Edit tour
Windows
Analysis Report
kOVwcHSfrR.exe
Overview
General Information
Sample name: | kOVwcHSfrR.exerenamed because original name is a hash value |
Original sample name: | 26bd4a40d12d5483b5cf8a0a2db0dddb151b0b3206079dcf2782834482a2c3b7.exe |
Analysis ID: | 1371870 |
MD5: | d3d46d0339ceb24c85568e75f78846a7 |
SHA1: | 36f63066beba540453e1b93e6b1e282aed804234 |
SHA256: | 26bd4a40d12d5483b5cf8a0a2db0dddb151b0b3206079dcf2782834482a2c3b7 |
Tags: | exeStop |
Infos: | |
Detection
Babuk, Djvu, Vidar
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Antivirus detection for URL or domain
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Found ransom note / readme
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected Babuk Ransomware
Yara detected Djvu Ransomware
Yara detected Vidar stealer
C2 URLs / IPs found in malware configuration
Contains functionality to inject code into remote processes
Infects executable files (exe, dll, sys, html)
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Modifies existing user documents (likely ransomware behavior)
Sample uses process hollowing technique
Tries to harvest and steal browser information (history, passwords, etc)
Writes a notice file (html or txt) to demand a ransom
Writes many files with high entropy
AV process strings found (often used to terminate AV products)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to dynamically determine API calls
Contains functionality to launch a program with higher privileges
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to query network adapater information
Contains functionality to read the PEB
Contains functionality to record screenshots
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Downloads executable code via HTTP
Dropped file seen in connection with other malware
Drops PE files
Drops certificate files (DER)
Extensive use of GetProcAddress (often used to hide API calls)
Found dropped PE file which has not been started or loaded
Found evasive API chain (may stop execution after checking a module file name)
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries information about the installed CPU (vendor, model number etc)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Tries to load missing DLLs
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses cacls to modify the permissions of files
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match
Classification
- System is w10x64
- kOVwcHSfrR.exe (PID: 7384 cmdline:
C:\Users\u ser\Deskto p\kOVwcHSf rR.exe MD5: D3D46D0339CEB24C85568E75F78846A7) - kOVwcHSfrR.exe (PID: 7808 cmdline:
C:\Users\u ser\Deskto p\kOVwcHSf rR.exe MD5: D3D46D0339CEB24C85568E75F78846A7) - icacls.exe (PID: 7940 cmdline:
icacls "C: \Users\use r\AppData\ Local\8429 a2bc-b663- 4f4e-846e- 76e22b7ae3 13" /deny *S-1-1-0:( OI)(CI)(DE ,DC) MD5: 2E49585E4E08565F52090B144062F97E) - kOVwcHSfrR.exe (PID: 7964 cmdline:
"C:\Users\ user\Deskt op\kOVwcHS frR.exe" - -Admin IsN otAutoStar t IsNotTas k MD5: D3D46D0339CEB24C85568E75F78846A7) - kOVwcHSfrR.exe (PID: 8028 cmdline:
"C:\Users\ user\Deskt op\kOVwcHS frR.exe" - -Admin IsN otAutoStar t IsNotTas k MD5: D3D46D0339CEB24C85568E75F78846A7) - build2.exe (PID: 7432 cmdline:
"C:\Users\ user\AppDa ta\Local\2 df19a2c-b5 39-4ffa-a7 2b-f2a685e f7f31\buil d2.exe" MD5: 1F7EFAC73D987DAE200E36922267D8C6) - build2.exe (PID: 7964 cmdline:
"C:\Users\ user\AppDa ta\Local\2 df19a2c-b5 39-4ffa-a7 2b-f2a685e f7f31\buil d2.exe" MD5: 1F7EFAC73D987DAE200E36922267D8C6)
- kOVwcHSfrR.exe (PID: 7996 cmdline:
C:\Users\u ser\AppDat a\Local\84 29a2bc-b66 3-4f4e-846 e-76e22b7a e313\kOVwc HSfrR.exe --Task MD5: D3D46D0339CEB24C85568E75F78846A7) - kOVwcHSfrR.exe (PID: 8088 cmdline:
C:\Users\u ser\AppDat a\Local\84 29a2bc-b66 3-4f4e-846 e-76e22b7a e313\kOVwc HSfrR.exe --Task MD5: D3D46D0339CEB24C85568E75F78846A7)
- kOVwcHSfrR.exe (PID: 8160 cmdline:
"C:\Users\ user\AppDa ta\Local\8 429a2bc-b6 63-4f4e-84 6e-76e22b7 ae313\kOVw cHSfrR.exe " --AutoSt art MD5: D3D46D0339CEB24C85568E75F78846A7) - kOVwcHSfrR.exe (PID: 7376 cmdline:
"C:\Users\ user\AppDa ta\Local\8 429a2bc-b6 63-4f4e-84 6e-76e22b7 ae313\kOVw cHSfrR.exe " --AutoSt art MD5: D3D46D0339CEB24C85568E75F78846A7)
- kOVwcHSfrR.exe (PID: 7384 cmdline:
"C:\Users\ user\AppDa ta\Local\8 429a2bc-b6 63-4f4e-84 6e-76e22b7 ae313\kOVw cHSfrR.exe " --AutoSt art MD5: D3D46D0339CEB24C85568E75F78846A7) - kOVwcHSfrR.exe (PID: 736 cmdline:
"C:\Users\ user\AppDa ta\Local\8 429a2bc-b6 63-4f4e-84 6e-76e22b7 ae313\kOVw cHSfrR.exe " --AutoSt art MD5: D3D46D0339CEB24C85568E75F78846A7)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Babuk | Babuk Ransomware is a sophisticated ransomware compiled for several platforms. Windows and ARM for Linux are the most used compiled versions, but ESX and a 32bit old PE executable were observed over time. as well It uses an Elliptic Curve Algorithm (Montgomery Algorithm) to build the encryption keys. | No Attribution |
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
STOP, Djvu | STOP Djvu Ransomware it is a ransomware which encrypts user data through AES-256 and adds one of the dozen available extensions as marker to the encrypted file's name. It is not used to encrypt the entire file but only the first 5 MB. In its original version it was able to run offline and, in that case, it used a hard-coded key which could be extracted to decrypt files. | No Attribution |
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Vidar | Vidar is a forked malware based on Arkei. It seems this stealer is one of the first that is grabbing information on 2FA Software and Tor Browser. | No Attribution |
{"Download URLs": ["http://brusuax.com/dl/build2.exe", "http://zexeq.com/files/1/build3.exe"], "C2 url": "http://zexeq.com/test1/get.php", "Ransom note file": "_readme.txt", "Ransom note": "ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-99MNqXMrdS\r\nPrice of private key and decrypt software is $1999.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $999.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@freshingmail.top\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelpyou@airmail.cc\r\n\r\nYour personal ID:\r\n0840ASdw", "Ignore Files": ["ntuser.dat", "ntuser.dat.LOG1", "ntuser.dat.LOG2", "ntuser.pol", ".sys", ".ini", ".DLL", ".dll", ".blf", ".bat", ".lnk", ".regtrans-ms", "C:\\SystemID\\", "C:\\Users\\Default User\\", "C:\\Users\\Public\\", "C:\\Users\\All Users\\", "C:\\Users\\Default\\", "C:\\Documents and Settings\\", "C:\\ProgramData\\", "C:\\Recovery\\", "C:\\System Volume Information\\", "C:\\Users\\%username%\\AppData\\Roaming\\", "C:\\Users\\%username%\\AppData\\Local\\", "C:\\Windows\\", "C:\\PerfLogs\\", "C:\\ProgramData\\Microsoft\\", "C:\\ProgramData\\Package Cache\\", "C:\\Users\\Public\\", "C:\\$Recycle.Bin\\", "C:\\$WINDOWS.~BT\\", "C:\\dell\\", "C:\\Intel\\", "C:\\MSOCache\\", "C:\\Program Files\\", "C:\\Program Files (x86)\\", "C:\\Games\\", "C:\\Windows.old\\", "D:\\Users\\%username%\\AppData\\Roaming\\", "D:\\Users\\%username%\\AppData\\Local\\", "D:\\Windows\\", "D:\\PerfLogs\\", "D:\\ProgramData\\Desktop\\", "D:\\ProgramData\\Microsoft\\", "D:\\ProgramData\\Package Cache\\", "D:\\Users\\Public\\", "D:\\$Recycle.Bin\\", "D:\\$WINDOWS.~BT\\", "D:\\dell\\", "D:\\Intel\\", "D:\\MSOCache\\", "D:\\Program Files\\", "D:\\Program Files (x86)\\", "D:\\Games\\", "E:\\Users\\%username%\\AppData\\Roaming\\", "E:\\Users\\%username%\\AppData\\Local\\", "E:\\Windows\\", "E:\\PerfLogs\\", "E:\\ProgramData\\Desktop\\", "E:\\ProgramData\\Microsoft\\", "E:\\ProgramData\\Package Cache\\", "E:\\Users\\Public\\", "E:\\$Recycle.Bin\\", "E:\\$WINDOWS.~BT\\", "E:\\dell\\", "E:\\Intel\\", "E:\\MSOCache\\", "E:\\Program Files\\", "E:\\Program Files (x86)\\", "E:\\Games\\", "F:\\Users\\%username%\\AppData\\Roaming\\", "F:\\Users\\%username%\\AppData\\Local\\", "F:\\Windows\\", "F:\\PerfLogs\\", "F:\\ProgramData\\Desktop\\", "F:\\ProgramData\\Microsoft\\", "F:\\Users\\Public\\", "F:\\$Recycle.Bin\\", "F:\\$WINDOWS.~BT\\", "F:\\dell\\", "F:\\Intel\\"], "Public Key": "-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAnyUOiB2xE7x0hu\\/sWjMd\\\\nsFuLWuCJ5W6ojiVZfPkO3WsiKQE44ncZ7vAvQJa0bzVOF1YKNM9ycEaFo3i1IYPt\\\\nxz\\/jq68R20b+hkZtNTv54hcU7\\/Ez+0pdyzteV5Zhg7wXU130hV2tpLc73CPJWPbH\\\\n1Cb\\/TPj2BV1MyBjdQNygBMKZXr5AiecEZscmy3tPXp6G+PWkUj06eqE1m7OGGguB\\\\n99Z7DX1\\/1zY5jmMj5lpDmJWwWf7WaMni1yYPeNWGd67CNvvOmb+YjuTg4HXMAgQ2\\\\nWnCip4mCf70IqmZ2U\\/J0OUQFuCkNaQb0Q0aLFcT4bMDszWR\\/xOhuh2YWJQ0LO+gm\\\\nJQIDAQAB\\\\n-----END PUBLIC KEY-----"}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Djvu | Yara detected Djvu Ransomware | Joe Security | ||
Windows_Ransomware_Stop_1e8d48ff | unknown | unknown |
| |
Windows_Trojan_RedLineStealer_ed346e4c | unknown | unknown |
| |
JoeSecurity_Djvu | Yara detected Djvu Ransomware | Joe Security | ||
Windows_Ransomware_Stop_1e8d48ff | unknown | unknown |
| |
Click to see the 50 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Djvu | Yara detected Djvu Ransomware | Joe Security | ||
Windows_Ransomware_Stop_1e8d48ff | unknown | unknown |
| |
MALWARE_Win_STOP | Detects STOP ransomware | ditekSHen |
| |
JoeSecurity_Djvu | Yara detected Djvu Ransomware | Joe Security | ||
Windows_Ransomware_Stop_1e8d48ff | unknown | unknown |
| |
Click to see the 55 entries |
⊘No Sigma rule has matched
Timestamp: | 192.168.2.10187.211.34.21149707802020826 01/09/24-15:46:09.747747 |
SID: | 2020826 |
Source Port: | 49707 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.10187.211.34.21149707802036333 01/09/24-15:46:09.747747 |
SID: | 2036333 |
Source Port: | 49707 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.10186.182.55.4449715802036333 01/09/24-15:46:20.055152 |
SID: | 2036333 |
Source Port: | 49715 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 186.182.55.44192.168.2.1080497082036335 01/09/24-15:46:12.646828 |
SID: | 2036335 |
Source Port: | 80 |
Destination Port: | 49708 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.10186.182.55.4449715802020826 01/09/24-15:46:20.055152 |
SID: | 2020826 |
Source Port: | 49715 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 186.182.55.44192.168.2.1080497092036335 01/09/24-15:46:12.541258 |
SID: | 2036335 |
Source Port: | 80 |
Destination Port: | 49709 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.10186.182.55.4449708802833438 01/09/24-15:46:11.614730 |
SID: | 2833438 |
Source Port: | 49708 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | URL Reputation: | ||
Source: | URL Reputation: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: |
Source: | Malware Configuration Extractor: |