Analysis

  • max time kernel
    121s
  • max time network
    140s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    04-12-2021 20:25

General

  • Target

    4a65fbb10e439b250c38573e6c5989db6b9c70fad836f14623c4a2bdffae9244.exe

  • Size

    820KB

  • MD5

    1eacd40e334f673e8cf7503d2dabc709

  • SHA1

    de4e24885123760b8dc702acd044f0115dc56342

  • SHA256

    4a65fbb10e439b250c38573e6c5989db6b9c70fad836f14623c4a2bdffae9244

  • SHA512

    c57a7613f54bd6ef46f7f10244bacf85d321585df54b0c7f14bea99b08412952daee291d116ceed5c56272808ae84fefa353e1500717f5b9fb9ed83701eac3e1

Malware Config

Extracted

Family

djvu

C2

http://tzgl.org/fhsgtsspen6/get.php

Attributes
  • extension

    .wnlu

  • offline_id

    gYuqQ5GsAaJom08TivUVhlPzZDKd916x4NcXrWt1

  • payload_url

    http://kotob.top/dl/build2.exe

    http://tzgl.org/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-m8LBBi8x8F Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0357Sigrj

rsa_pubkey.plain

Extracted

Family

vidar

Version

48.9

Botnet

517

C2

https://qoto.org/@mniami

https://noc.social/@menaomi

Attributes
  • profile_id

    517

Signatures

  • Detected Djvu ransomware 6 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar Stealer 4 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 46 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4a65fbb10e439b250c38573e6c5989db6b9c70fad836f14623c4a2bdffae9244.exe
    "C:\Users\Admin\AppData\Local\Temp\4a65fbb10e439b250c38573e6c5989db6b9c70fad836f14623c4a2bdffae9244.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2700
    • C:\Users\Admin\AppData\Local\Temp\4a65fbb10e439b250c38573e6c5989db6b9c70fad836f14623c4a2bdffae9244.exe
      "C:\Users\Admin\AppData\Local\Temp\4a65fbb10e439b250c38573e6c5989db6b9c70fad836f14623c4a2bdffae9244.exe"
      2⤵
      • Adds Run key to start application
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3300
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\58eddf98-28a8-4c29-a6e0-ac579721093a" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:3376
      • C:\Users\Admin\AppData\Local\Temp\4a65fbb10e439b250c38573e6c5989db6b9c70fad836f14623c4a2bdffae9244.exe
        "C:\Users\Admin\AppData\Local\Temp\4a65fbb10e439b250c38573e6c5989db6b9c70fad836f14623c4a2bdffae9244.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:3412
        • C:\Users\Admin\AppData\Local\Temp\4a65fbb10e439b250c38573e6c5989db6b9c70fad836f14623c4a2bdffae9244.exe
          "C:\Users\Admin\AppData\Local\Temp\4a65fbb10e439b250c38573e6c5989db6b9c70fad836f14623c4a2bdffae9244.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2836
          • C:\Users\Admin\AppData\Local\0c46cff9-d965-4e9a-9455-d51a1181ab2b\build2.exe
            "C:\Users\Admin\AppData\Local\0c46cff9-d965-4e9a-9455-d51a1181ab2b\build2.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:892
            • C:\Users\Admin\AppData\Local\0c46cff9-d965-4e9a-9455-d51a1181ab2b\build2.exe
              "C:\Users\Admin\AppData\Local\0c46cff9-d965-4e9a-9455-d51a1181ab2b\build2.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Checks processor information in registry
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:3628
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c taskkill /im build2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\0c46cff9-d965-4e9a-9455-d51a1181ab2b\build2.exe" & del C:\ProgramData\*.dll & exit
                7⤵
                • Suspicious use of WriteProcessMemory
                PID:2332
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /im build2.exe /f
                  8⤵
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2936
                • C:\Windows\SysWOW64\timeout.exe
                  timeout /t 6
                  8⤵
                  • Delays execution with timeout.exe
                  PID:3164

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

File Permissions Modification

1
T1222

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\freebl3.dll
    MD5

    ef2834ac4ee7d6724f255beaf527e635

    SHA1

    5be8c1e73a21b49f353c2ecfa4108e43a883cb7b

    SHA256

    a770ecba3b08bbabd0a567fc978e50615f8b346709f8eb3cfacf3faab24090ba

    SHA512

    c6ea0e4347cbd7ef5e80ae8c0afdca20ea23ac2bdd963361dfaf562a9aed58dcbc43f89dd826692a064d76c3f4b3e92361af7b79a6d16a75d9951591ae3544d2

  • C:\ProgramData\mozglue.dll
    MD5

    8f73c08a9660691143661bf7332c3c27

    SHA1

    37fa65dd737c50fda710fdbde89e51374d0c204a

    SHA256

    3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

    SHA512

    0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

  • C:\ProgramData\msvcp140.dll
    MD5

    109f0f02fd37c84bfc7508d4227d7ed5

    SHA1

    ef7420141bb15ac334d3964082361a460bfdb975

    SHA256

    334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

    SHA512

    46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

  • C:\ProgramData\nss3.dll
    MD5

    bfac4e3c5908856ba17d41edcd455a51

    SHA1

    8eec7e888767aa9e4cca8ff246eb2aacb9170428

    SHA256

    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

    SHA512

    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

  • C:\ProgramData\softokn3.dll
    MD5

    a2ee53de9167bf0d6c019303b7ca84e5

    SHA1

    2a3c737fa1157e8483815e98b666408a18c0db42

    SHA256

    43536adef2ddcc811c28d35fa6ce3031029a2424ad393989db36169ff2995083

    SHA512

    45b56432244f86321fa88fbcca6a0d2a2f7f4e0648c1d7d7b1866adc9daa5eddd9f6bb73662149f279c9ab60930dad1113c8337cb5e6ec9eed5048322f65f7d8

  • C:\ProgramData\vcruntime140.dll
    MD5

    7587bf9cb4147022cd5681b015183046

    SHA1

    f2106306a8f6f0da5afb7fc765cfa0757ad5a628

    SHA256

    c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

    SHA512

    0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    MD5

    1c63500df0b57e29edd1a5867d9f0e9b

    SHA1

    0475a0611ac4d171e90b46303b96317fc186b15d

    SHA256

    c8f7c1bd12b80996707a806866379d91dc3008d5d2b0eeeb6d97d418aeeb7914

    SHA512

    29b914ffe63496d98e8ffb76afde49702888743c88bd0fc6aabdf3e8855e3a5389d933a29ccb4564e8d3198c159a1debfb56d6f39f428689f8eb4d497b341bde

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\572BF21E454637C9F000BE1AF9B1E1A9
    MD5

    006fe42862c770daf38a8a45c7938b1c

    SHA1

    1942448a1b0511eb414c2189cb2e159ec0558202

    SHA256

    0ee4d8e7e0a79b7b969b7ac11e395683fd2f3abfaf3f4d9b62f76bd08eac63c7

    SHA512

    83cb580be9cc7b4e45097966806a03e210eda124b335dafd7249c26828a5a1fa85f7866370c0de55177a45e880cbb1e557a9507f6731c6fbfcb8ca8df031ab1d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    MD5

    5da8753e6bdcc106d2d8a1a759006847

    SHA1

    e3e1e1b8452758f2b9c07b694927f11b02646a87

    SHA256

    44a85416bb4f1ecf6fbaa05e21f2e298cfb8fc0768fe715cc498b16452441474

    SHA512

    4e444ec65426b98bc3de53f0d1b7f36827ab3ee8277a4da36f9d59653f461ac302ab7df1de30bb98e26530dbbc941525798750aca722eecef289211d21f59a5b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\572BF21E454637C9F000BE1AF9B1E1A9
    MD5

    7771f7343c6ea672ca096a87ee77ac10

    SHA1

    9c6cb249428f4c5a80d535110f92b74eae1865c8

    SHA256

    be32a4919455bf1db58d94fef38834ebdc3903198aedb3eb81b1b0244549ee38

    SHA512

    7a7fdf511480e72f34ec47c7aab1d08f809da0a978d95dc1afc632cf15d6a9318e556e7e52aa5a7ade49bf3897563b00b44b3fb7b4135837fa5fa17ace4e62de

  • C:\Users\Admin\AppData\Local\0c46cff9-d965-4e9a-9455-d51a1181ab2b\build2.exe
    MD5

