Analysis

  • max time kernel
    144s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 08:14

General

  • Target

    42d4e3cb6a8051f6338c940f66d8409ddd01561b92daab97f962304981ebc0d1.exe

  • Size

    779KB

  • MD5

    50bf4dc4ad45ce7568c1b24d89129ea3

  • SHA1

    df6ef51b9b6effc622a8830684437d762ed479d5

  • SHA256

    42d4e3cb6a8051f6338c940f66d8409ddd01561b92daab97f962304981ebc0d1

  • SHA512

    3e67f2c1ca9e80c65a94d87f65db4829f568b32699061712d540d65f2c2a8694bb378def1221f28767e3487ca29a8a5f72d85f93a97e45c404620f9147e00834

  • SSDEEP

    12288:wzelb4mEuh8DfUU85pVHbF4kuVfv77RPfpnXuIxJcOxBJ5ydyBH0fbr:Jlb4gKAU8jRbluV3jXlMOxBGypgr

Malware Config

Extracted

Family

djvu

C2

http://fresherlights.com/test1/get.php

Attributes
  • extension

    .kcvp

  • offline_id

    hlqzhQ6w5SquNDF4Ul2XBDJQkSIKbAT6rmRBTit1

  • payload_url

    http://uaery.top/dl/build2.exe

    http://fresherlights.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-lj5qINGbTc Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0607Jhyjd

rsa_pubkey.plain

Extracted

Family

vidar

Version

55.9

Botnet

517

C2

https://t.me/headshotsonly

https://steamcommunity.com/profiles/76561199436777531

Attributes
  • profile_id

    517

Signatures

  • Detected Djvu ransomware 10 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 53 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\42d4e3cb6a8051f6338c940f66d8409ddd01561b92daab97f962304981ebc0d1.exe
    "C:\Users\Admin\AppData\Local\Temp\42d4e3cb6a8051f6338c940f66d8409ddd01561b92daab97f962304981ebc0d1.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1312
    • C:\Users\Admin\AppData\Local\Temp\42d4e3cb6a8051f6338c940f66d8409ddd01561b92daab97f962304981ebc0d1.exe
      "C:\Users\Admin\AppData\Local\Temp\42d4e3cb6a8051f6338c940f66d8409ddd01561b92daab97f962304981ebc0d1.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1936
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\c59bb03a-3ebd-4a83-85c1-f8acb8aab1d2" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:4904
      • C:\Users\Admin\AppData\Local\Temp\42d4e3cb6a8051f6338c940f66d8409ddd01561b92daab97f962304981ebc0d1.exe
        "C:\Users\Admin\AppData\Local\Temp\42d4e3cb6a8051f6338c940f66d8409ddd01561b92daab97f962304981ebc0d1.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4824
        • C:\Users\Admin\AppData\Local\Temp\42d4e3cb6a8051f6338c940f66d8409ddd01561b92daab97f962304981ebc0d1.exe
          "C:\Users\Admin\AppData\Local\Temp\42d4e3cb6a8051f6338c940f66d8409ddd01561b92daab97f962304981ebc0d1.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Checks computer location settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3476
          • C:\Users\Admin\AppData\Local\c62d6648-02ed-4a8d-adba-1846bf2fdf6f\build2.exe
            "C:\Users\Admin\AppData\Local\c62d6648-02ed-4a8d-adba-1846bf2fdf6f\build2.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:3924
            • C:\Users\Admin\AppData\Local\c62d6648-02ed-4a8d-adba-1846bf2fdf6f\build2.exe
              "C:\Users\Admin\AppData\Local\c62d6648-02ed-4a8d-adba-1846bf2fdf6f\build2.exe"
              6⤵
              • Executes dropped EXE
              • Checks computer location settings
              • Loads dropped DLL
              • Checks processor information in registry
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:1504
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\c62d6648-02ed-4a8d-adba-1846bf2fdf6f\build2.exe" & exit
                7⤵
                • Suspicious use of WriteProcessMemory
                PID:5100
                • C:\Windows\SysWOW64\timeout.exe
                  timeout /t 6
                  8⤵
                  • Delays execution with timeout.exe
                  PID:2396
          • C:\Users\Admin\AppData\Local\c62d6648-02ed-4a8d-adba-1846bf2fdf6f\build3.exe
            "C:\Users\Admin\AppData\Local\c62d6648-02ed-4a8d-adba-1846bf2fdf6f\build3.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:3656
            • C:\Windows\SysWOW64\schtasks.exe
              /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
              6⤵
              • Creates scheduled task(s)
              PID:4636
  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:1428
    • C:\Windows\SysWOW64\schtasks.exe
      /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
      2⤵
      • Creates scheduled task(s)
      PID:5012

