Analysis

  • max time kernel
    188s
  • max time network
    205s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-12-2022 17:27

General

  • Target

    ac3b3357eaab5a6ee47eeb2efc976cd1aa510fb609b0bffade73395b513a5c1b.exe

  • Size

    841KB

  • MD5

    a1216bce2dcf7c35dfe1ab2119579211

  • SHA1

    00805f940cb220ab8045059236b11fb53fc5f3cd

  • SHA256

    ac3b3357eaab5a6ee47eeb2efc976cd1aa510fb609b0bffade73395b513a5c1b

  • SHA512

    41441e3ca447b81a3d9ccbd621377cdaecc97a5d5b7dc147912fa7ec9c3031a8eae772a63171aec8b5c8de4c48b3be9f9548ae9b25d15318ec4f88693c278e5f

  • SSDEEP

    24576:xkNiZ23YYd1Bnds98hPQSc7KsgbIC+IG:xzZWY608RK7KsgkC+IG

Malware Config

Extracted

Family

djvu

C2

http://fresherlights.com/test1/get.php

Attributes
  • extension

    .uyro

  • offline_id

    HtkmULXEgJoZa495hFUJlvKCD0OwnxklbkoITjt1

  • payload_url

    http://uaery.top/dl/build2.exe

    http://fresherlights.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-5UcwRdS3ED Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@fishmail.top Reserve e-mail address to contact us: datarestorehelp@airmail.cc Your personal ID: 0609djfsieE

rsa_pubkey.plain

Extracted

Family

vidar

Version

56

Botnet

517

C2

https://t.me/asifrazatg

https://steamcommunity.com/profiles/76561199439929669

Attributes
  • profile_id

    517

Signatures

  • Detected Djvu ransomware 9 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ac3b3357eaab5a6ee47eeb2efc976cd1aa510fb609b0bffade73395b513a5c1b.exe
    "C:\Users\Admin\AppData\Local\Temp\ac3b3357eaab5a6ee47eeb2efc976cd1aa510fb609b0bffade73395b513a5c1b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4668
    • C:\Users\Admin\AppData\Local\Temp\ac3b3357eaab5a6ee47eeb2efc976cd1aa510fb609b0bffade73395b513a5c1b.exe
      "C:\Users\Admin\AppData\Local\Temp\ac3b3357eaab5a6ee47eeb2efc976cd1aa510fb609b0bffade73395b513a5c1b.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3712
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\e5647da5-434f-4c10-b53f-3151d6cf0817" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:1532
      • C:\Users\Admin\AppData\Local\Temp\ac3b3357eaab5a6ee47eeb2efc976cd1aa510fb609b0bffade73395b513a5c1b.exe
        "C:\Users\Admin\AppData\Local\Temp\ac3b3357eaab5a6ee47eeb2efc976cd1aa510fb609b0bffade73395b513a5c1b.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:688
        • C:\Users\Admin\AppData\Local\Temp\ac3b3357eaab5a6ee47eeb2efc976cd1aa510fb609b0bffade73395b513a5c1b.exe
          "C:\Users\Admin\AppData\Local\Temp\ac3b3357eaab5a6ee47eeb2efc976cd1aa510fb609b0bffade73395b513a5c1b.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Checks computer location settings
          • Modifies system certificate store
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3276
          • C:\Users\Admin\AppData\Local\b2a5425b-3f10-4c9f-906e-7a6ef2f58b82\build2.exe
            "C:\Users\Admin\AppData\Local\b2a5425b-3f10-4c9f-906e-7a6ef2f58b82\build2.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:4064
            • C:\Users\Admin\AppData\Local\b2a5425b-3f10-4c9f-906e-7a6ef2f58b82\build2.exe
              "C:\Users\Admin\AppData\Local\b2a5425b-3f10-4c9f-906e-7a6ef2f58b82\build2.exe"
              6⤵
              • Executes dropped EXE
              PID:4812
          • C:\Users\Admin\AppData\Local\b2a5425b-3f10-4c9f-906e-7a6ef2f58b82\build3.exe
            "C:\Users\Admin\AppData\Local\b2a5425b-3f10-4c9f-906e-7a6ef2f58b82\build3.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:536
            • C:\Windows\SysWOW64\schtasks.exe
              /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
              6⤵
              • Creates scheduled task(s)
              PID:2720
  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    1⤵
    • Executes dropped EXE
    PID:3484

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

File Permissions Modification

1
T1222

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\b2a5425b-3f10-4c9f-906e-7a6ef2f58b82\build2.exe
    Filesize

    258KB

    MD5

    b9212ded69fae1fa1fb5d6db46a9fb76

    SHA1

    58face4245646b1cd379ee49f03a701eab1642be

    SHA256

    7a087c1bcd038c61ddb0f634f9b21e6db9bed59842f19adeda48b49acb20e16f

    SHA512

    09cab8ccedb9e53d6d2725e8b9dbbe8fa9552607a58d89876b6539a6612b2e7ac0440ef281971bec9191510915fa6264048510add493e6a862b0d3b4f006e342

  • C:\Users\Admin\AppData\Local\b2a5425b-3f10-4c9f-906e-7a6ef2f58b82\build2.exe
    Filesize

    258KB

    MD5

    b9212ded69fae1fa1fb5d6db46a9fb76

    SHA1

    58face4245646b1cd379ee49f03a701eab1642be

    SHA256

    7a087c1bcd038c61ddb0f634f9b21e6db9bed59842f19adeda48b49acb20e16f

    SHA512

    09cab8ccedb9e53d6d2725e8b9dbbe8fa9552607a58d89876b6539a6612b2e7ac0440ef281971bec9191510915fa6264048510add493e6a862b0d3b4f006e342

  • C:\Users\Admin\AppData\Local\b2a5425b-3f10-4c9f-906e-7a6ef2f58b82\build2.exe
    Filesize

    258KB

    MD5

    b9212ded69fae1fa1fb5d6db46a9fb76

    SHA1

    58face4245646b1cd379ee49f03a701eab1642be

    SHA256

    7a087c1bcd038c61ddb0f634f9b21e6db9bed59842f19adeda48b49acb20e16f

    SHA512

    09cab8ccedb9e53d6d2725e8b9dbbe8fa9552607a58d89876b6539a6612b2e7ac0440ef281971bec9191510915fa6264048510add493e6a862b0d3b4f006e342

  • C:\Users\Admin\AppData\Local\b2a5425b-3f10-4c9f-906e-7a6ef2f58b82\build3.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • C:\Users\Admin\AppData\Local\b2a5425b-3f10-4c9f-906e-7a6ef2f58b82\build3.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • C:\Users\Admin\AppData\Local\e5647da5-434f-4c10-b53f-3151d6cf0817\ac3b3357eaab5a6ee47eeb2efc976cd1aa510fb609b0bffade73395b513a5c1b.exe
    Filesize

    841KB

    MD5

    a1216bce2dcf7c35dfe1ab2119579211

    SHA1

    00805f940cb220ab8045059236b11fb53fc5f3cd

    SHA256

    ac3b3357eaab5a6ee47eeb2efc976cd1aa510fb609b0bffade73395b513a5c1b

    SHA512

    41441e3ca447b81a3d9ccbd621377cdaecc97a5d5b7dc147912fa7ec9c3031a8eae772a63171aec8b5c8de4c48b3be9f9548ae9b25d15318ec4f88693c278e5f

  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • memory/536-153-0x0000000000000000-mapping.dmp
  • memory/688-141-0x0000000000000000-mapping.dmp
  • memory/688-145-0x0000000000A30000-0x0000000000AC2000-memory.dmp
    Filesize

    584KB

  • memory/1532-139-0x0000000000000000-mapping.dmp
  • memory/2720-156-0x0000000000000000-mapping.dmp
  • memory/3276-143-0x0000000000000000-mapping.dmp
  • memory/3276-146-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3276-147-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3276-149-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3712-137-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3712-142-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3712-138-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3712-136-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3712-135-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3712-134-0x0000000000000000-mapping.dmp
  • memory/4064-150-0x0000000000000000-mapping.dmp
  • memory/4064-160-0x000000000062E000-0x000000000065A000-memory.dmp
    Filesize

    176KB

  • memory/4064-161-0x0000000000550000-0x000000000059B000-memory.dmp
    Filesize

    300KB

  • memory/4668-132-0x00000000009C6000-0x0000000000A58000-memory.dmp
    Filesize

    584KB

  • memory/4668-133-0x0000000000AD0000-0x0000000000BEB000-memory.dmp
    Filesize

    1.1MB

  • memory/4812-157-0x0000000000000000-mapping.dmp
  • memory/4812-158-0x0000000000400000-0x000000000045F000-memory.dmp
    Filesize

    380KB

  • memory/4812-162-0x0000000000400000-0x000000000045F000-memory.dmp
    Filesize

    380KB

  • memory/4812-163-0x0000000000400000-0x000000000045F000-memory.dmp
    Filesize

    380KB

  • memory/4812-164-0x0000000000400000-0x000000000045F000-memory.dmp
    Filesize

    380KB

  • memory/4812-165-0x0000000000400000-0x000000000045F000-memory.dmp
    Filesize

    380KB

  • memory/4812-167-0x0000000061E00000-0x0000000061EF3000-memory.dmp
    Filesize

    972KB