Analysis

  • max time kernel
    123s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-09-2022 12:42

General

  • Target

    32f078fc533c467118c859bc3528c684.exe

  • Size

    688KB

  • MD5

    32f078fc533c467118c859bc3528c684

  • SHA1

    54d1ec4a661e374661f04c2db29e1736dac62ff8

  • SHA256

    6327b5468d18ba40465846c7a08d8560f2fd1b0994ccb9aca821bb79306d6748

  • SHA512

    90c89fa7fa378c8c998628f66c2c5585d55a2a8633cff87535ba318e428f6afe38e75b6032bd80eea5d2cf7b2db6df6de0d16eb53fa990b83d34ee7861e8c1a0

  • SSDEEP

    12288:pBwFivUICQLh3Xng2eULpVrvHBDywuRhL01juFSaNfJc6XdcEV9:6ixnjegV7tLkVok3Q6tVX

Malware Config

Extracted

Family

djvu

C2

http://winnlinne.com/test3/get.php

Attributes
  • extension

    .ofoq

  • offline_id

    xkNzhkB1wvgoDI7Uo0HPNLY3qCuwoFpP7nlhlut1

  • payload_url

    http://rgyui.top/dl/build2.exe

    http://winnlinne.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-EWKSsSJiVn Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@bestyourmail.ch Reserve e-mail address to contact us: datarestorehelp@airmail.cc Your personal ID: 0568Jhyjd

rsa_pubkey.plain

Extracted

Family

vidar

Version

54.7

Botnet

517

C2

https://t.me/trampapanam

https://nerdculture.de/@yoxhyp

Attributes
  • profile_id

    517

Signatures

  • Detected Djvu ransomware 10 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 56 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\32f078fc533c467118c859bc3528c684.exe
    "C:\Users\Admin\AppData\Local\Temp\32f078fc533c467118c859bc3528c684.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1592
    • C:\Users\Admin\AppData\Local\Temp\32f078fc533c467118c859bc3528c684.exe
      "C:\Users\Admin\AppData\Local\Temp\32f078fc533c467118c859bc3528c684.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:220
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\0924e2e9-386a-4928-ba5d-3a3a832382c8" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:4656
      • C:\Users\Admin\AppData\Local\Temp\32f078fc533c467118c859bc3528c684.exe
        "C:\Users\Admin\AppData\Local\Temp\32f078fc533c467118c859bc3528c684.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1220
        • C:\Users\Admin\AppData\Local\Temp\32f078fc533c467118c859bc3528c684.exe
          "C:\Users\Admin\AppData\Local\Temp\32f078fc533c467118c859bc3528c684.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Checks computer location settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4032
          • C:\Users\Admin\AppData\Local\b2c34fb4-d25f-4094-bd4a-422a1234beed\build2.exe
            "C:\Users\Admin\AppData\Local\b2c34fb4-d25f-4094-bd4a-422a1234beed\build2.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:4112
            • C:\Users\Admin\AppData\Local\b2c34fb4-d25f-4094-bd4a-422a1234beed\build2.exe
              "C:\Users\Admin\AppData\Local\b2c34fb4-d25f-4094-bd4a-422a1234beed\build2.exe"
              6⤵
              • Executes dropped EXE
              • Checks computer location settings
              • Loads dropped DLL
              • Checks processor information in registry
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:5056
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" S/c taskkill /im build2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\b2c34fb4-d25f-4094-bd4a-422a1234beed\build2.exe" & del C:\PrograData\*.dll & exit
                7⤵
                • Suspicious use of WriteProcessMemory
                PID:2868
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /im build2.exe /f
                  8⤵
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1560
                • C:\Windows\SysWOW64\timeout.exe
                  timeout /t 6
                  8⤵
                  • Delays execution with timeout.exe
                  PID:952
          • C:\Users\Admin\AppData\Local\b2c34fb4-d25f-4094-bd4a-422a1234beed\build3.exe
            "C:\Users\Admin\AppData\Local\b2c34fb4-d25f-4094-bd4a-422a1234beed\build3.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:3720
            • C:\Windows\SysWOW64\schtasks.exe
              /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
              6⤵
              • Creates scheduled task(s)
              PID:3376
  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:1840
    • C:\Windows\SysWOW64\schtasks.exe
      /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
      2⤵
      • Creates scheduled task(s)
      PID:1588

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

File Permissions Modification

1
T1222

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\mozglue.dll
    Filesize

    593KB

    MD5

    c8fd9be83bc728cc04beffafc2907fe9

    SHA1

    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

    SHA256

    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

    SHA512

    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

  • C:\ProgramData\nss3.dll
    Filesize

    2.0MB

    MD5

    1cc453cdf74f31e4d913ff9c10acdde2

    SHA1

    6e85eae544d6e965f15fa5c39700fa7202f3aafe

    SHA256

    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

    SHA512

    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    Filesize

    2KB

    MD5

    3229b6929fc9caec79e3e5ad740250c6

    SHA1

    d677cb89c767b4c4a444fedfa53dd6c8aa1d7d6e

    SHA256

    ece826b5b4484d173ea804773ca9a13c7248d2f6f3c8a7efeea2a9e3691d7628

    SHA512

    79b5ab3c41f03f913c0c947c6b6c66f396af97f7f69b3df72622beb9fddf8c6cc1a4f830d3edbd91ec570ce59531f09db54e51a2694a8b330ded69fd932036d1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    Filesize

    1KB

    MD5

    edcd4c783b2b2c906602519bd8f697f4

    SHA1

    fc56fded4065d6960c6507cac4264dfd2b038004

    SHA256

    367e0ac4e24f1d1530de05a6abf81d6b572c0546b5aa134c246fa1514582fd90

    SHA512

    cb23a82c06211121e39ed0dbec5928b1a85aca7c25f2c060d609350e3a94bf82e9159a2a4d5e67295fc29bac22c95d525ea2461a0000d24c6c4cb630520f68d0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    Filesize

    488B

    MD5

    4665a4ad42b3294950d5d60e9e7552aa

    SHA1

    ffe280794a2a9e9866eba3ccc67b03d4b3e34421

    SHA256

    d45b596cae568382a6bbdc0a620ed8094743814128e352261bff4c7b27af1518

    SHA512

    185a8d34162ec9085e5efa1aab1676d7ab97284c85d50f6616d959aada3a397a3af6a13ba2ff49e83d3dc9af8dd067715acea0b466a496b335c86a52a9033074

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    Filesize

    482B

    MD5

    b3465c827cb364e031bbb88bc1ebb712

    SHA1

    d5c18e3da38abb932cd1d373d8964342e3676f5d

    SHA256

    ad9e8cd32165c9c08fdf8142f874636e32f9ba7e4818ee8773b6f461e4c9a7cb

    SHA512

    7559d569f890e8f89ef7fa5317612d61a0ddf96b7ab5e359e8179b18023c157efab5a319cfdec43d689acc59111a607efca129d1702196ee2f0df0e315060d79

  • C:\Users\Admin\AppData\Local\0924e2e9-386a-4928-ba5d-3a3a832382c8\32f078fc533c467118c859bc3528c684.exe
    Filesize

    688KB

    MD5

    32f078fc533c467118c859bc3528c684

    SHA1

    54d1ec4a661e374661f04c2db29e1736dac62ff8

    SHA256

    6327b5468d18ba40465846c7a08d8560f2fd1b0994ccb9aca821bb79306d6748

    SHA512

    90c89fa7fa378c8c998628f66c2c5585d55a2a8633cff87535ba318e428f6afe38e75b6032bd80eea5d2cf7b2db6df6de0d16eb53fa990b83d34ee7861e8c1a0

  • C:\Users\Admin\AppData\Local\b2c34fb4-d25f-4094-bd4a-422a1234beed\build2.exe
    Filesize

    418KB

    MD5

    bc47d3a0d4a74adc40b3a7035344becb

    SHA1

    dd80bbe70106b62ea58924173a364cc936a0b1f4

    SHA256

    06d1366df3628a010416384f7c77c493ac35f13ee05e010751708d681ebe5169

    SHA512

    4a4ef35c5fcbfc5a6b86dd6235f8b1b4f048ee5b5bd74fd9173a65cd450ec0f58fcf74f5fd2e58dd5dee486c0e41c2523cd6d7528d56fc2627fbdf8b598a29e4

  • C:\Users\Admin\AppData\Local\b2c34fb4-d25f-4094-bd4a-422a1234beed\build2.exe
    Filesize

    418KB

    MD5

    bc47d3a0d4a74adc40b3a7035344becb

    SHA1

    dd80bbe70106b62ea58924173a364cc936a0b1f4

    SHA256

    06d1366df3628a010416384f7c77c493ac35f13ee05e010751708d681ebe5169

    SHA512

    4a4ef35c5fcbfc5a6b86dd6235f8b1b4f048ee5b5bd74fd9173a65cd450ec0f58fcf74f5fd2e58dd5dee486c0e41c2523cd6d7528d56fc2627fbdf8b598a29e4

  • C:\Users\Admin\AppData\Local\b2c34fb4-d25f-4094-bd4a-422a1234beed\build2.exe
    Filesize

    418KB

    MD5

    bc47d3a0d4a74adc40b3a7035344becb

    SHA1

    dd80bbe70106b62ea58924173a364cc936a0b1f4

    SHA256

    06d1366df3628a010416384f7c77c493ac35f13ee05e010751708d681ebe5169

    SHA512

    4a4ef35c5fcbfc5a6b86dd6235f8b1b4f048ee5b5bd74fd9173a65cd450ec0f58fcf74f5fd2e58dd5dee486c0e41c2523cd6d7528d56fc2627fbdf8b598a29e4

  • C:\Users\Admin\AppData\Local\b2c34fb4-d25f-4094-bd4a-422a1234beed\build3.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • C:\Users\Admin\AppData\Local\b2c34fb4-d25f-4094-bd4a-422a1234beed\build3.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • memory/220-132-0x0000000000000000-mapping.dmp
  • memory/220-134-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/220-137-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/220-133-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/220-140-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/220-142-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/952-192-0x0000000000000000-mapping.dmp
  • memory/1220-145-0x00000000022AB000-0x000000000233D000-memory.dmp
    Filesize

    584KB

  • memory/1220-141-0x0000000000000000-mapping.dmp
  • memory/1560-191-0x0000000000000000-mapping.dmp
  • memory/1588-195-0x0000000000000000-mapping.dmp
  • memory/1592-135-0x000000000223E000-0x00000000022D0000-memory.dmp
    Filesize

    584KB

  • memory/1592-136-0x0000000002390000-0x00000000024AB000-memory.dmp
    Filesize

    1.1MB

  • memory/2868-189-0x0000000000000000-mapping.dmp
  • memory/3376-159-0x0000000000000000-mapping.dmp
  • memory/3720-156-0x0000000000000000-mapping.dmp
  • memory/4032-143-0x0000000000000000-mapping.dmp
  • memory/4032-146-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4032-147-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4032-152-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4032-188-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4112-153-0x0000000000000000-mapping.dmp
  • memory/4112-163-0x00000000005AF000-0x00000000005D8000-memory.dmp
    Filesize

    164KB

  • memory/4112-166-0x0000000000500000-0x0000000000547000-memory.dmp
    Filesize

    284KB

  • memory/4656-138-0x0000000000000000-mapping.dmp
  • memory/5056-161-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/5056-190-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/5056-160-0x0000000000000000-mapping.dmp
  • memory/5056-164-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/5056-168-0x0000000061E00000-0x0000000061EF3000-memory.dmp
    Filesize

    972KB

  • memory/5056-167-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/5056-165-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB