Analysis

  • max time kernel
    152s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    07-12-2021 09:11

General

  • Target

    9afd5dde090476970975b82ede609f97ff5d9fa66134e26575bf67489c84f96f.exe

  • Size

    841KB

  • MD5

    5a8a4398030146c9ae8cefed58af0889

  • SHA1

    2e49fabb31162d6c629c428877d77dacae39a3da

  • SHA256

    9afd5dde090476970975b82ede609f97ff5d9fa66134e26575bf67489c84f96f

  • SHA512

    786db4d3b0b0ba7b5fbca56cff2289e3afe16db6fcfab789492f43cbdb54d33011625ccdfd955f54efe6d2d7d975bc1ca38db8f493154bf30346151e383f8ee6

Malware Config

Extracted

Family

djvu

C2

http://tzgl.org/fhsgtsspen6/get.php

Attributes
  • extension

    .wnlu

  • offline_id

    gYuqQ5GsAaJom08TivUVhlPzZDKd916x4NcXrWt1

  • payload_url

    http://kotob.top/dl/build2.exe

    http://tzgl.org/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-m8LBBi8x8F Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: manager@mailtemp.ch Reserve e-mail address to contact us: helprestoremanager@airmail.cc Your personal ID: 0357Sigrj

rsa_pubkey.plain

Extracted

Family

vidar

Version

49

Botnet

517

C2

https://mstdn.social/@sergeev43

https://koyu.space/@sergeev45

Attributes
  • profile_id

    517

Signatures

  • Detected Djvu ransomware 6 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar Stealer 4 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 1 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9afd5dde090476970975b82ede609f97ff5d9fa66134e26575bf67489c84f96f.exe
    "C:\Users\Admin\AppData\Local\Temp\9afd5dde090476970975b82ede609f97ff5d9fa66134e26575bf67489c84f96f.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2732
    • C:\Users\Admin\AppData\Local\Temp\9afd5dde090476970975b82ede609f97ff5d9fa66134e26575bf67489c84f96f.exe
      "C:\Users\Admin\AppData\Local\Temp\9afd5dde090476970975b82ede609f97ff5d9fa66134e26575bf67489c84f96f.exe"
      2⤵
      • Adds Run key to start application
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2728
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\2f0ccc3c-7c62-4946-9e19-a0c616d8d8ac" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:3228
      • C:\Users\Admin\AppData\Local\Temp\9afd5dde090476970975b82ede609f97ff5d9fa66134e26575bf67489c84f96f.exe
        "C:\Users\Admin\AppData\Local\Temp\9afd5dde090476970975b82ede609f97ff5d9fa66134e26575bf67489c84f96f.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2004
        • C:\Users\Admin\AppData\Local\Temp\9afd5dde090476970975b82ede609f97ff5d9fa66134e26575bf67489c84f96f.exe
          "C:\Users\Admin\AppData\Local\Temp\9afd5dde090476970975b82ede609f97ff5d9fa66134e26575bf67489c84f96f.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3944
          • C:\Users\Admin\AppData\Local\6ae28cff-67c4-4f2c-8a1e-0db93054d7a0\build2.exe
            "C:\Users\Admin\AppData\Local\6ae28cff-67c4-4f2c-8a1e-0db93054d7a0\build2.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:3628
            • C:\Users\Admin\AppData\Local\6ae28cff-67c4-4f2c-8a1e-0db93054d7a0\build2.exe
              "C:\Users\Admin\AppData\Local\6ae28cff-67c4-4f2c-8a1e-0db93054d7a0\build2.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Checks processor information in registry
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:2208
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c taskkill /im build2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\6ae28cff-67c4-4f2c-8a1e-0db93054d7a0\build2.exe" & del C:\ProgramData\*.dll & exit
                7⤵
                • Suspicious use of WriteProcessMemory
                PID:2976
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /im build2.exe /f
                  8⤵
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2196

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

File Permissions Modification

1
T1222

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    MD5

    dfd1d8c11c8e104d9ca31b6b589fb717

    SHA1

    50e4a082219aa5c4e2376f1e9910a748287bef36

    SHA256

    7e5518f47ccc38390147991b40a3addde74cb52264f8808cf1088f5f711e2345

    SHA512

    31fea2c3cd0ad810a7a298251571ef14ac2445f8fe1fc5e806f26378a9397c47a04790b9a3c5a02af83c0e572878e7d6c59c7751a8be012902c1c86b699dd216

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    MD5

    0ffb91dc0ac91e9630245216a5677aff

    SHA1

    d861ae5652a25d5f0396178818058150adf00273

    SHA256

    b88d9ca03ea0f1c5900d203f3e416f0fa159823801358261823b5898cd97fe6b

    SHA512

    063f2bce3ead49f7bd9a7c8aa21161f78a25362034c2973f4d4721001f475296b7aee221801b7dc28a342bb5f4688be58c999ff13e777a19d8eb8147a75bcbc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    MD5

    ae75c1c3ba2e81e65199eb61f9706b91

    SHA1

    5b19ca0c5255db4c9b2bc2be19b8f7a6f33fd8f4

    SHA256

    caa485298bea83c1ff6ad8533a0d254df07a0aadb1e40ae3cd84b360ad0b5e0e

    SHA512

    f4c2f593a70cf057f081a8b660044490a77ecd8a927eb5ef197d3b781d43b70987adac98be93d4f5a27180518fed37ac46df0f1ee3a44389e41e0977d17bb35e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    MD5

    64ff11d493d54b267fc5be3d8098f6d9

    SHA1

    6ce16ff242736cfb412402b8f0741cd809d16244

    SHA256

    3949b165acf5b37a80a4574c7b6adc72cc336b8c6ebcb5244e7f4eff149beeda

    SHA512

    0f2237ccd4c044d32d46a58c63dc4828c66723dd81f85d6b696190c8db2ce3da661cd866bc564ea585e17673e9088beca9deaa9e1c3e4f666e5173edc13aa312

  • C:\Users\Admin\AppData\Local\2f0ccc3c-7c62-4946-9e19-a0c616d8d8ac\9afd5dde090476970975b82ede609f97ff5d9fa66134e26575bf67489c84f96f.exe
    MD5

    5a8a4398030146c9ae8cefed58af0889

    SHA1

    2e49fabb31162d6c629c428877d77dacae39a3da

    SHA256

    9afd5dde090476970975b82ede609f97ff5d9fa66134e26575bf67489c84f96f

    SHA512

    786db4d3b0b0ba7b5fbca56cff2289e3afe16db6fcfab789492f43cbdb54d33011625ccdfd955f54efe6d2d7d975bc1ca38db8f493154bf30346151e383f8ee6

  • C:\Users\Admin\AppData\Local\6ae28cff-67c4-4f2c-8a1e-0db93054d7a0\build2.exe
    MD5

    9d0d5618a8d30f60180bfd2e061f78de

    SHA1

    b6d80a023d6b68901e48c4e194dd07ec08704743

    SHA256

    0241e8302dd7f1dbb90ad8f26e6d852b665c4068dcd02903f0eac1b7208cf9c3

    SHA512

    aa45527eac08af781a30f236d24ff68375aaef752f8da893f9c31bbfb2ec302b8a18228f0d58fd71cbb2c5b60d857c240c1cc5aff6c60a78689e099158befece

  • C:\Users\Admin\AppData\Local\6ae28cff-67c4-4f2c-8a1e-0db93054d7a0\build2.exe
    MD5

    9d0d5618a8d30f60180bfd2e061f78de

    SHA1

    b6d80a023d6b68901e48c4e194dd07ec08704743

    SHA256

    0241e8302dd7f1dbb90ad8f26e6d852b665c4068dcd02903f0eac1b7208cf9c3

    SHA512

    aa45527eac08af781a30f236d24ff68375aaef752f8da893f9c31bbfb2ec302b8a18228f0d58fd71cbb2c5b60d857c240c1cc5aff6c60a78689e099158befece

  • C:\Users\Admin\AppData\Local\6ae28cff-67c4-4f2c-8a1e-0db93054d7a0\build2.exe
    MD5

    9d0d5618a8d30f60180bfd2e061f78de

    SHA1

    b6d80a023d6b68901e48c4e194dd07ec08704743

    SHA256

    0241e8302dd7f1dbb90ad8f26e6d852b665c4068dcd02903f0eac1b7208cf9c3

    SHA512

    aa45527eac08af781a30f236d24ff68375aaef752f8da893f9c31bbfb2ec302b8a18228f0d58fd71cbb2c5b60d857c240c1cc5aff6c60a78689e099158befece

  • \ProgramData\mozglue.dll
    MD5

    8f73c08a9660691143661bf7332c3c27

    SHA1

    37fa65dd737c50fda710fdbde89e51374d0c204a

    SHA256

    3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

    SHA512

    0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

  • \ProgramData\nss3.dll
    MD5

    bfac4e3c5908856ba17d41edcd455a51

    SHA1

    8eec7e888767aa9e4cca8ff246eb2aacb9170428

    SHA256

    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

    SHA512

    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

  • memory/2004-122-0x0000000000000000-mapping.dmp
  • memory/2196-143-0x0000000000000000-mapping.dmp
  • memory/2208-135-0x0000000000400000-0x00000000004DC000-memory.dmp
    Filesize

    880KB

  • memory/2208-139-0x0000000000400000-0x00000000004DC000-memory.dmp
    Filesize

    880KB

  • memory/2208-136-0x00000000004A539D-mapping.dmp
  • memory/2728-119-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2728-118-0x0000000000424141-mapping.dmp
  • memory/2728-117-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2732-115-0x00000000007CC000-0x000000000085E000-memory.dmp
    Filesize

    584KB

  • memory/2732-116-0x0000000000920000-0x0000000000A3B000-memory.dmp
    Filesize

    1.1MB

  • memory/2976-142-0x0000000000000000-mapping.dmp
  • memory/3228-120-0x0000000000000000-mapping.dmp
  • memory/3628-134-0x00000000006C1000-0x000000000073E000-memory.dmp
    Filesize

    500KB

  • memory/3628-138-0x00000000007B0000-0x0000000000889000-memory.dmp
    Filesize

    868KB

  • memory/3628-131-0x0000000000000000-mapping.dmp
  • memory/3944-125-0x0000000000424141-mapping.dmp
  • memory/3944-130-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB