Analysis

  • max time kernel
    142s
  • max time network
    145s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    14-10-2021 05:53

General

  • Target

    4ec6ed85e38a9f813e62bf38aab26cc469ba15079391f1a13a84485a2bc307f5.exe

  • Size

    762KB

  • MD5

    af5ef12f4ab67645a8594e7621dc3a83

  • SHA1

    7d6670d411b44ccd6a1a712bf709cde73bf34b0a

  • SHA256

    4ec6ed85e38a9f813e62bf38aab26cc469ba15079391f1a13a84485a2bc307f5

  • SHA512

    a9a437264a891dcc58d63f853d7819247ff8b92c1f1c80cfa7b8ae22a46e73cf158930c352d2b42352203a514d59c2028444e262fb3f3281306e18ae39c30142

Malware Config

Extracted

Family

vidar

Version

41.3

Botnet

517

C2

https://mas.to/@oleg98

Attributes
  • profile_id

    517

Extracted

Family

djvu

C2

http://rlrz.org/fhsgtsspen6

Signatures

  • Detected Djvu ransomware 6 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

    suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

    suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

  • Vidar Stealer 5 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 61 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4ec6ed85e38a9f813e62bf38aab26cc469ba15079391f1a13a84485a2bc307f5.exe
    "C:\Users\Admin\AppData\Local\Temp\4ec6ed85e38a9f813e62bf38aab26cc469ba15079391f1a13a84485a2bc307f5.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3592
    • C:\Users\Admin\AppData\Local\Temp\4ec6ed85e38a9f813e62bf38aab26cc469ba15079391f1a13a84485a2bc307f5.exe
      "C:\Users\Admin\AppData\Local\Temp\4ec6ed85e38a9f813e62bf38aab26cc469ba15079391f1a13a84485a2bc307f5.exe"
      2⤵
      • Adds Run key to start application
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4008
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\e2c001dd-235c-4a03-971f-468856cc50a7" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:3968
      • C:\Users\Admin\AppData\Local\Temp\4ec6ed85e38a9f813e62bf38aab26cc469ba15079391f1a13a84485a2bc307f5.exe
        "C:\Users\Admin\AppData\Local\Temp\4ec6ed85e38a9f813e62bf38aab26cc469ba15079391f1a13a84485a2bc307f5.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4384
        • C:\Users\Admin\AppData\Local\Temp\4ec6ed85e38a9f813e62bf38aab26cc469ba15079391f1a13a84485a2bc307f5.exe
          "C:\Users\Admin\AppData\Local\Temp\4ec6ed85e38a9f813e62bf38aab26cc469ba15079391f1a13a84485a2bc307f5.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4560
          • C:\Users\Admin\AppData\Local\9d7329f8-fa50-43cc-9b3f-882f8ea9e9e7\build2.exe
            "C:\Users\Admin\AppData\Local\9d7329f8-fa50-43cc-9b3f-882f8ea9e9e7\build2.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:2284
            • C:\Users\Admin\AppData\Local\9d7329f8-fa50-43cc-9b3f-882f8ea9e9e7\build2.exe
              "C:\Users\Admin\AppData\Local\9d7329f8-fa50-43cc-9b3f-882f8ea9e9e7\build2.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Checks processor information in registry
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:3024
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c taskkill /im build2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\9d7329f8-fa50-43cc-9b3f-882f8ea9e9e7\build2.exe" & del C:\ProgramData\*.dll & exit
                7⤵
                • Suspicious use of WriteProcessMemory
                PID:1764
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /im build2.exe /f
                  8⤵
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1580
                • C:\Windows\SysWOW64\timeout.exe
                  timeout /t 6
                  8⤵
                  • Delays execution with timeout.exe
                  PID:2664
          • C:\Users\Admin\AppData\Local\9d7329f8-fa50-43cc-9b3f-882f8ea9e9e7\build3.exe
            "C:\Users\Admin\AppData\Local\9d7329f8-fa50-43cc-9b3f-882f8ea9e9e7\build3.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:2768
            • C:\Users\Admin\AppData\Local\9d7329f8-fa50-43cc-9b3f-882f8ea9e9e7\build3.exe
              "C:\Users\Admin\AppData\Local\9d7329f8-fa50-43cc-9b3f-882f8ea9e9e7\build3.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:424
              • C:\Windows\SysWOW64\schtasks.exe
                /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                7⤵
                • Creates scheduled task(s)
                PID:636

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

File Permissions Modification

1
T1222

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\freebl3.dll
    MD5

    ef2834ac4ee7d6724f255beaf527e635

    SHA1

    5be8c1e73a21b49f353c2ecfa4108e43a883cb7b

    SHA256

    a770ecba3b08bbabd0a567fc978e50615f8b346709f8eb3cfacf3faab24090ba

    SHA512

    c6ea0e4347cbd7ef5e80ae8c0afdca20ea23ac2bdd963361dfaf562a9aed58dcbc43f89dd826692a064d76c3f4b3e92361af7b79a6d16a75d9951591ae3544d2

  • C:\ProgramData\mozglue.dll
    MD5

    8f73c08a9660691143661bf7332c3c27

    SHA1

    37fa65dd737c50fda710fdbde89e51374d0c204a

    SHA256

    3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

    SHA512

    0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

  • C:\ProgramData\msvcp140.dll
    MD5

    109f0f02fd37c84bfc7508d4227d7ed5

    SHA1

    ef7420141bb15ac334d3964082361a460bfdb975

    SHA256

    334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

    SHA512

    46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

  • C:\ProgramData\nss3.dll
    MD5

    bfac4e3c5908856ba17d41edcd455a51

    SHA1

    8eec7e888767aa9e4cca8ff246eb2aacb9170428

    SHA256

    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

    SHA512

    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

  • C:\ProgramData\softokn3.dll
    MD5

    a2ee53de9167bf0d6c019303b7ca84e5

    SHA1

    2a3c737fa1157e8483815e98b666408a18c0db42

    SHA256

    43536adef2ddcc811c28d35fa6ce3031029a2424ad393989db36169ff2995083

    SHA512

    45b56432244f86321fa88fbcca6a0d2a2f7f4e0648c1d7d7b1866adc9daa5eddd9f6bb73662149f279c9ab60930dad1113c8337cb5e6ec9eed5048322f65f7d8

  • C:\ProgramData\vcruntime140.dll
    MD5

    7587bf9cb4147022cd5681b015183046

    SHA1

    f2106306a8f6f0da5afb7fc765cfa0757ad5a628

    SHA256

    c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

    SHA512

    0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    MD5

    62dfa95908bb144287ca1cfc58c0138c

    SHA1

    0a6fb48c00c2c972500151f4486bd55733106b95

    SHA256

    81627223119eee8ba0f9649466c6a3eabfe09406938c2685cfb31f1854ea84ee

    SHA512

    8dc5e05666d26e1bf5f6bc2a3d1aad32c776523e116b3b279bf827ca1a470cf2c0fab7713db6b0f587dc80bd8d22e491d34fadfdb4321ac5f5dc2bfc257eaa52

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    MD5

    912828481bfc5db19a9d631805fe0df8

    SHA1

    9de9d2fc5629a2112783b736135eecab2778be3e

    SHA256

    db5cb79b9a459f369f24f7463d71c70f8d3cc2e76f6ed3848eeaffbb5077056a

    SHA512

    773dde3b5add33bd5ce7cd088e45d3e227c428e28f4f8bf6a599a48869e4114d56063ff9f0eb56eb5d64db630f2b6329e69862f6ad60f39e25c9f3d96e60e76c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    MD5