    37f77c6f8805407d31d2b2b63e853316

    SHA1

    2535b538d6c9337a10ac4ed80f5f7b6bceeea00a

    SHA256

    c19a32b2c1b56473245cb672da9d589227f52966b40c9b761765e85418052f35

    SHA512

    71208f96291b8d808e33202587882bbd771a5169e60ba1568051148535977475f345c3f61f1a1d4a413b4a3ed278d6167335d9ea49b7b318d6ee303ae3db4cb1

  • C:\Users\Admin\AppData\Local\0c46cff9-d965-4e9a-9455-d51a1181ab2b\build2.exe
    MD5

    37f77c6f8805407d31d2b2b63e853316

    SHA1

    2535b538d6c9337a10ac4ed80f5f7b6bceeea00a

    SHA256

    c19a32b2c1b56473245cb672da9d589227f52966b40c9b761765e85418052f35

    SHA512

    71208f96291b8d808e33202587882bbd771a5169e60ba1568051148535977475f345c3f61f1a1d4a413b4a3ed278d6167335d9ea49b7b318d6ee303ae3db4cb1

  • C:\Users\Admin\AppData\Local\0c46cff9-d965-4e9a-9455-d51a1181ab2b\build2.exe
    MD5

    37f77c6f8805407d31d2b2b63e853316

    SHA1

    2535b538d6c9337a10ac4ed80f5f7b6bceeea00a

    SHA256

    c19a32b2c1b56473245cb672da9d589227f52966b40c9b761765e85418052f35

    SHA512

    71208f96291b8d808e33202587882bbd771a5169e60ba1568051148535977475f345c3f61f1a1d4a413b4a3ed278d6167335d9ea49b7b318d6ee303ae3db4cb1

  • C:\Users\Admin\AppData\Local\58eddf98-28a8-4c29-a6e0-ac579721093a\4a65fbb10e439b250c38573e6c5989db6b9c70fad836f14623c4a2bdffae9244.exe
    MD5

    1eacd40e334f673e8cf7503d2dabc709

    SHA1

    de4e24885123760b8dc702acd044f0115dc56342

    SHA256

    4a65fbb10e439b250c38573e6c5989db6b9c70fad836f14623c4a2bdffae9244

    SHA512

    c57a7613f54bd6ef46f7f10244bacf85d321585df54b0c7f14bea99b08412952daee291d116ceed5c56272808ae84fefa353e1500717f5b9fb9ed83701eac3e1

  • \ProgramData\mozglue.dll
    MD5

    8f73c08a9660691143661bf7332c3c27

    SHA1

    37fa65dd737c50fda710fdbde89e51374d0c204a

    SHA256

    3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

    SHA512

    0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

  • \ProgramData\nss3.dll
    MD5

    bfac4e3c5908856ba17d41edcd455a51

    SHA1

    8eec7e888767aa9e4cca8ff246eb2aacb9170428

    SHA256

    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

    SHA512

    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

  • memory/892-137-0x00000000048D0000-0x000000000494D000-memory.dmp
    Filesize

    500KB

  • memory/892-131-0x0000000000000000-mapping.dmp
  • memory/892-138-0x0000000004970000-0x0000000004A49000-memory.dmp
    Filesize

    868KB

  • memory/2332-142-0x0000000000000000-mapping.dmp
  • memory/2700-118-0x0000000002370000-0x000000000248B000-memory.dmp
    Filesize

    1.1MB

  • memory/2700-115-0x00000000022AF000-0x0000000002341000-memory.dmp
    Filesize

    584KB

  • memory/2836-125-0x0000000000424141-mapping.dmp
  • memory/2836-130-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2936-143-0x0000000000000000-mapping.dmp
  • memory/3164-144-0x0000000000000000-mapping.dmp
  • memory/3300-119-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3300-117-0x0000000000424141-mapping.dmp
  • memory/3300-116-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3376-120-0x0000000000000000-mapping.dmp
  • memory/3412-123-0x000000000061B000-0x00000000006AD000-memory.dmp
    Filesize

    584KB

  • memory/3412-122-0x0000000000000000-mapping.dmp
  • memory/3628-139-0x0000000000400000-0x00000000004DC000-memory.dmp
    Filesize

    880KB

  • memory/3628-135-0x00000000004A51CD-mapping.dmp
  • memory/3628-134-0x0000000000400000-0x00000000004DC000-memory.dmp
    Filesize

    880KB