Analysis

  • max time kernel
    124s
  • max time network
    124s
  • platform
    windows10_x64
  • resource
    win10-en-20211104
  • submitted
    05-12-2021 16:13

General

  • Target

    04655707a38854f063a6334a2d88ffa0e9177b3064fb4cded9ae37aa7d1f3055.exe

  • Size

    826KB

  • MD5

    5faf17a19988f4b3852e454e0c3a7eed

  • SHA1

    229d6e92780a001377cb95df5fb1244116dba8f4

  • SHA256

    04655707a38854f063a6334a2d88ffa0e9177b3064fb4cded9ae37aa7d1f3055

  • SHA512

    5aadce0758ae38051c6107263a15068811eca86c47ce6c6cc376cc95fed435ca2e19e90130ba4c04833018b4988d719cb53932aa791a289952a06d52293241d4

Malware Config

Extracted

Family

djvu

C2

http://tzgl.org/fhsgtsspen6/get.php

Attributes
  • extension

    .wnlu

  • offline_id

    gYuqQ5GsAaJom08TivUVhlPzZDKd916x4NcXrWt1

  • payload_url

    http://kotob.top/dl/build2.exe

    http://tzgl.org/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-m8LBBi8x8F Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: manager@mailtemp.ch Reserve e-mail address to contact us: helprestoremanager@airmail.cc Your personal ID: 0357Sigrj

rsa_pubkey.plain

Extracted

Family

vidar

Version

48.9

Botnet

517

C2

https://qoto.org/@mniami

https://noc.social/@menaomi

Attributes
  • profile_id

    517

Signatures

  • Detected Djvu ransomware 6 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar Stealer 4 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 46 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\04655707a38854f063a6334a2d88ffa0e9177b3064fb4cded9ae37aa7d1f3055.exe
    "C:\Users\Admin\AppData\Local\Temp\04655707a38854f063a6334a2d88ffa0e9177b3064fb4cded9ae37aa7d1f3055.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3696
    • C:\Users\Admin\AppData\Local\Temp\04655707a38854f063a6334a2d88ffa0e9177b3064fb4cded9ae37aa7d1f3055.exe
      "C:\Users\Admin\AppData\Local\Temp\04655707a38854f063a6334a2d88ffa0e9177b3064fb4cded9ae37aa7d1f3055.exe"
      2⤵
      • Adds Run key to start application
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3960
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\f07033df-be30-437c-8b9e-d69f11068ece" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:4212
      • C:\Users\Admin\AppData\Local\Temp\04655707a38854f063a6334a2d88ffa0e9177b3064fb4cded9ae37aa7d1f3055.exe
        "C:\Users\Admin\AppData\Local\Temp\04655707a38854f063a6334a2d88ffa0e9177b3064fb4cded9ae37aa7d1f3055.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4168
        • C:\Users\Admin\AppData\Local\Temp\04655707a38854f063a6334a2d88ffa0e9177b3064fb4cded9ae37aa7d1f3055.exe
          "C:\Users\Admin\AppData\Local\Temp\04655707a38854f063a6334a2d88ffa0e9177b3064fb4cded9ae37aa7d1f3055.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4416
          • C:\Users\Admin\AppData\Local\fc42a6ee-fbcc-4a82-9570-b4bc043e1efb\build2.exe
            "C:\Users\Admin\AppData\Local\fc42a6ee-fbcc-4a82-9570-b4bc043e1efb\build2.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:4392
            • C:\Users\Admin\AppData\Local\fc42a6ee-fbcc-4a82-9570-b4bc043e1efb\build2.exe
              "C:\Users\Admin\AppData\Local\fc42a6ee-fbcc-4a82-9570-b4bc043e1efb\build2.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Checks processor information in registry
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:3180
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c taskkill /im build2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\fc42a6ee-fbcc-4a82-9570-b4bc043e1efb\build2.exe" & del C:\ProgramData\*.dll & exit
                7⤵
                • Suspicious use of WriteProcessMemory
                PID:3160
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /im build2.exe /f
                  8⤵
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:864
                • C:\Windows\SysWOW64\timeout.exe
                  timeout /t 6
                  8⤵
                  • Delays execution with timeout.exe
                  PID:1252

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

File Permissions Modification

1
T1222

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\freebl3.dll
    MD5

    ef2834ac4ee7d6724f255beaf527e635

    SHA1

    5be8c1e73a21b49f353c2ecfa4108e43a883cb7b

    SHA256

    a770ecba3b08bbabd0a567fc978e50615f8b346709f8eb3cfacf3faab24090ba

    SHA512

    c6ea0e4347cbd7ef5e80ae8c0afdca20ea23ac2bdd963361dfaf562a9aed58dcbc43f89dd826692a064d76c3f4b3e92361af7b79a6d16a75d9951591ae3544d2

  • C:\ProgramData\mozglue.dll
    MD5

    8f73c08a9660691143661bf7332c3c27

    SHA1

    37fa65dd737c50fda710fdbde89e51374d0c204a

    SHA256

    3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

    SHA512

    0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

  • C:\ProgramData\msvcp140.dll
    MD5

    109f0f02fd37c84bfc7508d4227d7ed5

    SHA1

    ef7420141bb15ac334d3964082361a460bfdb975

    SHA256

    334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

    SHA512

    46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

  • C:\ProgramData\nss3.dll
    MD5

    bfac4e3c5908856ba17d41edcd455a51

    SHA1

    8eec7e888767aa9e4cca8ff246eb2aacb9170428

    SHA256

    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

    SHA512

    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

  • C:\ProgramData\softokn3.dll
    MD5

    a2ee53de9167bf0d6c019303b7ca84e5

    SHA1

    2a3c737fa1157e8483815e98b666408a18c0db42

    SHA256

    43536adef2ddcc811c28d35fa6ce3031029a2424ad393989db36169ff2995083

    SHA512

    45b56432244f86321fa88fbcca6a0d2a2f7f4e0648c1d7d7b1866adc9daa5eddd9f6bb73662149f279c9ab60930dad1113c8337cb5e6ec9eed5048322f65f7d8

  • C:\ProgramData\vcruntime140.dll
    MD5

    7587bf9cb4147022cd5681b015183046

    SHA1

    f2106306a8f6f0da5afb7fc765cfa0757ad5a628

    SHA256

    c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

    SHA512

    0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    MD5

    1c63500df0b57e29edd1a5867d9f0e9b

    SHA1

    0475a0611ac4d171e90b46303b96317fc186b15d

    SHA256

    c8f7c1bd12b80996707a806866379d91dc3008d5d2b0eeeb6d97d418aeeb7914

    SHA512

    29b914ffe63496d98e8ffb76afde49702888743c88bd0fc6aabdf3e8855e3a5389d933a29ccb4564e8d3198c159a1debfb56d6f39f428689f8eb4d497b341bde

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    MD5

    65052acb8dc97b38007797064162c9a1

    SHA1

    862cf5f74d74b85103b088650a230ed0c6d32df3

    SHA256

    ef406913c83356f132bbc250646c24befee2acfdabbc9debcbca68c1da01a30f

    SHA512

    976f4bd21af190164d04534f4e534d44e14fd5d3c6798421f84ead4e0a53f25d386d4b59bfe0c7c5865af4f22593d975d6b48292b024a4b6ca0d65ff6ee735bd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    MD5

    abbf300290018e41cdc4de0268d5e7b0

    SHA1

    34b1681f8c376f749a33145e6ee24abeabcd42aa

    SHA256

    c6ab1dc8088340ca86f154df84fe5c253967f8999bc8f16426ceb24e35fdce80

    SHA512

    6c4f6d6862f0da3ac6b0a0dce6f3e3536d8456e99ff520100b97f30fc57936dabfe79dd3800c128d05db34fda80f3dab88024518908bbfecbd2bd7bfffbe35ac

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    MD5

    262c627f162b941aff4121b87e034070

    SHA1

    9ddd15b669d8ace71f5e4a853c6f290c84c3f394

    SHA256

    57d969c1d32096995217c71be844c091a07923a9ae490706b25e6c8d8e3dd3d6

    SHA512

    3866233083640bd55326702047f8b799854cdf911867cc5bf5a93e68153d4b81f2ac001f8ecaea06f7ed816000da9cdaded235459eac6c0bb113b13d37462998

  • C:\Users\Admin\AppData\Local\f07033df-be30-437c-8b9e-d69f11068ece\04655707a38854f063a6334a2d88ffa0e9177b3064fb4cded9ae37aa7d1f3055.exe
    MD5

    5faf17a19988f4b3852e454e0c3a7eed

    SHA1

    229d6e92780a001377cb95df5fb1244116dba8f4

    SHA256

    04655707a38854f063a6334a2d88ffa0e9177b3064fb4cded9ae37aa7d1f3055

    SHA512

    5aadce0758ae38051c6107263a15068811eca86c47ce6c6cc376cc95fed435ca2e19e90130ba4c04833018b4988d719cb53932aa791a289952a06d52293241d4

  • C:\Users\Admin\AppData\Local\fc42a6ee-fbcc-4a82-9570-b4bc043e1efb\build2.exe
    MD5

    37f77c6f8805407d31d2b2b63e853316

    SHA1

    2535b538d6c9337a10ac4ed80f5f7b6bceeea00a

    SHA256

    c19a32b2c1b56473245cb672da9d589227f52966b40c9b761765e85418052f35

    SHA512

    71208f96291b8d808e33202587882bbd771a5169e60ba1568051148535977475f345c3f61f1a1d4a413b4a3ed278d6167335d9ea49b7b318d6ee303ae3db4cb1

  • C:\Users\Admin\AppData\Local\fc42a6ee-fbcc-4a82-9570-b4bc043e1efb\build2.exe
    MD5

    37f77c6f8805407d31d2b2b63e853316

    SHA1

    2535b538d6c9337a10ac4ed80f5f7b6bceeea00a

    SHA256

    c19a32b2c1b56473245cb672da9d589227f52966b40c9b761765e85418052f35

    SHA512

    71208f96291b8d808e33202587882bbd771a5169e60ba1568051148535977475f345c3f61f1a1d4a413b4a3ed278d6167335d9ea49b7b318d6ee303ae3db4cb1

  • C:\Users\Admin\AppData\Local\fc42a6ee-fbcc-4a82-9570-b4bc043e1efb\build2.exe
    MD5

    37f77c6f8805407d31d2b2b63e853316

    SHA1

    2535b538d6c9337a10ac4ed80f5f7b6bceeea00a

    SHA256

    c19a32b2c1b56473245cb672da9d589227f52966b40c9b761765e85418052f35

    SHA512

    71208f96291b8d808e33202587882bbd771a5169e60ba1568051148535977475f345c3f61f1a1d4a413b4a3ed278d6167335d9ea49b7b318d6ee303ae3db4cb1

  • \ProgramData\mozglue.dll
    MD5

    8f73c08a9660691143661bf7332c3c27

    SHA1

    37fa65dd737c50fda710fdbde89e51374d0c204a

    SHA256

    3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

    SHA512

    0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

  • \ProgramData\nss3.dll
    MD5

    bfac4e3c5908856ba17d41edcd455a51

    SHA1

    8eec7e888767aa9e4cca8ff246eb2aacb9170428

    SHA256

    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

    SHA512

    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

  • memory/864-146-0x0000000000000000-mapping.dmp
  • memory/1252-147-0x0000000000000000-mapping.dmp
  • memory/3160-145-0x0000000000000000-mapping.dmp
  • memory/3180-142-0x0000000000400000-0x00000000004DC000-memory.dmp
    Filesize

    880KB

  • memory/3180-137-0x0000000000400000-0x00000000004DC000-memory.dmp
    Filesize

    880KB

  • memory/3180-138-0x00000000004A51CD-mapping.dmp
  • memory/3696-118-0x000000000223E000-0x00000000022D0000-memory.dmp
    Filesize

    584KB

  • memory/3696-121-0x0000000002430000-0x000000000254B000-memory.dmp
    Filesize

    1.1MB

  • memory/3960-122-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3960-120-0x0000000000424141-mapping.dmp
  • memory/3960-119-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4168-126-0x00000000021AD000-0x000000000223F000-memory.dmp
    Filesize

    584KB

  • memory/4168-125-0x0000000000000000-mapping.dmp
  • memory/4212-123-0x0000000000000000-mapping.dmp
  • memory/4392-140-0x0000000004800000-0x000000000487D000-memory.dmp
    Filesize

    500KB

  • memory/4392-134-0x0000000000000000-mapping.dmp
  • memory/4392-141-0x00000000049B0000-0x0000000004A89000-memory.dmp
    Filesize

    868KB

  • memory/4416-128-0x0000000000424141-mapping.dmp
  • memory/4416-133-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB