Analysis

  • max time kernel
    307s
  • max time network
    360s
  • platform
    windows10_x64
  • resource
    win10-en-20211104
  • submitted
    07-12-2021 20:50

General

  • Target

    4DB3.bin.exe

  • Size

    826KB

  • MD5

    ce492cc2d9bff6b9c1455b1d68776e77

  • SHA1

    fd40c16d8de20f934e2f39cb12a6f5e30e859606

  • SHA256

    234bb5fec4db69b563c807f168bfb48e37abde49e9ae5d4a7ee4cb90e552fa1e

  • SHA512

    a1365398ba4f261f565b0365ddaa586f0a0eb51e86ccc831aba5e6a5dddf166e2c94e92d3fef0cbb897a0ae710328aef23730b59ab307cb0d58cc250df6e4243

Malware Config

Extracted

Family

djvu

C2

http://tzgl.org/fhsgtsspen6/get.php

Attributes
  • extension

    .wnlu

  • offline_id

    gYuqQ5GsAaJom08TivUVhlPzZDKd916x4NcXrWt1

  • payload_url

    http://kotob.top/dl/build2.exe

    http://tzgl.org/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-m8LBBi8x8F Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0357Sigrj

rsa_pubkey.plain

Extracted

Family

vidar

Version

49

Botnet

517

C2

https://mstdn.social/@sergeev43

https://koyu.space/@sergeev45

Attributes
  • profile_id

    517

Signatures

  • Detected Djvu ransomware 6 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar Stealer 4 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 46 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4DB3.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\4DB3.bin.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2676
    • C:\Users\Admin\AppData\Local\Temp\4DB3.bin.exe
      "C:\Users\Admin\AppData\Local\Temp\4DB3.bin.exe"
      2⤵
      • Adds Run key to start application
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2748
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\393b5756-6a8f-4737-be6a-037093dd113d" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:1336
      • C:\Users\Admin\AppData\Local\Temp\4DB3.bin.exe
        "C:\Users\Admin\AppData\Local\Temp\4DB3.bin.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:940
        • C:\Users\Admin\AppData\Local\Temp\4DB3.bin.exe
          "C:\Users\Admin\AppData\Local\Temp\4DB3.bin.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3028
          • C:\Users\Admin\AppData\Local\42c2b052-af74-4539-9be7-49b451ad82f9\build2.exe
            "C:\Users\Admin\AppData\Local\42c2b052-af74-4539-9be7-49b451ad82f9\build2.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:2804
            • C:\Users\Admin\AppData\Local\42c2b052-af74-4539-9be7-49b451ad82f9\build2.exe
              "C:\Users\Admin\AppData\Local\42c2b052-af74-4539-9be7-49b451ad82f9\build2.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Checks processor information in registry
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:1204
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c taskkill /im build2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\42c2b052-af74-4539-9be7-49b451ad82f9\build2.exe" & del C:\ProgramData\*.dll & exit
                7⤵
                • Suspicious use of WriteProcessMemory
                PID:912
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /im build2.exe /f
                  8⤵
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1256
                • C:\Windows\SysWOW64\timeout.exe
                  timeout /t 6
                  8⤵
                  • Delays execution with timeout.exe
                  PID:1700

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

File Permissions Modification

1
T1222

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\freebl3.dll
    MD5

    ef2834ac4ee7d6724f255beaf527e635

    SHA1

    5be8c1e73a21b49f353c2ecfa4108e43a883cb7b

    SHA256

    a770ecba3b08bbabd0a567fc978e50615f8b346709f8eb3cfacf3faab24090ba

    SHA512

    c6ea0e4347cbd7ef5e80ae8c0afdca20ea23ac2bdd963361dfaf562a9aed58dcbc43f89dd826692a064d76c3f4b3e92361af7b79a6d16a75d9951591ae3544d2

  • C:\ProgramData\mozglue.dll
    MD5

    8f73c08a9660691143661bf7332c3c27

    SHA1

    37fa65dd737c50fda710fdbde89e51374d0c204a

    SHA256

    3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

    SHA512

    0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

  • C:\ProgramData\msvcp140.dll
    MD5

    109f0f02fd37c84bfc7508d4227d7ed5

    SHA1

    ef7420141bb15ac334d3964082361a460bfdb975

    SHA256

    334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

    SHA512

    46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

  • C:\ProgramData\nss3.dll
    MD5

    bfac4e3c5908856ba17d41edcd455a51

    SHA1

    8eec7e888767aa9e4cca8ff246eb2aacb9170428

    SHA256

    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

    SHA512

    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

  • C:\ProgramData\softokn3.dll
    MD5

    a2ee53de9167bf0d6c019303b7ca84e5

    SHA1

    2a3c737fa1157e8483815e98b666408a18c0db42

    SHA256

    43536adef2ddcc811c28d35fa6ce3031029a2424ad393989db36169ff2995083

    SHA512

    45b56432244f86321fa88fbcca6a0d2a2f7f4e0648c1d7d7b1866adc9daa5eddd9f6bb73662149f279c9ab60930dad1113c8337cb5e6ec9eed5048322f65f7d8

  • C:\ProgramData\vcruntime140.dll
    MD5

    7587bf9cb4147022cd5681b015183046

    SHA1

    f2106306a8f6f0da5afb7fc765cfa0757ad5a628

    SHA256

    c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

    SHA512

    0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    MD5

    dfd1d8c11c8e104d9ca31b6b589fb717

    SHA1

    50e4a082219aa5c4e2376f1e9910a748287bef36

    SHA256

    7e5518f47ccc38390147991b40a3addde74cb52264f8808cf1088f5f711e2345

    SHA512

    31fea2c3cd0ad810a7a298251571ef14ac2445f8fe1fc5e806f26378a9397c47a04790b9a3c5a02af83c0e572878e7d6c59c7751a8be012902c1c86b699dd216

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    MD5

    0ffb91dc0ac91e9630245216a5677aff

    SHA1

    d861ae5652a25d5f0396178818058150adf00273

    SHA256

    b88d9ca03ea0f1c5900d203f3e416f0fa159823801358261823b5898cd97fe6b

    SHA512

    063f2bce3ead49f7bd9a7c8aa21161f78a25362034c2973f4d4721001f475296b7aee221801b7dc28a342bb5f4688be58c999ff13e777a19d8eb8147a75bcbc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    MD5

    8881ca415c701cf66b34bce3fc4b9242

    SHA1

    e574737aa7eaf63566933c74efc1e75317d08a84

    SHA256

    aa798a162fdeda436dfed7e267121470c1df8eff5226b7ea2f0866d80474c0fe

    SHA512

    63d75b73b0da2e6e6a75caa475b92b87f32773a9e946801952950afd90d0498c5ca368b5932a68a02d54b38846d33e562ff378ebeb3da52016af87366a352792

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    MD5

    c1f16296fb45467bbf2c4517dbac95de

    SHA1

    c7299d8e6a61c98d5e654d87acdf2cfb9ea5b284

    SHA256

    6c729b3ecc62b4ccb0aa86922c8f10ab7d39d014888eafebac497ef5a0c58403

    SHA512

    f2f37eaeb0f5fde56554541e8927084a0525fae9a5eea5cdb29682a759e39d9589aa3b9d99268700134de963fc3430d1f8cc41fda1fc5d4c9e89ef3c8368e43a

  • C:\Users\Admin\AppData\Local\393b5756-6a8f-4737-be6a-037093dd113d\4DB3.bin.exe
    MD5

    ce492cc2d9bff6b9c1455b1d68776e77

    SHA1

    fd40c16d8de20f934e2f39cb12a6f5e30e859606

    SHA256

    234bb5fec4db69b563c807f168bfb48e37abde49e9ae5d4a7ee4cb90e552fa1e

    SHA512

    a1365398ba4f261f565b0365ddaa586f0a0eb51e86ccc831aba5e6a5dddf166e2c94e92d3fef0cbb897a0ae710328aef23730b59ab307cb0d58cc250df6e4243

  • C:\Users\Admin\AppData\Local\42c2b052-af74-4539-9be7-49b451ad82f9\build2.exe
    MD5

    9d0d5618a8d30f60180bfd2e061f78de

    SHA1

    b6d80a023d6b68901e48c4e194dd07ec08704743

    SHA256

    0241e8302dd7f1dbb90ad8f26e6d852b665c4068dcd02903f0eac1b7208cf9c3

    SHA512

    aa45527eac08af781a30f236d24ff68375aaef752f8da893f9c31bbfb2ec302b8a18228f0d58fd71cbb2c5b60d857c240c1cc5aff6c60a78689e099158befece

  • C:\Users\Admin\AppData\Local\42c2b052-af74-4539-9be7-49b451ad82f9\build2.exe
    MD5

    9d0d5618a8d30f60180bfd2e061f78de

    SHA1

    b6d80a023d6b68901e48c4e194dd07ec08704743

    SHA256

    0241e8302dd7f1dbb90ad8f26e6d852b665c4068dcd02903f0eac1b7208cf9c3

    SHA512

    aa45527eac08af781a30f236d24ff68375aaef752f8da893f9c31bbfb2ec302b8a18228f0d58fd71cbb2c5b60d857c240c1cc5aff6c60a78689e099158befece

  • C:\Users\Admin\AppData\Local\42c2b052-af74-4539-9be7-49b451ad82f9\build2.exe
    MD5

    9d0d5618a8d30f60180bfd2e061f78de

    SHA1

    b6d80a023d6b68901e48c4e194dd07ec08704743

    SHA256

    0241e8302dd7f1dbb90ad8f26e6d852b665c4068dcd02903f0eac1b7208cf9c3

    SHA512

    aa45527eac08af781a30f236d24ff68375aaef752f8da893f9c31bbfb2ec302b8a18228f0d58fd71cbb2c5b60d857c240c1cc5aff6c60a78689e099158befece

  • \ProgramData\mozglue.dll
    MD5

    8f73c08a9660691143661bf7332c3c27

    SHA1

    37fa65dd737c50fda710fdbde89e51374d0c204a

    SHA256

    3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

    SHA512

    0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

  • \ProgramData\nss3.dll
    MD5

    bfac4e3c5908856ba17d41edcd455a51

    SHA1

    8eec7e888767aa9e4cca8ff246eb2aacb9170428

    SHA256

    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

    SHA512

    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

  • memory/912-145-0x0000000000000000-mapping.dmp
  • memory/940-126-0x00000000020E1000-0x0000000002173000-memory.dmp
    Filesize

    584KB

  • memory/940-125-0x0000000000000000-mapping.dmp
  • memory/1204-139-0x00000000004A539D-mapping.dmp
  • memory/1204-138-0x0000000000400000-0x00000000004DC000-memory.dmp
    Filesize

    880KB

  • memory/1204-142-0x0000000000400000-0x00000000004DC000-memory.dmp
    Filesize

    880KB

  • memory/1256-146-0x0000000000000000-mapping.dmp
  • memory/1336-123-0x0000000000000000-mapping.dmp
  • memory/1700-147-0x0000000000000000-mapping.dmp
  • memory/2676-118-0x000000000223B000-0x00000000022CD000-memory.dmp
    Filesize

    584KB

  • memory/2676-121-0x0000000002330000-0x000000000244B000-memory.dmp
    Filesize

    1.1MB

  • memory/2748-122-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2748-120-0x0000000000424141-mapping.dmp
  • memory/2748-119-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2804-141-0x0000000000810000-0x00000000008E9000-memory.dmp
    Filesize

    868KB

  • memory/2804-134-0x0000000000000000-mapping.dmp
  • memory/3028-128-0x0000000000424141-mapping.dmp
  • memory/3028-129-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB