Analysis

  • max time kernel
    128s
  • max time network
    128s
  • platform
    windows10_x64
  • resource
    win10-en-20211104
  • submitted
    28-11-2021 10:17

General

  • Target

    d216c65bb6d5191fa64980421b8e2a2b9e541b2bffa81a4901a54d42bd544000.exe

  • Size

    830KB

  • MD5

    fccbea6215d6893bb54f0dd401fe2b40

  • SHA1

    a21a66bf20b4c1abbbc89e417d718dfd07abb5bb

  • SHA256

    d216c65bb6d5191fa64980421b8e2a2b9e541b2bffa81a4901a54d42bd544000

  • SHA512

    e77f478927806948a1cb2fdb07f8c5e7993dff5a32e90dddbd78b79032aa77b4cd414ccb0394ad7bc42667d35bfd11893039f336b6a2d97755f7dfb52fe011cd

Malware Config

Extracted

Family

djvu

C2

http://tzgl.org/fhsgtsspen6/get.php

Attributes
  • extension

    .rigj

  • offline_id

    Z5GGASEfY71jtxU3i3E8kzvrTJmY9oiZkjcSm0t1

  • payload_url

    http://kotob.top/dl/build2.exe

    http://tzgl.org/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-Tjb0YqckGX Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: manager@mailtemp.ch Reserve e-mail address to contact us: helprestoremanager@airmail.cc Your personal ID: 0353gSd743d

rsa_pubkey.plain

Extracted

Family

vidar

Version

48.7

Botnet

517

C2

https://mstdn.social/@anapa

https://mastodon.social/@mniami

Attributes
  • profile_id

    517

Signatures

  • Detected Djvu ransomware 6 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar Stealer 4 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 46 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d216c65bb6d5191fa64980421b8e2a2b9e541b2bffa81a4901a54d42bd544000.exe
    "C:\Users\Admin\AppData\Local\Temp\d216c65bb6d5191fa64980421b8e2a2b9e541b2bffa81a4901a54d42bd544000.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2676
    • C:\Users\Admin\AppData\Local\Temp\d216c65bb6d5191fa64980421b8e2a2b9e541b2bffa81a4901a54d42bd544000.exe
      "C:\Users\Admin\AppData\Local\Temp\d216c65bb6d5191fa64980421b8e2a2b9e541b2bffa81a4901a54d42bd544000.exe"
      2⤵
      • Adds Run key to start application
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3872
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\5fe517d1-e2ed-4cde-ad6e-6d7fd0da2e01" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:1280
      • C:\Users\Admin\AppData\Local\Temp\d216c65bb6d5191fa64980421b8e2a2b9e541b2bffa81a4901a54d42bd544000.exe
        "C:\Users\Admin\AppData\Local\Temp\d216c65bb6d5191fa64980421b8e2a2b9e541b2bffa81a4901a54d42bd544000.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1212
        • C:\Users\Admin\AppData\Local\Temp\d216c65bb6d5191fa64980421b8e2a2b9e541b2bffa81a4901a54d42bd544000.exe
          "C:\Users\Admin\AppData\Local\Temp\d216c65bb6d5191fa64980421b8e2a2b9e541b2bffa81a4901a54d42bd544000.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1008
          • C:\Users\Admin\AppData\Local\bee007f0-d5f9-41c5-9253-127e40f6a865\build2.exe
            "C:\Users\Admin\AppData\Local\bee007f0-d5f9-41c5-9253-127e40f6a865\build2.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:2772
            • C:\Users\Admin\AppData\Local\bee007f0-d5f9-41c5-9253-127e40f6a865\build2.exe
              "C:\Users\Admin\AppData\Local\bee007f0-d5f9-41c5-9253-127e40f6a865\build2.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Checks processor information in registry
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:1728
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c taskkill /im build2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\bee007f0-d5f9-41c5-9253-127e40f6a865\build2.exe" & del C:\ProgramData\*.dll & exit
                7⤵
                • Suspicious use of WriteProcessMemory
                PID:1992
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /im build2.exe /f
                  8⤵
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2296
                • C:\Windows\SysWOW64\timeout.exe
                  timeout /t 6
                  8⤵
                  • Delays execution with timeout.exe
                  PID:4052

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

File Permissions Modification

1
T1222

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\freebl3.dll
    MD5

    ef2834ac4ee7d6724f255beaf527e635

    SHA1

    5be8c1e73a21b49f353c2ecfa4108e43a883cb7b

    SHA256

    a770ecba3b08bbabd0a567fc978e50615f8b346709f8eb3cfacf3faab24090ba

    SHA512

    c6ea0e4347cbd7ef5e80ae8c0afdca20ea23ac2bdd963361dfaf562a9aed58dcbc43f89dd826692a064d76c3f4b3e92361af7b79a6d16a75d9951591ae3544d2

  • C:\ProgramData\mozglue.dll
    MD5

    8f73c08a9660691143661bf7332c3c27

    SHA1

    37fa65dd737c50fda710fdbde89e51374d0c204a

    SHA256

    3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

    SHA512

    0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

  • C:\ProgramData\msvcp140.dll
    MD5

    109f0f02fd37c84bfc7508d4227d7ed5

    SHA1

    ef7420141bb15ac334d3964082361a460bfdb975

    SHA256

    334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

    SHA512

    46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

  • C:\ProgramData\nss3.dll
    MD5

    bfac4e3c5908856ba17d41edcd455a51

    SHA1

    8eec7e888767aa9e4cca8ff246eb2aacb9170428

    SHA256

    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

    SHA512

    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

  • C:\ProgramData\softokn3.dll
    MD5

    a2ee53de9167bf0d6c019303b7ca84e5

    SHA1

    2a3c737fa1157e8483815e98b666408a18c0db42

    SHA256

    43536adef2ddcc811c28d35fa6ce3031029a2424ad393989db36169ff2995083

    SHA512

    45b56432244f86321fa88fbcca6a0d2a2f7f4e0648c1d7d7b1866adc9daa5eddd9f6bb73662149f279c9ab60930dad1113c8337cb5e6ec9eed5048322f65f7d8

  • C:\ProgramData\vcruntime140.dll
    MD5

    7587bf9cb4147022cd5681b015183046

    SHA1

    f2106306a8f6f0da5afb7fc765cfa0757ad5a628

    SHA256

    c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

    SHA512

    0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    MD5

    9dc67b11ad67886d83ec9cbf7922f317

    SHA1

    421eb58463bb0c726479bcc32f548de29991ebeb

    SHA256

    d2f4acc07d8bf2b562029cc85eec1b52bd37be9f276a927f565610e109308ead

    SHA512

    ea5995232251a3e161769484f6a49624f656ea94cc2545477daec56c3536736cee0f8554af535ca7a82e5fc687e5ee56c5955b32726b8c2c21d28c538d25b367

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    MD5

    b3439cbad3deec29218c20b7294ccd3c

    SHA1

    01f1ecbc00e38042701d9969fd44466465ed3147

    SHA256

    80975f1efe7637a0b5cfd772b5eb35f7ad19e698ce674aacad7eb779c0f62249

    SHA512

    33fe0b38252890ef561a95f5ca661b8f3cc71df632c8939914869980672847dcd19527a0d9e1d79f274dc328b5aad5b5bf6229c4ab9ede0cb69d87d57af9d9c4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    MD5

    6369c3f3de1162748faaf03fbad04c1b

    SHA1

    43c94a0d33d03e9e3badc490706a43eaaa1e73a5

    SHA256

    aac31f30535917737dca8155eb58b4cb3d4c8f4c578a0384eea22e668bb1e9ba

    SHA512

    680c8376e50321b7a385680137189f0203c1143eb9cde3fe2c205d808a8dd357daddf6408054b63d8bf639b3899983ca47d408c8a561f890e79156e281609004

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    MD5

    73e4e084fa7cdfbbfbc17d690fa31bd7

    SHA1

    5eed10dcc3526dfdc551a3da1e92b62749408304

    SHA256

    b52ab159bc653933809d267c982471e3125ff6fb63ca10f526f78903eb933cac

    SHA512

    9a0abc6677542d170258b8a0101ca6448f9c38ec36b28a0062a65c0979adce20f58e810426f106f0a58fb4b6822e2d8a3bb0eda2885b0de6c9ae4857bd67ae23

  • C:\Users\Admin\AppData\Local\5fe517d1-e2ed-4cde-ad6e-6d7fd0da2e01\d216c65bb6d5191fa64980421b8e2a2b9e541b2bffa81a4901a54d42bd544000.exe
    MD5

    fccbea6215d6893bb54f0dd401fe2b40

    SHA1

    a21a66bf20b4c1abbbc89e417d718dfd07abb5bb

    SHA256

    d216c65bb6d5191fa64980421b8e2a2b9e541b2bffa81a4901a54d42bd544000

    SHA512

    e77f478927806948a1cb2fdb07f8c5e7993dff5a32e90dddbd78b79032aa77b4cd414ccb0394ad7bc42667d35bfd11893039f336b6a2d97755f7dfb52fe011cd

  • C:\Users\Admin\AppData\Local\bee007f0-d5f9-41c5-9253-127e40f6a865\build2.exe
    MD5

    bc8eaaafd8feb26a72f74dcdb99c7865

    SHA1

    818aa87338d4df601db15f976b70b016e2e23d06

    SHA256

    9d4f3c4a7bce15559a9501b2c7d2ecf8f005a1b325dd407dff8054ed0e3e9b17

    SHA512

    c49c05d3663529b949863cb714d3cbfe7869551e4a6b57dc5281c7ba569fe1c90481a135fb689edf8bd7121b48fd78eb9efe2a0d8960023d161ec0f47f5bfcad

  • C:\Users\Admin\AppData\Local\bee007f0-d5f9-41c5-9253-127e40f6a865\build2.exe
    MD5

    bc8eaaafd8feb26a72f74dcdb99c7865

    SHA1

    818aa87338d4df601db15f976b70b016e2e23d06

    SHA256

    9d4f3c4a7bce15559a9501b2c7d2ecf8f005a1b325dd407dff8054ed0e3e9b17

    SHA512

    c49c05d3663529b949863cb714d3cbfe7869551e4a6b57dc5281c7ba569fe1c90481a135fb689edf8bd7121b48fd78eb9efe2a0d8960023d161ec0f47f5bfcad

  • C:\Users\Admin\AppData\Local\bee007f0-d5f9-41c5-9253-127e40f6a865\build2.exe
    MD5

    bc8eaaafd8feb26a72f74dcdb99c7865

    SHA1

    818aa87338d4df601db15f976b70b016e2e23d06

    SHA256

    9d4f3c4a7bce15559a9501b2c7d2ecf8f005a1b325dd407dff8054ed0e3e9b17

    SHA512

    c49c05d3663529b949863cb714d3cbfe7869551e4a6b57dc5281c7ba569fe1c90481a135fb689edf8bd7121b48fd78eb9efe2a0d8960023d161ec0f47f5bfcad

  • \ProgramData\mozglue.dll
    MD5

    8f73c08a9660691143661bf7332c3c27

    SHA1

    37fa65dd737c50fda710fdbde89e51374d0c204a

    SHA256

    3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

    SHA512

    0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

  • \ProgramData\nss3.dll
    MD5

    bfac4e3c5908856ba17d41edcd455a51

    SHA1

    8eec7e888767aa9e4cca8ff246eb2aacb9170428

    SHA256

    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

    SHA512

    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

  • memory/1008-128-0x0000000000424141-mapping.dmp
  • memory/1008-133-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1212-125-0x0000000000000000-mapping.dmp
  • memory/1280-123-0x0000000000000000-mapping.dmp
  • memory/1728-138-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB

  • memory/1728-139-0x00000000004A140D-mapping.dmp
  • memory/1728-142-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB

  • memory/1992-145-0x0000000000000000-mapping.dmp
  • memory/2296-146-0x0000000000000000-mapping.dmp
  • memory/2676-119-0x00000000035A0000-0x00000000036BB000-memory.dmp
    Filesize

    1.1MB

  • memory/2772-141-0x00000000048C0000-0x0000000004995000-memory.dmp
    Filesize

    852KB

  • memory/2772-137-0x0000000002E39000-0x0000000002EB5000-memory.dmp
    Filesize

    496KB

  • memory/2772-134-0x0000000000000000-mapping.dmp
  • memory/3872-122-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3872-121-0x0000000000424141-mapping.dmp
  • memory/3872-120-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4052-147-0x0000000000000000-mapping.dmp