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

File Permissions Modification

1
T1222

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\mozglue.dll
    Filesize

    593KB

    MD5

    c8fd9be83bc728cc04beffafc2907fe9

    SHA1

    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

    SHA256

    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

    SHA512

    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

  • C:\ProgramData\nss3.dll
    Filesize

    2.0MB

    MD5

    1cc453cdf74f31e4d913ff9c10acdde2

    SHA1

    6e85eae544d6e965f15fa5c39700fa7202f3aafe

    SHA256

    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

    SHA512

    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    Filesize

    2KB

    MD5

    76e7d5bf61b2e80d159f88aa9798ce91

    SHA1

    32a46de50c9c02b068e39cf49b78c7e2d5ace20d

    SHA256

    280fd6ae3ad21323199759814c4dd82329eb8f9847ed1fa2be145e83b4c88bf3

    SHA512

    5efd8c64ac40ae006d2ce4509eb9e5f1448fb1156e914d303e8bc4dcfe1d94c57c7eae216b362877e7b644876656cc9e5c4cebfc905bab3f8b09cb1a051d69c4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    Filesize

    1KB

    MD5

    916c512d221c683beeea9d5cb311b0b0

    SHA1

    bf0db4b1c4566275b629efb095b6ff8857b5748e

    SHA256

    64a36c1637d0a111152002a2c0385b0df9dd81b616b3f2073fbbe3f2975aa4d8

    SHA512

    af32cffea722438e9b17b08062dc2e209edc5417418964ead0b392bd502e1a647a8456b2ee2ea59faf69f93d0c6ea6f15949b6c30924db7da65b91cb18e8dc6c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    Filesize

    488B

    MD5

    2a70cd8a10569a1aceae20db1eb0a638

    SHA1

    541374be39e652444a08f1efb6dcf0fef698fa91

    SHA256

    435a7648e23307feedeb5a7bd05bd84c9b92913c3937a71727a56d46b5b49489

    SHA512

    d17f73b2950d28ad645faacc274927d7ee85e6bc25196780771626f644a0e25cca0c7a988e6f3b32f3f911d89af01756e7bb48fb2f4e8184bf684977466c8bf0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    Filesize

    482B

    MD5

    928284f280d8667db3d00e574d1b88be

    SHA1

    b45c51006d753575fb10f9fb8b8482148c58f4f5

    SHA256

    36240fa8d37fcb90e3dad00922d87e6fc4a0dd00ea6655bbe4f24050dd52a444

    SHA512

    aa30308839bcb46a0d2269d217fcf08cb0745abf3168e019dc78ff215687cc1b9b684d98a434e6f056388bd784191a7440c01e6ea3d96c1d68b070f435bce534

  • C:\Users\Admin\AppData\Local\c59bb03a-3ebd-4a83-85c1-f8acb8aab1d2\42d4e3cb6a8051f6338c940f66d8409ddd01561b92daab97f962304981ebc0d1.exe
    Filesize

    779KB

    MD5

    50bf4dc4ad45ce7568c1b24d89129ea3

    SHA1

    df6ef51b9b6effc622a8830684437d762ed479d5

    SHA256

    42d4e3cb6a8051f6338c940f66d8409ddd01561b92daab97f962304981ebc0d1

    SHA512

    3e67f2c1ca9e80c65a94d87f65db4829f568b32699061712d540d65f2c2a8694bb378def1221f28767e3487ca29a8a5f72d85f93a97e45c404620f9147e00834

  • C:\Users\Admin\AppData\Local\c62d6648-02ed-4a8d-adba-1846bf2fdf6f\build2.exe
    Filesize

    299KB

    MD5

    03ddc9dc7312d33ad1c5f6ed2d167645

    SHA1

    e75de38aee3b0beb5cc91334ecbd8a876c8351a6

    SHA256

    60724da01de35adee6cb34317cd2947fbcb791a8381386d79072857a19a58708

    SHA512

    9a23eb681563719a6ad9202038a307e842b9a60c16aec2f01ce422feca11ac8d6e1d0e9a30e110e17bec4421121643ac87f075eae8bf127dca2213f7a2c6f1aa

  • C:\Users\Admin\AppData\Local\c62d6648-02ed-4a8d-adba-1846bf2fdf6f\build2.exe
    Filesize

    299KB

    MD5

    03ddc9dc7312d33ad1c5f6ed2d167645

    SHA1

    e75de38aee3b0beb5cc91334ecbd8a876c8351a6

    SHA256

    60724da01de35adee6cb34317cd2947fbcb791a8381386d79072857a19a58708

    SHA512

    9a23eb681563719a6ad9202038a307e842b9a60c16aec2f01ce422feca11ac8d6e1d0e9a30e110e17bec4421121643ac87f075eae8bf127dca2213f7a2c6f1aa

  • C:\Users\Admin\AppData\Local\c62d6648-02ed-4a8d-adba-1846bf2fdf6f\build2.exe
    Filesize

    299KB

    MD5

    03ddc9dc7312d33ad1c5f6ed2d167645

    SHA1

    e75de38aee3b0beb5cc91334ecbd8a876c8351a6

    SHA256

    60724da01de35adee6cb34317cd2947fbcb791a8381386d79072857a19a58708

    SHA512

    9a23eb681563719a6ad9202038a307e842b9a60c16aec2f01ce422feca11ac8d6e1d0e9a30e110e17bec4421121643ac87f075eae8bf127dca2213f7a2c6f1aa

  • C:\Users\Admin\AppData\Local\c62d6648-02ed-4a8d-adba-1846bf2fdf6f\build3.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • C:\Users\Admin\AppData\Local\c62d6648-02ed-4a8d-adba-1846bf2fdf6f\build3.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • memory/1312-136-0x00000000020E3000-0x0000000002175000-memory.dmp
    Filesize

    584KB

  • memory/1312-132-0x00000000020E3000-0x0000000002175000-memory.dmp
    Filesize

    584KB

  • memory/1312-137-0x0000000002220000-0x000000000233B000-memory.dmp
    Filesize

    1.1MB

  • memory/1504-165-0x0000000000400000-0x000000000045F000-memory.dmp
    Filesize

    380KB

  • memory/1504-170-0x0000000061E00000-0x0000000061EF3000-memory.dmp
    Filesize

    972KB

  • memory/1504-161-0x0000000000400000-0x000000000045F000-memory.dmp
    Filesize

    380KB

  • memory/1504-162-0x0000000000400000-0x000000000045F000-memory.dmp
    Filesize

    380KB

  • memory/1504-159-0x0000000000400000-0x000000000045F000-memory.dmp
    Filesize

    380KB

  • memory/1504-191-0x0000000000400000-0x000000000045F000-memory.dmp
    Filesize

    380KB

  • memory/1504-158-0x0000000000000000-mapping.dmp
  • memory/1936-143-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1936-134-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1936-138-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1936-133-0x0000000000000000-mapping.dmp
  • memory/1936-135-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1936-139-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2396-192-0x0000000000000000-mapping.dmp
  • memory/3476-154-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3476-149-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3476-148-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3476-146-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3476-144-0x0000000000000000-mapping.dmp
  • memory/3656-166-0x0000000000000000-mapping.dmp
  • memory/3924-155-0x0000000000000000-mapping.dmp
  • memory/3924-164-0x0000000002180000-0x00000000021CB000-memory.dmp
    Filesize

    300KB

  • memory/3924-163-0x00000000008FD000-0x0000000000929000-memory.dmp
    Filesize

    176KB

  • memory/4636-169-0x0000000000000000-mapping.dmp
  • memory/4824-142-0x0000000000000000-mapping.dmp
  • memory/4824-147-0x00000000020E9000-0x000000000217B000-memory.dmp
    Filesize

    584KB

  • memory/4904-140-0x0000000000000000-mapping.dmp
  • memory/5012-195-0x0000000000000000-mapping.dmp
  • memory/5100-190-0x0000000000000000-mapping.dmp