Analysis

  • max time kernel
    142s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-10-2022 04:01

General

  • Target

    098ee1f5838d23fe2f4488b72b14de7266ad8910e8a8ce93486b4a9dcec6a2cf.exe

  • Size

    791KB

  • MD5

    9115d9e52997abbf71ff2cb5688f7a7c

  • SHA1

    0b6b1ad9cb0cc28d2a89a92fb97f78c61e937619

  • SHA256

    098ee1f5838d23fe2f4488b72b14de7266ad8910e8a8ce93486b4a9dcec6a2cf

  • SHA512

    23e7b79e4fcda22bacd8df862434ac5ca448de67b93dba537a4ac1b6a814565e2fa1972cb8f5b6b93fdedb175afeb39917b09bf117e7b83aa9f6c2ca51b1f17d

  • SSDEEP

    12288:VSfpFRtGVOv1nzXWXEJq4WXxU/viYa0jDf8TP3xipunn:VOOV4WXEQ1XxUXip0jDEtii

Malware Config

Extracted

Family

djvu

C2

http://winnlinne.com/lancer/get.php

Attributes
  • extension

    .adww

  • offline_id

    z8lhl4oForVEc7gy9Ra8rSqjYMl3xiFRuIW4not1

  • payload_url

    http://rgyui.top/dl/build2.exe

    http://winnlinne.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-g28rVcqA58 Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@bestyourmail.ch Reserve e-mail address to contact us: datarestorehelp@airmail.cc Your personal ID: 0573Jhyjd

rsa_pubkey.plain

Extracted

Family

vidar

Version

54.9

Botnet

517

C2

https://t.me/larsenup

https://ioc.exchange/@zebra54

Attributes
  • profile_id

    517

Signatures

  • Detected Djvu ransomware 10 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 47 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\098ee1f5838d23fe2f4488b72b14de7266ad8910e8a8ce93486b4a9dcec6a2cf.exe
    "C:\Users\Admin\AppData\Local\Temp\098ee1f5838d23fe2f4488b72b14de7266ad8910e8a8ce93486b4a9dcec6a2cf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3592
    • C:\Users\Admin\AppData\Local\Temp\098ee1f5838d23fe2f4488b72b14de7266ad8910e8a8ce93486b4a9dcec6a2cf.exe
      "C:\Users\Admin\AppData\Local\Temp\098ee1f5838d23fe2f4488b72b14de7266ad8910e8a8ce93486b4a9dcec6a2cf.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3516
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\c17414eb-c578-449e-a988-ca01189e775c" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:2312
      • C:\Users\Admin\AppData\Local\Temp\098ee1f5838d23fe2f4488b72b14de7266ad8910e8a8ce93486b4a9dcec6a2cf.exe
        "C:\Users\Admin\AppData\Local\Temp\098ee1f5838d23fe2f4488b72b14de7266ad8910e8a8ce93486b4a9dcec6a2cf.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2212
        • C:\Users\Admin\AppData\Local\Temp\098ee1f5838d23fe2f4488b72b14de7266ad8910e8a8ce93486b4a9dcec6a2cf.exe
          "C:\Users\Admin\AppData\Local\Temp\098ee1f5838d23fe2f4488b72b14de7266ad8910e8a8ce93486b4a9dcec6a2cf.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Checks computer location settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4336
          • C:\Users\Admin\AppData\Local\8de6b3af-6e1d-421a-8a72-a9a43c8093f8\build2.exe
            "C:\Users\Admin\AppData\Local\8de6b3af-6e1d-421a-8a72-a9a43c8093f8\build2.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:2068
            • C:\Users\Admin\AppData\Local\8de6b3af-6e1d-421a-8a72-a9a43c8093f8\build2.exe
              "C:\Users\Admin\AppData\Local\8de6b3af-6e1d-421a-8a72-a9a43c8093f8\build2.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Checks processor information in registry
              • Suspicious behavior: EnumeratesProcesses
              PID:1036
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1036 -s 1848
                7⤵
                • Program crash
                PID:2376
          • C:\Users\Admin\AppData\Local\8de6b3af-6e1d-421a-8a72-a9a43c8093f8\build3.exe
            "C:\Users\Admin\AppData\Local\8de6b3af-6e1d-421a-8a72-a9a43c8093f8\build3.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:2300
            • C:\Windows\SysWOW64\schtasks.exe
              /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
              6⤵
              • Creates scheduled task(s)
              PID:408
  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:4832
    • C:\Windows\SysWOW64\schtasks.exe
      /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
      2⤵
      • Creates scheduled task(s)
      PID:940
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 1036 -ip 1036
    1⤵
      PID:2692

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    File Permissions Modification

    1
    T1222

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    3
    T1081

    Discovery

    Query Registry

    3
    T1012

    System Information Discovery

    3
    T1082

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\mozglue.dll
      Filesize

      593KB

      MD5

      c8fd9be83bc728cc04beffafc2907fe9

      SHA1

      95ab9f701e0024cedfbd312bcfe4e726744c4f2e

      SHA256

      ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

      SHA512

      fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

    • C:\ProgramData\nss3.dll
      Filesize

      2.0MB

      MD5

      1cc453cdf74f31e4d913ff9c10acdde2

      SHA1

      6e85eae544d6e965f15fa5c39700fa7202f3aafe

      SHA256

      ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

      SHA512

      dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
      Filesize

      2KB

      MD5

      596d2fdcebb9285d08c83e8c66f21dc9

      SHA1

      d634a64d292467c4fe9f1b2b80ac3bf82a08d49f

      SHA256

      0231bc4602667ff24bfa1caab1d56c225a54031c452c9de84b810be18628a3e3

      SHA512

      fd0399c36455095561381c33ba0f6f98496dc2fd63792f148ec9dfbc06ed6ad24a6bf9aa7f559dba7f257ccd145ee8532418606c2eb282a42ca678de4231d818

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
      Filesize

      1KB

      MD5

      b6f52795b677b4e2ad47736ffe3704a5

      SHA1

      945cb962aae5a0986c476650006227debf93b51c

      SHA256

      c8aff1f15506340e6abd76c8a8382e9caeba4fa8e8483254cf7ab9d22c2a57fe

      SHA512

      1e241b4c9bf53a97c980dd09bc73abcaf05ed8ccc641d5b0ad1eadc4502b4c1519b62d9c51f8e38c73898c2eca4a4a2e81777763731bf0f36dc5c04a30ae0450

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
      Filesize

      488B

      MD5

      6f4a7429cc974725f5260b0dd6df4740

      SHA1

      f75473f6faf7fc6a6f37ef63bb713c4b4be2ca83

      SHA256

      df520959b27b87ad8506019cf5c3e1ced9cc196b43543713f27e7b81c700cbcb

      SHA512

      e4893229c197570b822c0c633cd9f6273139d887d6c70eadc1cc059cbfe66df1f1a6d33d5785957ad61f64385f31027a4a3cf762d2da8627b3b4ce804066b790

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
      Filesize

      482B

      MD5

      3dd85367054fe73712be09580b1655fe

      SHA1

      231d99cd9da9d848c0a37711cdb74179a1092949

      SHA256

      bcf5f41f5c589367636e773d55feb812180a1c6b1c2eb99d20a1b2b27b9e2907

      SHA512

      a36ea08477b68a4f84b35ffcc668f7aa1ad05d49495f20e45f268fba995f3f40c8dd2fbf4acd33b6146337918c62f24b27e3f8731acd13ace572a089095a75fc

    • C:\Users\Admin\AppData\Local\8de6b3af-6e1d-421a-8a72-a9a43c8093f8\build2.exe
      Filesize

      255KB

      MD5

      9c3d4324a153c6438f48083bc333a962

      SHA1

      033e80e2008f4f62d2716ce0473bb0d763d52277

      SHA256

      5ee57d85a41b825060864ae85981253f28148d15586a5f6274d562dfeae93e98

      SHA512

      8cce276e59b2fcdb333fecaaa1e3ab9d0b24e25c54a6fc959b6c190441061fab67ea0d35e7077cf910b557b6a60b90c1d2260352b11789bbcd430814fcff51cd

    • C:\Users\Admin\AppData\Local\8de6b3af-6e1d-421a-8a72-a9a43c8093f8\build2.exe
      Filesize

      255KB

      MD5

      9c3d4324a153c6438f48083bc333a962

      SHA1

      033e80e2008f4f62d2716ce0473bb0d763d52277

      SHA256

      5ee57d85a41b825060864ae85981253f28148d15586a5f6274d562dfeae93e98

      SHA512

      8cce276e59b2fcdb333fecaaa1e3ab9d0b24e25c54a6fc959b6c190441061fab67ea0d35e7077cf910b557b6a60b90c1d2260352b11789bbcd430814fcff51cd

    • C:\Users\Admin\AppData\Local\8de6b3af-6e1d-421a-8a72-a9a43c8093f8\build2.exe
      Filesize

      255KB

      MD5

      9c3d4324a153c6438f48083bc333a962

      SHA1

      033e80e2008f4f62d2716ce0473bb0d763d52277

      SHA256

      5ee57d85a41b825060864ae85981253f28148d15586a5f6274d562dfeae93e98

      SHA512

      8cce276e59b2fcdb333fecaaa1e3ab9d0b24e25c54a6fc959b6c190441061fab67ea0d35e7077cf910b557b6a60b90c1d2260352b11789bbcd430814fcff51cd

    • C:\Users\Admin\AppData\Local\8de6b3af-6e1d-421a-8a72-a9a43c8093f8\build3.exe
      Filesize

      9KB

      MD5

      9ead10c08e72ae41921191f8db39bc16

      SHA1

      abe3bce01cd34afc88e2c838173f8c2bd0090ae1

      SHA256

      8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

      SHA512

      aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

    • C:\Users\Admin\AppData\Local\8de6b3af-6e1d-421a-8a72-a9a43c8093f8\build3.exe
      Filesize

      9KB

      MD5

      9ead10c08e72ae41921191f8db39bc16

      SHA1

      abe3bce01cd34afc88e2c838173f8c2bd0090ae1

      SHA256

      8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

      SHA512

      aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

    • C:\Users\Admin\AppData\Local\c17414eb-c578-449e-a988-ca01189e775c\098ee1f5838d23fe2f4488b72b14de7266ad8910e8a8ce93486b4a9dcec6a2cf.exe
      Filesize

      791KB

      MD5

      9115d9e52997abbf71ff2cb5688f7a7c

      SHA1

      0b6b1ad9cb0cc28d2a89a92fb97f78c61e937619

      SHA256

      098ee1f5838d23fe2f4488b72b14de7266ad8910e8a8ce93486b4a9dcec6a2cf

      SHA512

      23e7b79e4fcda22bacd8df862434ac5ca448de67b93dba537a4ac1b6a814565e2fa1972cb8f5b6b93fdedb175afeb39917b09bf117e7b83aa9f6c2ca51b1f17d

    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      Filesize

      9KB

      MD5

      9ead10c08e72ae41921191f8db39bc16

      SHA1

      abe3bce01cd34afc88e2c838173f8c2bd0090ae1

      SHA256

      8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

      SHA512

      aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      Filesize

      9KB

      MD5

      9ead10c08e72ae41921191f8db39bc16

      SHA1

      abe3bce01cd34afc88e2c838173f8c2bd0090ae1

      SHA256

      8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

      SHA512

      aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

    • memory/408-167-0x0000000000000000-mapping.dmp
    • memory/940-192-0x0000000000000000-mapping.dmp
    • memory/1036-156-0x0000000000000000-mapping.dmp
    • memory/1036-189-0x0000000000400000-0x000000000045E000-memory.dmp
      Filesize

      376KB

    • memory/1036-163-0x0000000000400000-0x000000000045E000-memory.dmp
      Filesize

      376KB

    • memory/1036-193-0x0000000000400000-0x000000000045E000-memory.dmp
      Filesize

      376KB

    • memory/1036-168-0x0000000061E00000-0x0000000061EF3000-memory.dmp
      Filesize

      972KB

    • memory/1036-157-0x0000000000400000-0x000000000045E000-memory.dmp
      Filesize

      376KB

    • memory/1036-162-0x0000000000400000-0x000000000045E000-memory.dmp
      Filesize

      376KB

    • memory/2068-153-0x0000000000000000-mapping.dmp
    • memory/2068-161-0x00000000006E0000-0x000000000072A000-memory.dmp
      Filesize

      296KB

    • memory/2068-159-0x00000000008ED000-0x0000000000918000-memory.dmp
      Filesize

      172KB

    • memory/2212-146-0x0000000000636000-0x00000000006C7000-memory.dmp
      Filesize

      580KB

    • memory/2212-141-0x0000000000000000-mapping.dmp
    • memory/2300-164-0x0000000000000000-mapping.dmp
    • memory/2312-139-0x0000000000000000-mapping.dmp
    • memory/3516-137-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/3516-142-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/3516-132-0x0000000000000000-mapping.dmp
    • memory/3516-138-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/3516-134-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/3516-133-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/3592-136-0x0000000002180000-0x000000000229B000-memory.dmp
      Filesize

      1.1MB

    • memory/3592-135-0x00000000020D6000-0x0000000002167000-memory.dmp
      Filesize

      580KB

    • memory/4336-147-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/4336-145-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/4336-143-0x0000000000000000-mapping.dmp
    • memory/4336-188-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/4336-148-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB