Analysis

  • max time kernel
    64s
  • max time network
    105s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-09-2022 19:43

General

  • Target

    file.exe

  • Size

    715KB

  • MD5

    6804e2466a22679232b2851322a3bac5

  • SHA1

    c769c153b2dcc7c05cf2f05874fd209d1bc2d2b3

  • SHA256

    ee84e4671b479141af8468e7733d13241e44662a9aa20617165443e00b5e22b3

  • SHA512

    a661b364046213044d8785106172e99fc4475e2bf408a5221005f749fb8d0ebec06b7f48915fc55b77a8dfe499cdf48a73a752eac5eb7eac75f4a76d53458bec

  • SSDEEP

    12288:aqg3cEE0X7hfowwvKiNHolkeHqiMfxj/0qKtm892rilz2AMS7Qz8SKa6Q88N3:+bj79owGHNIllHOjN8MrQzRMSYTh8e3

Malware Config

Extracted

Family

djvu

C2

http://winnlinne.com/test3/get.php

Attributes
  • extension

    .ofoq

  • offline_id

    xkNzhkB1wvgoDI7Uo0HPNLY3qCuwoFpP7nlhlut1

  • payload_url

    http://rgyui.top/dl/build2.exe

    http://winnlinne.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-EWKSsSJiVn Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@bestyourmail.ch Reserve e-mail address to contact us: datarestorehelp@airmail.cc Your personal ID: 0568Jhyjd

rsa_pubkey.plain

Extracted

Family

vidar

Version

54.6

Botnet

517

C2

https://t.me/huobiinside

https://mas.to/@kyriazhs1975

Attributes
  • profile_id

    517

Signatures

  • Detected Djvu ransomware 9 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 6 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies system certificate store 2 TTPs 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1784
    • C:\Users\Admin\AppData\Local\Temp\file.exe
      "C:\Users\Admin\AppData\Local\Temp\file.exe"
      2⤵
      • Adds Run key to start application
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1956
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\c26dff9d-d2d4-4110-bbb4-96a32f9fbb24" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:608
      • C:\Users\Admin\AppData\Local\Temp\file.exe
        "C:\Users\Admin\AppData\Local\Temp\file.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1620
        • C:\Users\Admin\AppData\Local\Temp\file.exe
          "C:\Users\Admin\AppData\Local\Temp\file.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1580
          • C:\Users\Admin\AppData\Local\30524a62-ea8a-4211-ac90-0e20dc9f900e\build2.exe
            "C:\Users\Admin\AppData\Local\30524a62-ea8a-4211-ac90-0e20dc9f900e\build2.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:972
            • C:\Users\Admin\AppData\Local\30524a62-ea8a-4211-ac90-0e20dc9f900e\build2.exe
              "C:\Users\Admin\AppData\Local\30524a62-ea8a-4211-ac90-0e20dc9f900e\build2.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Checks processor information in registry
              • Modifies system certificate store
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:588
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" =/c taskkill /im build2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\30524a62-ea8a-4211-ac90-0e20dc9f900e\build2.exe" & del C:\PrograData\*.dll & exit
                7⤵
                  PID:692
                  • C:\Windows\SysWOW64\taskkill.exe
                    taskkill /im build2.exe /f
                    8⤵
                    • Kills process with taskkill
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1556
                  • C:\Windows\SysWOW64\timeout.exe
                    timeout /t 6
                    8⤵
                    • Delays execution with timeout.exe
                    PID:580
            • C:\Users\Admin\AppData\Local\30524a62-ea8a-4211-ac90-0e20dc9f900e\build3.exe
              "C:\Users\Admin\AppData\Local\30524a62-ea8a-4211-ac90-0e20dc9f900e\build3.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:1776
              • C:\Windows\SysWOW64\schtasks.exe
                /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                6⤵
                • Creates scheduled task(s)
                PID:1908
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {9DE8CB5E-203F-4A23-A58F-2876DF3F42B7} S-1-5-21-2292972927-2705560509-2768824231-1000:GRXNNIIE\Admin:Interactive:[1]
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1496
      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1764
        • C:\Windows\SysWOW64\schtasks.exe
          /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
          3⤵
          • Creates scheduled task(s)
          PID:1516

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    File Permissions Modification

    1
    T1222

    Modify Registry

    2
    T1112

    Install Root Certificate

    1
    T1130

    Credential Access

    Credentials in Files

    3
    T1081

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      60KB

      MD5

      6c6a24456559f305308cb1fb6c5486b3

      SHA1

      3273ac27d78572f16c3316732b9756ebc22cb6ed

      SHA256

      efc3c579bd619ceab040c4b8c1b821b2d82c64fddd9e80a00ec0d7f6577ed973

      SHA512

      587d4a9175a6aa82cd8bb1c11ca6508f95cd218f76ac322ddbd1bc7146a0e25f8937ee426a6fb0fb0bb045cedb24d8c8a9edfe9f654112f293d8701220f726b4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b4a100598c7c885d1bab4ece0bffbe62

      SHA1

      b22c73b543340def85d36b49531a61232fc4f667

      SHA256

      ed55e3f9aef13eacbff4e1c8b91d98b1cdb89b2c90381ca1af224ad42ca45c29

      SHA512

      7c3220e1ee32749534203425ac406f93ad487addbc779b5c2e08f7f9cca376db8dfa624280602f3b201e3fd3062d027de88106df4cb8ac9b8d11d1cf73f9fc4d

    • C:\Users\Admin\AppData\Local\30524a62-ea8a-4211-ac90-0e20dc9f900e\build2.exe
      Filesize

      246KB

      MD5

      4e08ecaa075b90f30327bf200d23130b

      SHA1

      f7b67a7abbe3815bd758933f7c4712bd4d4ec4b2

      SHA256

      6c11af0bbd346329224255d38a07fb9db5828881d3520ab4623c7a5fc09ecd47

      SHA512

      e7deeafe000b034cd4d71776cd1285e33d295a830f3459506dd7332e8c1c61b43ec2fdc406c22ba5262aa62a795421492f7e54602bfe08102b8b2a000d150bb7

    • C:\Users\Admin\AppData\Local\30524a62-ea8a-4211-ac90-0e20dc9f900e\build2.exe
      Filesize

      246KB

      MD5

      4e08ecaa075b90f30327bf200d23130b

      SHA1

      f7b67a7abbe3815bd758933f7c4712bd4d4ec4b2

      SHA256

      6c11af0bbd346329224255d38a07fb9db5828881d3520ab4623c7a5fc09ecd47

      SHA512

      e7deeafe000b034cd4d71776cd1285e33d295a830f3459506dd7332e8c1c61b43ec2fdc406c22ba5262aa62a795421492f7e54602bfe08102b8b2a000d150bb7

    • C:\Users\Admin\AppData\Local\30524a62-ea8a-4211-ac90-0e20dc9f900e\build2.exe
      Filesize

      246KB

      MD5

      4e08ecaa075b90f30327bf200d23130b

      SHA1

      f7b67a7abbe3815bd758933f7c4712bd4d4ec4b2

      SHA256

      6c11af0bbd346329224255d38a07fb9db5828881d3520ab4623c7a5fc09ecd47

      SHA512

      e7deeafe000b034cd4d71776cd1285e33d295a830f3459506dd7332e8c1c61b43ec2fdc406c22ba5262aa62a795421492f7e54602bfe08102b8b2a000d150bb7

    • C:\Users\Admin\AppData\Local\30524a62-ea8a-4211-ac90-0e20dc9f900e\build3.exe
      Filesize

      9KB

      MD5

      9ead10c08e72ae41921191f8db39bc16

      SHA1

      abe3bce01cd34afc88e2c838173f8c2bd0090ae1

      SHA256

      8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

      SHA512

      aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

    • C:\Users\Admin\AppData\Local\30524a62-ea8a-4211-ac90-0e20dc9f900e\build3.exe
      Filesize

      9KB

      MD5

      9ead10c08e72ae41921191f8db39bc16

      SHA1

      abe3bce01cd34afc88e2c838173f8c2bd0090ae1

      SHA256

      8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

      SHA512

      aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

    • C:\Users\Admin\AppData\Local\c26dff9d-d2d4-4110-bbb4-96a32f9fbb24\file.exe
      Filesize

      715KB

      MD5

      6804e2466a22679232b2851322a3bac5

      SHA1

      c769c153b2dcc7c05cf2f05874fd209d1bc2d2b3

      SHA256

      ee84e4671b479141af8468e7733d13241e44662a9aa20617165443e00b5e22b3

      SHA512

      a661b364046213044d8785106172e99fc4475e2bf408a5221005f749fb8d0ebec06b7f48915fc55b77a8dfe499cdf48a73a752eac5eb7eac75f4a76d53458bec

    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      Filesize

      9KB

      MD5

      9ead10c08e72ae41921191f8db39bc16

      SHA1

      abe3bce01cd34afc88e2c838173f8c2bd0090ae1

      SHA256

      8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

      SHA512

      aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      Filesize

      9KB

      MD5

      9ead10c08e72ae41921191f8db39bc16

      SHA1

      abe3bce01cd34afc88e2c838173f8c2bd0090ae1

      SHA256

      8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

      SHA512

      aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

    • \ProgramData\mozglue.dll
      Filesize

      593KB

      MD5

      c8fd9be83bc728cc04beffafc2907fe9

      SHA1

      95ab9f701e0024cedfbd312bcfe4e726744c4f2e

      SHA256

      ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

      SHA512

      fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

    • \ProgramData\nss3.dll
      Filesize

      2.0MB

      MD5

      1cc453cdf74f31e4d913ff9c10acdde2

      SHA1

      6e85eae544d6e965f15fa5c39700fa7202f3aafe

      SHA256

      ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

      SHA512

      dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

    • \Users\Admin\AppData\Local\30524a62-ea8a-4211-ac90-0e20dc9f900e\build2.exe
      Filesize

      246KB

      MD5

      4e08ecaa075b90f30327bf200d23130b

      SHA1

      f7b67a7abbe3815bd758933f7c4712bd4d4ec4b2

      SHA256

      6c11af0bbd346329224255d38a07fb9db5828881d3520ab4623c7a5fc09ecd47

      SHA512

      e7deeafe000b034cd4d71776cd1285e33d295a830f3459506dd7332e8c1c61b43ec2fdc406c22ba5262aa62a795421492f7e54602bfe08102b8b2a000d150bb7

    • \Users\Admin\AppData\Local\30524a62-ea8a-4211-ac90-0e20dc9f900e\build2.exe
      Filesize

      246KB

      MD5

      4e08ecaa075b90f30327bf200d23130b

      SHA1

      f7b67a7abbe3815bd758933f7c4712bd4d4ec4b2

      SHA256

      6c11af0bbd346329224255d38a07fb9db5828881d3520ab4623c7a5fc09ecd47

      SHA512

      e7deeafe000b034cd4d71776cd1285e33d295a830f3459506dd7332e8c1c61b43ec2fdc406c22ba5262aa62a795421492f7e54602bfe08102b8b2a000d150bb7

    • \Users\Admin\AppData\Local\30524a62-ea8a-4211-ac90-0e20dc9f900e\build3.exe
      Filesize

      9KB

      MD5

      9ead10c08e72ae41921191f8db39bc16

      SHA1

      abe3bce01cd34afc88e2c838173f8c2bd0090ae1

      SHA256

      8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

      SHA512

      aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

    • \Users\Admin\AppData\Local\30524a62-ea8a-4211-ac90-0e20dc9f900e\build3.exe
      Filesize

      9KB

      MD5

      9ead10c08e72ae41921191f8db39bc16

      SHA1

      abe3bce01cd34afc88e2c838173f8c2bd0090ae1

      SHA256

      8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

      SHA512

      aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

    • memory/580-126-0x0000000000000000-mapping.dmp
    • memory/588-98-0x0000000061E00000-0x0000000061EF3000-memory.dmp
      Filesize

      972KB

    • memory/588-88-0x0000000000400000-0x000000000045B000-memory.dmp
      Filesize

      364KB

    • memory/588-124-0x0000000000400000-0x000000000045B000-memory.dmp
      Filesize

      364KB

    • memory/588-87-0x0000000000400000-0x000000000045B000-memory.dmp
      Filesize

      364KB

    • memory/588-80-0x0000000000400000-0x000000000045B000-memory.dmp
      Filesize

      364KB

    • memory/588-81-0x000000000042094D-mapping.dmp
    • memory/608-63-0x0000000000000000-mapping.dmp
    • memory/692-123-0x0000000000000000-mapping.dmp
    • memory/972-83-0x000000000065B000-0x0000000000685000-memory.dmp
      Filesize

      168KB

    • memory/972-85-0x00000000002D0000-0x0000000000317000-memory.dmp
      Filesize

      284KB

    • memory/972-77-0x0000000000000000-mapping.dmp
    • memory/1516-122-0x0000000000000000-mapping.dmp
    • memory/1556-125-0x0000000000000000-mapping.dmp
    • memory/1580-74-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/1580-73-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/1580-69-0x0000000000424141-mapping.dmp
    • memory/1620-67-0x0000000001D30000-0x0000000001DC2000-memory.dmp
      Filesize

      584KB

    • memory/1620-71-0x0000000001D30000-0x0000000001DC2000-memory.dmp
      Filesize

      584KB

    • memory/1620-65-0x0000000000000000-mapping.dmp
    • memory/1764-119-0x0000000000000000-mapping.dmp
    • memory/1776-93-0x0000000000000000-mapping.dmp
    • memory/1784-59-0x0000000001EC0000-0x0000000001FDB000-memory.dmp
      Filesize

      1.1MB

    • memory/1784-54-0x0000000001E20000-0x0000000001EB2000-memory.dmp
      Filesize

      584KB

    • memory/1784-57-0x0000000001E20000-0x0000000001EB2000-memory.dmp
      Filesize

      584KB

    • memory/1908-97-0x0000000000000000-mapping.dmp
    • memory/1956-62-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/1956-60-0x00000000762F1000-0x00000000762F3000-memory.dmp
      Filesize

      8KB

    • memory/1956-61-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/1956-66-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/1956-55-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/1956-56-0x0000000000424141-mapping.dmp