89dc1-e459-42ea-9a71-1172f53cc14c\build2.exe
    Filesize

    299KB

    MD5

    03ddc9dc7312d33ad1c5f6ed2d167645

    SHA1

    e75de38aee3b0beb5cc91334ecbd8a876c8351a6

    SHA256

    60724da01de35adee6cb34317cd2947fbcb791a8381386d79072857a19a58708

    SHA512

    9a23eb681563719a6ad9202038a307e842b9a60c16aec2f01ce422feca11ac8d6e1d0e9a30e110e17bec4421121643ac87f075eae8bf127dca2213f7a2c6f1aa

  • C:\Users\Admin\AppData\Local\e8f89dc1-e459-42ea-9a71-1172f53cc14c\build3.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • C:\Users\Admin\AppData\Local\e8f89dc1-e459-42ea-9a71-1172f53cc14c\build3.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • memory/936-173-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/936-144-0x0000000000000000-mapping.dmp
  • memory/936-146-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/936-147-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/936-152-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2200-136-0x00000000022A0000-0x00000000023BB000-memory.dmp
    Filesize

    1.1MB

  • memory/2200-135-0x000000000210F000-0x00000000021A0000-memory.dmp
    Filesize

    580KB

  • memory/2320-191-0x0000000000000000-mapping.dmp
  • memory/3184-143-0x0000000002110000-0x00000000021A1000-memory.dmp
    Filesize

    580KB

  • memory/3184-141-0x0000000000000000-mapping.dmp
  • memory/3224-164-0x0000000000400000-0x000000000045F000-memory.dmp
    Filesize

    380KB

  • memory/3224-190-0x0000000000400000-0x000000000045F000-memory.dmp
    Filesize

    380KB

  • memory/3224-168-0x0000000061E00000-0x0000000061EF3000-memory.dmp
    Filesize

    972KB

  • memory/3224-160-0x0000000000000000-mapping.dmp
  • memory/3224-161-0x0000000000400000-0x000000000045F000-memory.dmp
    Filesize

    380KB

  • memory/3224-167-0x0000000000400000-0x000000000045F000-memory.dmp
    Filesize

    380KB

  • memory/3224-163-0x0000000000400000-0x000000000045F000-memory.dmp
    Filesize

    380KB

  • memory/3508-166-0x00000000022B0000-0x00000000022FB000-memory.dmp
    Filesize

    300KB

  • memory/3508-153-0x0000000000000000-mapping.dmp
  • memory/3508-165-0x00000000008CD000-0x00000000008F9000-memory.dmp
    Filesize

    176KB

  • memory/4028-138-0x0000000000000000-mapping.dmp
  • memory/4188-194-0x0000000000000000-mapping.dmp
  • memory/4464-189-0x0000000000000000-mapping.dmp
  • memory/4668-159-0x0000000000000000-mapping.dmp
  • memory/5056-140-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/5056-132-0x0000000000000000-mapping.dmp
  • memory/5056-137-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/5056-134-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/5056-133-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/5056-142-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/5068-156-0x0000000000000000-mapping.dmp