Analysis

  • max time kernel
    109s
  • max time network
    129s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    15-01-2022 01:11

General

  • Target

    af62189b13edcd4b3dd10e20e51d1e9efd44da22649c3956bc6a1edac53ddbaa.exe

  • Size

    838KB

  • MD5

    54df35e4ff91d2cc32bc4b06465539ae

  • SHA1

    48ed62d406e5e698b58b4788a498c12ab52a6c67

  • SHA256

    af62189b13edcd4b3dd10e20e51d1e9efd44da22649c3956bc6a1edac53ddbaa

  • SHA512

    92869443a9089f3fdcdd8461a2d2fe04d3516d154621b0f040dde09923b43bbe9b1f93f56bc6a9676a9fcaa3d8d965872a1e99e711c1cee8937fedf846545e27

Malware Config

Extracted

Family

djvu

C2

http://tzgl.org/lancer/get.php

Attributes
  • extension

    .zaqi

  • offline_id

    uDLux1czyPsWNYYagNMKwIiTFQR7Ucyf00Na8st1

  • payload_url

    http://kotob.top/dl/build2.exe

    http://tzgl.org/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-vrpzF37NH7 Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@sysmail.ch Reserve e-mail address to contact us: helprestoremanager@airmail.cc Your personal ID: 0372UIhfSd

rsa_pubkey.plain

Extracted

Family

vidar

Version

49.5

Botnet

517

C2

https://qoto.org/@banda4ker

https://c.im/@banda3ker

Attributes
  • profile_id

    517

Signatures

  • Detected Djvu ransomware 6 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar Stealer 4 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 46 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\af62189b13edcd4b3dd10e20e51d1e9efd44da22649c3956bc6a1edac53ddbaa.exe
    "C:\Users\Admin\AppData\Local\Temp\af62189b13edcd4b3dd10e20e51d1e9efd44da22649c3956bc6a1edac53ddbaa.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3928
    • C:\Users\Admin\AppData\Local\Temp\af62189b13edcd4b3dd10e20e51d1e9efd44da22649c3956bc6a1edac53ddbaa.exe
      "C:\Users\Admin\AppData\Local\Temp\af62189b13edcd4b3dd10e20e51d1e9efd44da22649c3956bc6a1edac53ddbaa.exe"
      2⤵
      • Adds Run key to start application
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:828
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\e5d4df35-e3de-4a19-b1ed-4d16ff165a0c" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:2228
      • C:\Users\Admin\AppData\Local\Temp\af62189b13edcd4b3dd10e20e51d1e9efd44da22649c3956bc6a1edac53ddbaa.exe
        "C:\Users\Admin\AppData\Local\Temp\af62189b13edcd4b3dd10e20e51d1e9efd44da22649c3956bc6a1edac53ddbaa.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:500
        • C:\Users\Admin\AppData\Local\Temp\af62189b13edcd4b3dd10e20e51d1e9efd44da22649c3956bc6a1edac53ddbaa.exe
          "C:\Users\Admin\AppData\Local\Temp\af62189b13edcd4b3dd10e20e51d1e9efd44da22649c3956bc6a1edac53ddbaa.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3644
          • C:\Users\Admin\AppData\Local\0f68938c-8470-4fd8-966a-8163286589df\build2.exe
            "C:\Users\Admin\AppData\Local\0f68938c-8470-4fd8-966a-8163286589df\build2.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:1796
            • C:\Users\Admin\AppData\Local\0f68938c-8470-4fd8-966a-8163286589df\build2.exe
              "C:\Users\Admin\AppData\Local\0f68938c-8470-4fd8-966a-8163286589df\build2.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Checks processor information in registry
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:3952
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c taskkill /im build2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\0f68938c-8470-4fd8-966a-8163286589df\build2.exe" & del C:\ProgramData\*.dll & exit
                7⤵
                • Suspicious use of WriteProcessMemory
                PID:1332
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /im build2.exe /f
                  8⤵
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1476
                • C:\Windows\SysWOW64\timeout.exe
                  timeout /t 6
                  8⤵
                  • Delays execution with timeout.exe
                  PID:2112

