Analysis

  • max time kernel
    121s
  • max time network
    127s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    08-11-2021 19:27

General

  • Target

    56fec529e038e9b0bb2cced4e29a4a9619a9c4b55506ffeb6302b7304689180b.exe

  • Size

    777KB

  • MD5

    b401489eb0ca1a9dda5b3bbbf10dd8e6

  • SHA1

    dfa92f2f8a1dc83ffba0f9f58efb063634d920ab

  • SHA256

    56fec529e038e9b0bb2cced4e29a4a9619a9c4b55506ffeb6302b7304689180b

  • SHA512

    14e1b6c608ede54432fdf457088308c875f465d7940d7723a6f09c28e17341a3c6f40644de2a13a701b62391cd732bdfbf971ab47406957d9145aae950fa7732

Malware Config

Extracted

Family

djvu

C2

http://pqkl.org/fhsgtsspen6/get.php

Attributes
  • extension

    .stax

  • offline_id

    7HKlLI6NrOQGMaTs5PqjvV1UcZ3VOcIeyFiH3Wt1

  • payload_url

    http://kotob.top/dl/build2.exe

    http://pqkl.org/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-dFmA3YqXzs Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: manager@mailtemp.ch Reserve e-mail address to contact us: helprestoremanager@airmail.cc Your personal ID: 0345uSifke

rsa_pubkey.plain

Extracted

Family

vidar

Version

48

Botnet

517

C2

https://social.chinwag.org/@rspich

Attributes
  • profile_id

    517

Signatures

  • Detected Djvu ransomware 6 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

    suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

  • Vidar Stealer 4 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\56fec529e038e9b0bb2cced4e29a4a9619a9c4b55506ffeb6302b7304689180b.exe
    "C:\Users\Admin\AppData\Local\Temp\56fec529e038e9b0bb2cced4e29a4a9619a9c4b55506ffeb6302b7304689180b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2648
    • C:\Users\Admin\AppData\Local\Temp\56fec529e038e9b0bb2cced4e29a4a9619a9c4b55506ffeb6302b7304689180b.exe
      "C:\Users\Admin\AppData\Local\Temp\56fec529e038e9b0bb2cced4e29a4a9619a9c4b55506ffeb6302b7304689180b.exe"
      2⤵
      • Adds Run key to start application
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3128
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\c9ac1493-e5ee-4c1d-b523-7538f29185ef" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:772
      • C:\Users\Admin\AppData\Local\Temp\56fec529e038e9b0bb2cced4e29a4a9619a9c4b55506ffeb6302b7304689180b.exe
        "C:\Users\Admin\AppData\Local\Temp\56fec529e038e9b0bb2cced4e29a4a9619a9c4b55506ffeb6302b7304689180b.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2640
        • C:\Users\Admin\AppData\Local\Temp\56fec529e038e9b0bb2cced4e29a4a9619a9c4b55506ffeb6302b7304689180b.exe
          "C:\Users\Admin\AppData\Local\Temp\56fec529e038e9b0bb2cced4e29a4a9619a9c4b55506ffeb6302b7304689180b.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2948
          • C:\Users\Admin\AppData\Local\cbe70266-16b1-48b7-8fe0-763ba354eadd\build2.exe
            "C:\Users\Admin\AppData\Local\cbe70266-16b1-48b7-8fe0-763ba354eadd\build2.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:3416
            • C:\Users\Admin\AppData\Local\cbe70266-16b1-48b7-8fe0-763ba354eadd\build2.exe
              "C:\Users\Admin\AppData\Local\cbe70266-16b1-48b7-8fe0-763ba354eadd\build2.exe"
              6⤵
              • Executes dropped EXE
              PID:3680
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 3680 -s 1600
                7⤵
                • Program crash
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1268

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

File Permissions Modification

1
T1222

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    MD5

    bffe4d7194067c0cf5d6791c82b3f03e

    SHA1

    84f9afc15b0b3e5feebe3698a5af424689070fd1

    SHA256

    5423890073ec5fb28b0867fda4a4468d3e217850ca9ac1440e2dc3839caec70d

    SHA512

    b4f7f84d576642150a95de62855b732e7366a3f2f458970ca45e74f26f9f0156be0a7d717ccdc464cbc8808673285e3ee83b902806ed633d61582d2f03665bcc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    MD5

    32ba61bcdb358f4a09defbbf404e7bc6

    SHA1

    af4986d2de5d3837574d09c48ddabe3c39805a30

    SHA256

    9ee2db64f4ae4eb72271b46371663bc8e754e0ed2b69ba0c2229ea3d3afb006a

    SHA512

    e4fca5b0188e643328ae26f92d5dd0e8647a6a680eda0505aa2e3d48c0d656270b678d6d9cc3ab24336205121502fc1b514b934cf65ce33ac5140abed633cdb7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    MD5

    47ad8bfc9c50014975ee16003929f43d

    SHA1

    9aafb9deb1cdcb2ef26febdc5eeec5748577e949

    SHA256

    812fcf1df67f7ba27221cbab6910edc2b3067ba459cb2e4cc3f75cdf8349092d

    SHA512

    10b53e9263ca46b63c7ac975d979967dedbc1073e9a88557f00d1c47df4ef2f1c5da71fa5fb3cfaf126a512d04ede7d343bd01dfd9f33421cb925db3b9105cfd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    MD5

    26bc52d40483588e82e02aff9477d917

    SHA1

    f34436f9310810c94609b908f8dff5729eb6495d

    SHA256

    4507c29dc7dd2bbf017763d4edc3f9db9d4a174cd7e4d06cb7e613ed8a9ea573

    SHA512

    45a674a761b2248ad0caf45ee07831dfd72c12b91f29e412e064426c81f720bf2f647e21f743196732259faceeff39d34101548287e546e5eb1dfe75df67abe5

  • C:\Users\Admin\AppData\Local\c9ac1493-e5ee-4c1d-b523-7538f29185ef\56fec529e038e9b0bb2cced4e29a4a9619a9c4b55506ffeb6302b7304689180b.exe
    MD5

    b401489eb0ca1a9dda5b3bbbf10dd8e6

    SHA1

    dfa92f2f8a1dc83ffba0f9f58efb063634d920ab

    SHA256

    56fec529e038e9b0bb2cced4e29a4a9619a9c4b55506ffeb6302b7304689180b

    SHA512

    14e1b6c608ede54432fdf457088308c875f465d7940d7723a6f09c28e17341a3c6f40644de2a13a701b62391cd732bdfbf971ab47406957d9145aae950fa7732

  • C:\Users\Admin\AppData\Local\cbe70266-16b1-48b7-8fe0-763ba354eadd\build2.exe
    MD5

    8a4c29649604ba6b07bf23efab1fe8c0

    SHA1

    09c5282d8fbd1797f2c91e5e91b86b72d5935e61

    SHA256

    4a893a712cd7b3a74c718d79fb93ff7f8e110323c1745f76999ad45ab0551321

    SHA512

    6cb30252acd7d637e1101b968ccff858f426bbd09977c393f356f5026ce32a8323637c42f29665b3ac966f60adf035d654d20c2f7f91cffed1c91fdccb1cdc34

  • C:\Users\Admin\AppData\Local\cbe70266-16b1-48b7-8fe0-763ba354eadd\build2.exe
    MD5

    8a4c29649604ba6b07bf23efab1fe8c0

    SHA1

    09c5282d8fbd1797f2c91e5e91b86b72d5935e61

    SHA256

    4a893a712cd7b3a74c718d79fb93ff7f8e110323c1745f76999ad45ab0551321

    SHA512

    6cb30252acd7d637e1101b968ccff858f426bbd09977c393f356f5026ce32a8323637c42f29665b3ac966f60adf035d654d20c2f7f91cffed1c91fdccb1cdc34

  • C:\Users\Admin\AppData\Local\cbe70266-16b1-48b7-8fe0-763ba354eadd\build2.exe
    MD5

    8a4c29649604ba6b07bf23efab1fe8c0

    SHA1

    09c5282d8fbd1797f2c91e5e91b86b72d5935e61

    SHA256

    4a893a712cd7b3a74c718d79fb93ff7f8e110323c1745f76999ad45ab0551321

    SHA512

    6cb30252acd7d637e1101b968ccff858f426bbd09977c393f356f5026ce32a8323637c42f29665b3ac966f60adf035d654d20c2f7f91cffed1c91fdccb1cdc34

  • memory/772-120-0x0000000000000000-mapping.dmp
  • memory/2640-122-0x0000000000000000-mapping.dmp
  • memory/2648-116-0x00000000023A0000-0x00000000024BB000-memory.dmp
    Filesize

    1.1MB

  • memory/2648-115-0x0000000002300000-0x0000000002392000-memory.dmp
    Filesize

    584KB

  • memory/2948-124-0x0000000000424141-mapping.dmp
  • memory/2948-129-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3128-119-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3128-117-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3128-118-0x0000000000424141-mapping.dmp
  • memory/3416-130-0x0000000000000000-mapping.dmp
  • memory/3416-137-0x00000000021A0000-0x0000000002275000-memory.dmp
    Filesize

    852KB

  • memory/3416-136-0x0000000002120000-0x000000000219C000-memory.dmp
    Filesize

    496KB

  • memory/3680-134-0x00000000004A115D-mapping.dmp
  • memory/3680-133-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB

  • memory/3680-138-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB