General

  • Target

    build.exe

  • Size

    830KB

  • Sample

    210505-ck978cwclx

  • MD5

    f6f863670b1315ad67df975c14c75c02

  • SHA1

    deffd6edb820748afa555652fef3ff27461a61bc

  • SHA256

    1ed1b4315c2525253918400777d7622581d7f8c161101e918999bd9d8c99be85

  • SHA512

    10b6908430db5f3955739f0030f9bd7ec844f6fa5d89435b40443fd72b25c0cd2f9c289a9960c4aab3523eadbd05a86c721e4b9ed673c420f174016fd715d8df

Malware Config

Targets

    • Target

      build.exe

    • Size

      830KB

    • MD5

      f6f863670b1315ad67df975c14c75c02

    • SHA1

      deffd6edb820748afa555652fef3ff27461a61bc

    • SHA256

      1ed1b4315c2525253918400777d7622581d7f8c161101e918999bd9d8c99be85

    • SHA512

      10b6908430db5f3955739f0030f9bd7ec844f6fa5d89435b40443fd72b25c0cd2f9c289a9960c4aab3523eadbd05a86c721e4b9ed673c420f174016fd715d8df

    • Deletes Windows Defender Definitions

      Uses mpcmdrun utility to delete all AV definitions.

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Disables Task Manager via registry modification

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies file permissions

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v6

Execution

Command-Line Interface

1
T1059

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Impair Defenses

1
T1562

File Permissions Modification

1
T1222

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

4
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Tasks