    9f778a24c465f1555ab064f0af196769

    SHA1

    826dd13a4e91e040a0208839cfcbf5ecaf374ba3

    SHA256

    d10be4a8d8909b743c4d3ff476308e5349e95bf2b987b27eccb6a6e3f887c3f8

    SHA512

    22733b9e30914aeda3b273db9bb9e45e04d8398732786ad08f6fdd93ebf24273b95df65fb32b312d6629e3df6c74b120903a978f15e1cb6b4d72e47771230fd6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    MD5

    2f59f0b2a659fe85c3c5079bb09e4164

    SHA1

    57bd1650c31db3b59d4ad29635061cb3e3e52773

    SHA256

    32736191bd9afb4130299e9acf4875bb932983a41f845e0e2acb3bfbb501f741

    SHA512

    89734acde3d598ccea31e19a62fd09bda56969a33752e367574a252f40eaa44e68764123e6ef2a559456e63690e2d527b12f548498b2e854270f43af0d3521ba

  • C:\Users\Admin\AppData\Local\9d7329f8-fa50-43cc-9b3f-882f8ea9e9e7\build2.exe
    MD5

    673a786d98cb5709caaf1797142e0e6e

    SHA1

    4e2abf2aa7c9418a34815dc02c272a859eea23a6

    SHA256

    b115531ef23c109fb58c392379b7f55eff11169e1317b263da60edd9ac98f6b1

    SHA512

    83fcccd08944e8c578482a945d38f756ef7cb959d6796c3830fb3e582205c5924b7bb1fb495aaffeacb2f7ac838730e5e7c01e6dcce54ea624be98635b3e3044

  • C:\Users\Admin\AppData\Local\9d7329f8-fa50-43cc-9b3f-882f8ea9e9e7\build2.exe
    MD5

    673a786d98cb5709caaf1797142e0e6e

    SHA1

    4e2abf2aa7c9418a34815dc02c272a859eea23a6

    SHA256

    b115531ef23c109fb58c392379b7f55eff11169e1317b263da60edd9ac98f6b1

    SHA512

    83fcccd08944e8c578482a945d38f756ef7cb959d6796c3830fb3e582205c5924b7bb1fb495aaffeacb2f7ac838730e5e7c01e6dcce54ea624be98635b3e3044

  • C:\Users\Admin\AppData\Local\9d7329f8-fa50-43cc-9b3f-882f8ea9e9e7\build2.exe
    MD5

    673a786d98cb5709caaf1797142e0e6e

    SHA1

    4e2abf2aa7c9418a34815dc02c272a859eea23a6

    SHA256

    b115531ef23c109fb58c392379b7f55eff11169e1317b263da60edd9ac98f6b1

    SHA512

    83fcccd08944e8c578482a945d38f756ef7cb959d6796c3830fb3e582205c5924b7bb1fb495aaffeacb2f7ac838730e5e7c01e6dcce54ea624be98635b3e3044

  • C:\Users\Admin\AppData\Local\9d7329f8-fa50-43cc-9b3f-882f8ea9e9e7\build3.exe
    MD5

    0fea771099e342facd95a9d659548919

    SHA1

    9f8b56a37870f8b4ac5aa0ff5677a666f94c7197

    SHA256

    6f032f671284b3812373e90b0ab5b16ea737bd7dc87d22b8f2aabe558334e403

    SHA512

    2c1eeb2909acdc1ac36a677dba5131775e97dd107cd60f03bc6672be1791b2dd83a9f588719cb376cc4771570c6b2c202e783e30450ae3c2aa48bbaf2ee049c3

  • C:\Users\Admin\AppData\Local\9d7329f8-fa50-43cc-9b3f-882f8ea9e9e7\build3.exe
    MD5

    0fea771099e342facd95a9d659548919

    SHA1

    9f8b56a37870f8b4ac5aa0ff5677a666f94c7197

    SHA256

    6f032f671284b3812373e90b0ab5b16ea737bd7dc87d22b8f2aabe558334e403

    SHA512

    2c1eeb2909acdc1ac36a677dba5131775e97dd107cd60f03bc6672be1791b2dd83a9f588719cb376cc4771570c6b2c202e783e30450ae3c2aa48bbaf2ee049c3

  • C:\Users\Admin\AppData\Local\9d7329f8-fa50-43cc-9b3f-882f8ea9e9e7\build3.exe
    MD5

    0fea771099e342facd95a9d659548919

    SHA1

    9f8b56a37870f8b4ac5aa0ff5677a666f94c7197

    SHA256

    6f032f671284b3812373e90b0ab5b16ea737bd7dc87d22b8f2aabe558334e403

    SHA512

    2c1eeb2909acdc1ac36a677dba5131775e97dd107cd60f03bc6672be1791b2dd83a9f588719cb376cc4771570c6b2c202e783e30450ae3c2aa48bbaf2ee049c3

  • C:\Users\Admin\AppData\Local\e2c001dd-235c-4a03-971f-468856cc50a7\4ec6ed85e38a9f813e62bf38aab26cc469ba15079391f1a13a84485a2bc307f5.exe
    MD5

    af5ef12f4ab67645a8594e7621dc3a83

    SHA1

    7d6670d411b44ccd6a1a712bf709cde73bf34b0a

    SHA256

    4ec6ed85e38a9f813e62bf38aab26cc469ba15079391f1a13a84485a2bc307f5

    SHA512

    a9a437264a891dcc58d63f853d7819247ff8b92c1f1c80cfa7b8ae22a46e73cf158930c352d2b42352203a514d59c2028444e262fb3f3281306e18ae39c30142

  • \ProgramData\mozglue.dll
    MD5

    8f73c08a9660691143661bf7332c3c27

    SHA1

    37fa65dd737c50fda710fdbde89e51374d0c204a

    SHA256

    3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

    SHA512

    0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

  • \ProgramData\nss3.dll
    MD5

    bfac4e3c5908856ba17d41edcd455a51

    SHA1

    8eec7e888767aa9e4cca8ff246eb2aacb9170428

    SHA256

    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

    SHA512

    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

  • memory/424-144-0x0000000000400000-0x0000000000406000-memory.dmp
    Filesize

    24KB

  • memory/424-149-0x0000000000400000-0x0000000000406000-memory.dmp
    Filesize

    24KB

  • memory/424-145-0x0000000000401AFA-mapping.dmp
  • memory/636-147-0x0000000000000000-mapping.dmp
  • memory/1580-153-0x0000000000000000-mapping.dmp
  • memory/1764-152-0x0000000000000000-mapping.dmp
  • memory/2284-131-0x0000000000000000-mapping.dmp
  • memory/2284-138-0x0000000003380000-0x0000000003456000-memory.dmp
    Filesize

    856KB

  • memory/2284-134-0x00000000017E6000-0x0000000001863000-memory.dmp
    Filesize

    500KB

  • memory/2664-154-0x0000000000000000-mapping.dmp
  • memory/2768-148-0x0000000003250000-0x00000000032FE000-memory.dmp
    Filesize

    696KB

  • memory/2768-140-0x0000000000000000-mapping.dmp
  • memory/3024-139-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/3024-136-0x00000000004A192D-mapping.dmp
  • memory/3024-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/3592-116-0x0000000000930000-0x0000000000A4B000-memory.dmp
    Filesize

    1.1MB

  • memory/3592-115-0x00000000006AA000-0x000000000073C000-memory.dmp
    Filesize

    584KB

  • memory/3968-120-0x0000000000000000-mapping.dmp
  • memory/4008-119-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4008-117-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4008-118-0x0000000000424141-mapping.dmp
  • memory/4384-123-0x00000000007D7000-0x0000000000869000-memory.dmp
    Filesize

    584KB

  • memory/4384-122-0x0000000000000000-mapping.dmp
  • memory/4560-130-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4560-125-0x0000000000424141-mapping.dmp