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

File Permissions Modification

1
T1222

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\freebl3.dll
    MD5

    ef2834ac4ee7d6724f255beaf527e635

    SHA1

    5be8c1e73a21b49f353c2ecfa4108e43a883cb7b

    SHA256

    a770ecba3b08bbabd0a567fc978e50615f8b346709f8eb3cfacf3faab24090ba

    SHA512

    c6ea0e4347cbd7ef5e80ae8c0afdca20ea23ac2bdd963361dfaf562a9aed58dcbc43f89dd826692a064d76c3f4b3e92361af7b79a6d16a75d9951591ae3544d2

  • C:\ProgramData\mozglue.dll
    MD5

    8f73c08a9660691143661bf7332c3c27

    SHA1

    37fa65dd737c50fda710fdbde89e51374d0c204a

    SHA256

    3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

    SHA512

    0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

  • C:\ProgramData\msvcp140.dll
    MD5

    109f0f02fd37c84bfc7508d4227d7ed5

    SHA1

    ef7420141bb15ac334d3964082361a460bfdb975

    SHA256

    334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

    SHA512

    46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

  • C:\ProgramData\nss3.dll
    MD5

    bfac4e3c5908856ba17d41edcd455a51

    SHA1

    8eec7e888767aa9e4cca8ff246eb2aacb9170428

    SHA256

    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

    SHA512

    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

  • C:\ProgramData\softokn3.dll
    MD5

    a2ee53de9167bf0d6c019303b7ca84e5

    SHA1

    2a3c737fa1157e8483815e98b666408a18c0db42

    SHA256

    43536adef2ddcc811c28d35fa6ce3031029a2424ad393989db36169ff2995083

    SHA512

    45b56432244f86321fa88fbcca6a0d2a2f7f4e0648c1d7d7b1866adc9daa5eddd9f6bb73662149f279c9ab60930dad1113c8337cb5e6ec9eed5048322f65f7d8

  • C:\ProgramData\vcruntime140.dll
    MD5

    7587bf9cb4147022cd5681b015183046

    SHA1

    f2106306a8f6f0da5afb7fc765cfa0757ad5a628

    SHA256

    c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

    SHA512

    0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    MD5

    79b74a9512f703a2a56ca99adb7186d5

    SHA1

    854197793b4d4510b268f3245eb0701ac2d6740f

    SHA256

    77af672c20db17cdb6fc3e8a432bd561eb9681f962d7cd29e0a403d6b14d766c

    SHA512

    0782735960d92896e64cbde8e4321a82f6533e852229461f0ebdc8dfd959a02635de1119d9bb096776d664545b08a428ab9cf5773fdff93b867c9ac03fea2aae

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    MD5

    6dc758dafca329c85c8bbc01cc0ad57b

    SHA1

    6957c376fecaba94c5fd69162535aafa6f4e6f88

    SHA256

    a3d5afda772958b0ae1a2f3cc1f2657836a732c54266ef7eb9df5844e4a19973

    SHA512

    c1b20e5d65949c208ff6d9dffef64f741cfec4bcbfaa91b9b01b4d3fc3a61f6c6adeda14c6bda8caebcc4ba47d1a101c8d80dbe5076d1ad94497d28f0c1d86c2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    MD5

    1ad34c3071c59da2027267c1682b92ba

    SHA1

    f23502e4b28a12eb3fbf00fa4be391559be54a70

    SHA256

    a4d722be21d6a6cd9a611bcb490930864c3ee28f674729dd4bb4ce32b273ac57

    SHA512

    2bfe134d4b4f02c7ec85f27aa4f220b7bc362332fede17829e1a4e788da7e6bf39a5f99b23108fe266f9a5fa3c5a3dc2e448f331d40197f493b004cbabfe9320

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    MD5

    77704f17c1804d336e37ae4da58d5eb3

    SHA1

    0c99dfb7445c0f65d47039468814245302237675

    SHA256

    bcca9c2bb807fdbed64f9c31bbdcc207b993f4ecf8d502f8ca7257c4798ed64d

    SHA512

    cc816fc40d9c43cc3c4e8737df7216b118a5584fd4a305741829ab261b7e1cf2425cd462c99e296dbeea5fcc7224d21560d11da3b2991ed1bfea158cbb33e880

  • C:\Users\Admin\AppData\Local\0f68938c-8470-4fd8-966a-8163286589df\build2.exe
    MD5

    4d46fedd6c3e9886fae142467c7d12d7

    SHA1

    30d2901387b9e003967dbadfa27b91c07277d5a3

    SHA256

    118fdc1f91f1d3ccd8afeed03bfbc1c51e6bc7e316d9b1c0d88640872ed3e17e

    SHA512

    509d0f71899a0f900bb7c201e8c18bcb63a22d9692123177e051be5b632272afa89d8d4a9158c52b9184a6d5746c6d102807d2deb4a7b548bc9ff6adf70d5ea1

  • C:\Users\Admin\AppData\Local\0f68938c-8470-4fd8-966a-8163286589df\build2.exe
    MD5

    4d46fedd6c3e9886fae142467c7d12d7

    SHA1

    30d2901387b9e003967dbadfa27b91c07277d5a3

    SHA256

    118fdc1f91f1d3ccd8afeed03bfbc1c51e6bc7e316d9b1c0d88640872ed3e17e

    SHA512

    509d0f71899a0f900bb7c201e8c18bcb63a22d9692123177e051be5b632272afa89d8d4a9158c52b9184a6d5746c6d102807d2deb4a7b548bc9ff6adf70d5ea1

  • C:\Users\Admin\AppData\Local\0f68938c-8470-4fd8-966a-8163286589df\build2.exe
    MD5

    4d46fedd6c3e9886fae142467c7d12d7

    SHA1

    30d2901387b9e003967dbadfa27b91c07277d5a3

    SHA256

    118fdc1f91f1d3ccd8afeed03bfbc1c51e6bc7e316d9b1c0d88640872ed3e17e

    SHA512

    509d0f71899a0f900bb7c201e8c18bcb63a22d9692123177e051be5b632272afa89d8d4a9158c52b9184a6d5746c6d102807d2deb4a7b548bc9ff6adf70d5ea1

  • C:\Users\Admin\AppData\Local\e5d4df35-e3de-4a19-b1ed-4d16ff165a0c\af62189b13edcd4b3dd10e20e51d1e9efd44da22649c3956bc6a1edac53ddbaa.exe
    MD5

    54df35e4ff91d2cc32bc4b06465539ae

    SHA1

    48ed62d406e5e698b58b4788a498c12ab52a6c67

    SHA256

    af62189b13edcd4b3dd10e20e51d1e9efd44da22649c3956bc6a1edac53ddbaa

    SHA512

    92869443a9089f3fdcdd8461a2d2fe04d3516d154621b0f040dde09923b43bbe9b1f93f56bc6a9676a9fcaa3d8d965872a1e99e711c1cee8937fedf846545e27

  • \ProgramData\mozglue.dll
    MD5

    8f73c08a9660691143661bf7332c3c27

    SHA1

    37fa65dd737c50fda710fdbde89e51374d0c204a

    SHA256

    3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

    SHA512

    0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

  • \ProgramData\nss3.dll
    MD5

    bfac4e3c5908856ba17d41edcd455a51

    SHA1

    8eec7e888767aa9e4cca8ff246eb2aacb9170428

    SHA256

    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

    SHA512

    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

  • memory/500-123-0x000000000227E000-0x0000000002310000-memory.dmp
    Filesize

    584KB

  • memory/500-122-0x0000000000000000-mapping.dmp
  • memory/828-117-0x0000000000424141-mapping.dmp
  • memory/828-116-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/828-119-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1332-142-0x0000000000000000-mapping.dmp
  • memory/1476-143-0x0000000000000000-mapping.dmp
  • memory/1796-138-0x0000000000960000-0x0000000000A36000-memory.dmp
    Filesize

    856KB

  • memory/1796-131-0x0000000000000000-mapping.dmp
  • memory/1796-134-0x0000000000563000-0x00000000005E0000-memory.dmp
    Filesize

    500KB

  • memory/2112-144-0x0000000000000000-mapping.dmp
  • memory/2228-120-0x0000000000000000-mapping.dmp
  • memory/3644-125-0x0000000000424141-mapping.dmp
  • memory/3644-126-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3928-115-0x0000000002352000-0x00000000023E4000-memory.dmp
    Filesize

    584KB

  • memory/3928-118-0x0000000002580000-0x000000000269B000-memory.dmp
    Filesize

    1.1MB

  • memory/3952-139-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/3952-136-0x00000000004A19DD-mapping.dmp
  • memory/3952-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB