Analysis

  • max time kernel
    113s
  • max time network
    143s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    07-12-2021 16:25

General

  • Target

    dbf25284a5e55f027512fb680216f7c63e12898b49f69c4ccae60172089500fa.exe

  • Size

    840KB

  • MD5

    13680cf3b522a1544e0e1cb3bc5f730c

  • SHA1

    deb8f8a5b5d6896e11ce277b9f1921e07a636e05

  • SHA256

    dbf25284a5e55f027512fb680216f7c63e12898b49f69c4ccae60172089500fa

  • SHA512

    0f4ff57cef7d9637cea2d120c2d0b6f82b9f9775fd816df5e1d9f2dec91cc855fbd1ef9466e68d77df286a8fe5889f78d9f004f4bbdb3dde96fedaeaa40d9d44

Malware Config

Extracted

Family

djvu

C2

http://tzgl.org/fhsgtsspen6/get.php

Attributes
  • extension

    .wnlu

  • offline_id

    gYuqQ5GsAaJom08TivUVhlPzZDKd916x4NcXrWt1

  • payload_url

    http://kotob.top/dl/build2.exe

    http://tzgl.org/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-m8LBBi8x8F Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0357Sigrj

rsa_pubkey.plain

Extracted

Family

vidar

Version

49

Botnet

517

C2

https://mstdn.social/@sergeev43

https://koyu.space/@sergeev45

Attributes
  • profile_id

    517

Signatures

  • Detected Djvu ransomware 6 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar Stealer 4 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dbf25284a5e55f027512fb680216f7c63e12898b49f69c4ccae60172089500fa.exe
    "C:\Users\Admin\AppData\Local\Temp\dbf25284a5e55f027512fb680216f7c63e12898b49f69c4ccae60172089500fa.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2648
    • C:\Users\Admin\AppData\Local\Temp\dbf25284a5e55f027512fb680216f7c63e12898b49f69c4ccae60172089500fa.exe
      "C:\Users\Admin\AppData\Local\Temp\dbf25284a5e55f027512fb680216f7c63e12898b49f69c4ccae60172089500fa.exe"
      2⤵
      • Adds Run key to start application
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3364
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\844c9255-94f4-47b1-b6ea-552fb213c2ba" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:1116
      • C:\Users\Admin\AppData\Local\Temp\dbf25284a5e55f027512fb680216f7c63e12898b49f69c4ccae60172089500fa.exe
        "C:\Users\Admin\AppData\Local\Temp\dbf25284a5e55f027512fb680216f7c63e12898b49f69c4ccae60172089500fa.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:3936
        • C:\Users\Admin\AppData\Local\Temp\dbf25284a5e55f027512fb680216f7c63e12898b49f69c4ccae60172089500fa.exe
          "C:\Users\Admin\AppData\Local\Temp\dbf25284a5e55f027512fb680216f7c63e12898b49f69c4ccae60172089500fa.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:376
          • C:\Users\Admin\AppData\Local\51d05e0f-f9a9-448f-b2cf-b3ad04ee441b\build2.exe
            "C:\Users\Admin\AppData\Local\51d05e0f-f9a9-448f-b2cf-b3ad04ee441b\build2.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:972
            • C:\Users\Admin\AppData\Local\51d05e0f-f9a9-448f-b2cf-b3ad04ee441b\build2.exe
              "C:\Users\Admin\AppData\Local\51d05e0f-f9a9-448f-b2cf-b3ad04ee441b\build2.exe"
              6⤵
              • Executes dropped EXE
              PID:672

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

File Permissions Modification

1
T1222

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    MD5

    dfd1d8c11c8e104d9ca31b6b589fb717

    SHA1

    50e4a082219aa5c4e2376f1e9910a748287bef36

    SHA256

    7e5518f47ccc38390147991b40a3addde74cb52264f8808cf1088f5f711e2345

    SHA512

    31fea2c3cd0ad810a7a298251571ef14ac2445f8fe1fc5e806f26378a9397c47a04790b9a3c5a02af83c0e572878e7d6c59c7751a8be012902c1c86b699dd216

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    MD5

    0ffb91dc0ac91e9630245216a5677aff

    SHA1

    d861ae5652a25d5f0396178818058150adf00273

    SHA256

    b88d9ca03ea0f1c5900d203f3e416f0fa159823801358261823b5898cd97fe6b

    SHA512

    063f2bce3ead49f7bd9a7c8aa21161f78a25362034c2973f4d4721001f475296b7aee221801b7dc28a342bb5f4688be58c999ff13e777a19d8eb8147a75bcbc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    MD5

    f5bef48123094d23dc3e389493494aa8

    SHA1

    3728661373ca6a41ebb62acd156740d88e39d5f1

    SHA256

    8a9775c338a8d0b29a5708e6e0dcc5764d2026546686f0e7d5e6a30231f23b3f

    SHA512

    8045a4d6c18eea6637f22359ab85a3690ec52c319b39b55a52eeb53f0f74e8dcc1722864e20ef26a5b9bc9e015507e536ae6a80ac93e80fc8e4c62fec2c432d0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    MD5

    4816855f268ec7021b669d2d8de595e2

    SHA1

    6eb7f0f4a8325620eae81e7984f6fdcb5d9f581a

    SHA256

    5239f5fbe56d32ca789d98c72eec1c01e79d8ce59de5b2fd3631ee31b6361872

    SHA512

    f5a23d684b451974b11a6b061d83b9613f2c23d25ad5a2b2e1933b745a51def555298f104f43694204d391214d3ec7644cf8ee7b846c4dba622791335d154562

  • C:\Users\Admin\AppData\Local\51d05e0f-f9a9-448f-b2cf-b3ad04ee441b\build2.exe
    MD5

    9d0d5618a8d30f60180bfd2e061f78de

    SHA1

    b6d80a023d6b68901e48c4e194dd07ec08704743

    SHA256

    0241e8302dd7f1dbb90ad8f26e6d852b665c4068dcd02903f0eac1b7208cf9c3

    SHA512

    aa45527eac08af781a30f236d24ff68375aaef752f8da893f9c31bbfb2ec302b8a18228f0d58fd71cbb2c5b60d857c240c1cc5aff6c60a78689e099158befece

  • C:\Users\Admin\AppData\Local\51d05e0f-f9a9-448f-b2cf-b3ad04ee441b\build2.exe
    MD5

    9d0d5618a8d30f60180bfd2e061f78de

    SHA1

    b6d80a023d6b68901e48c4e194dd07ec08704743

    SHA256

    0241e8302dd7f1dbb90ad8f26e6d852b665c4068dcd02903f0eac1b7208cf9c3

    SHA512

    aa45527eac08af781a30f236d24ff68375aaef752f8da893f9c31bbfb2ec302b8a18228f0d58fd71cbb2c5b60d857c240c1cc5aff6c60a78689e099158befece

  • C:\Users\Admin\AppData\Local\51d05e0f-f9a9-448f-b2cf-b3ad04ee441b\build2.exe
    MD5

    9d0d5618a8d30f60180bfd2e061f78de

    SHA1

    b6d80a023d6b68901e48c4e194dd07ec08704743

    SHA256

    0241e8302dd7f1dbb90ad8f26e6d852b665c4068dcd02903f0eac1b7208cf9c3

    SHA512

    aa45527eac08af781a30f236d24ff68375aaef752f8da893f9c31bbfb2ec302b8a18228f0d58fd71cbb2c5b60d857c240c1cc5aff6c60a78689e099158befece

  • C:\Users\Admin\AppData\Local\844c9255-94f4-47b1-b6ea-552fb213c2ba\dbf25284a5e55f027512fb680216f7c63e12898b49f69c4ccae60172089500fa.exe
    MD5

    13680cf3b522a1544e0e1cb3bc5f730c

    SHA1

    deb8f8a5b5d6896e11ce277b9f1921e07a636e05

    SHA256

    dbf25284a5e55f027512fb680216f7c63e12898b49f69c4ccae60172089500fa

    SHA512

    0f4ff57cef7d9637cea2d120c2d0b6f82b9f9775fd816df5e1d9f2dec91cc855fbd1ef9466e68d77df286a8fe5889f78d9f004f4bbdb3dde96fedaeaa40d9d44

  • memory/376-125-0x0000000000424141-mapping.dmp
  • memory/376-126-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/672-139-0x0000000000400000-0x00000000004DC000-memory.dmp
    Filesize

    880KB

  • memory/672-136-0x00000000004A539D-mapping.dmp
  • memory/672-135-0x0000000000400000-0x00000000004DC000-memory.dmp
    Filesize

    880KB

  • memory/972-134-0x0000000000861000-0x00000000008DE000-memory.dmp
    Filesize

    500KB

  • memory/972-138-0x0000000000660000-0x00000000007AA000-memory.dmp
    Filesize

    1.3MB

  • memory/972-131-0x0000000000000000-mapping.dmp
  • memory/1116-120-0x0000000000000000-mapping.dmp
  • memory/2648-115-0x0000000000828000-0x00000000008B9000-memory.dmp
    Filesize

    580KB

  • memory/2648-116-0x00000000008C0000-0x00000000009DB000-memory.dmp
    Filesize

    1.1MB

  • memory/3364-117-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3364-118-0x0000000000424141-mapping.dmp
  • memory/3364-119-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3936-123-0x00000000007D7000-0x0000000000868000-memory.dmp
    Filesize

    580KB

  • memory/3936-122-0x0000000000000000-mapping.dmp