Analysis

  • max time kernel
    92s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-10-2022 18:05

General

  • Target

    0a292d42985206fa78a4b7ff467a5e6679c182116a903fb5cc12639b3a081bc7.exe

  • Size

    791KB

  • MD5

    7e7f9af5ff2d4715d44802a600f2df3f

  • SHA1

    fae5bd3d4b7e05a989682648a53b0f14d2a1747f

  • SHA256

    0a292d42985206fa78a4b7ff467a5e6679c182116a903fb5cc12639b3a081bc7

  • SHA512

    49e9bc62deb5a4ad594eb3b7215c4a338a94ddaddccc87e65353af07c61048112d7a8d8adcf3e39454430f828783044fcd36b28650cc287b42f72c4f5798836f

  • SSDEEP

    12288:2UGLafCeHwq/mbWkicJPA+T2lhk8Jy+j+8VxCGrtkwChhVy2RcHj+k95PjKZl/l:2i6F+pf+eBJfy8VxCGrkA+m+PyPZ

Malware Config

Extracted

Family

djvu

C2

http://winnlinne.com/lancer/get.php

Attributes
  • extension

    .adww

  • offline_id

    z8lhl4oForVEc7gy9Ra8rSqjYMl3xiFRuIW4not1

  • payload_url

    http://rgyui.top/dl/build2.exe

    http://winnlinne.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-g28rVcqA58 Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@bestyourmail.ch Reserve e-mail address to contact us: datarestorehelp@airmail.cc Your personal ID: 0573Jhyjd

rsa_pubkey.plain

Extracted

Family

vidar

Version

54.9

Botnet

517

C2

https://t.me/larsenup

https://ioc.exchange/@zebra54

Attributes
  • profile_id

    517

Signatures

  • Detected Djvu ransomware 10 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 47 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0a292d42985206fa78a4b7ff467a5e6679c182116a903fb5cc12639b3a081bc7.exe
    "C:\Users\Admin\AppData\Local\Temp\0a292d42985206fa78a4b7ff467a5e6679c182116a903fb5cc12639b3a081bc7.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4040
    • C:\Users\Admin\AppData\Local\Temp\0a292d42985206fa78a4b7ff467a5e6679c182116a903fb5cc12639b3a081bc7.exe
      "C:\Users\Admin\AppData\Local\Temp\0a292d42985206fa78a4b7ff467a5e6679c182116a903fb5cc12639b3a081bc7.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3196
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\9b277ec0-4067-4348-b7c7-298fb84e0e6f" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:376
      • C:\Users\Admin\AppData\Local\Temp\0a292d42985206fa78a4b7ff467a5e6679c182116a903fb5cc12639b3a081bc7.exe
        "C:\Users\Admin\AppData\Local\Temp\0a292d42985206fa78a4b7ff467a5e6679c182116a903fb5cc12639b3a081bc7.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1708
        • C:\Users\Admin\AppData\Local\Temp\0a292d42985206fa78a4b7ff467a5e6679c182116a903fb5cc12639b3a081bc7.exe
          "C:\Users\Admin\AppData\Local\Temp\0a292d42985206fa78a4b7ff467a5e6679c182116a903fb5cc12639b3a081bc7.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Checks computer location settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:688
          • C:\Users\Admin\AppData\Local\ec62a3c9-ac17-4f2e-ba26-bb92b9b6622a\build2.exe
            "C:\Users\Admin\AppData\Local\ec62a3c9-ac17-4f2e-ba26-bb92b9b6622a\build2.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:224
            • C:\Users\Admin\AppData\Local\ec62a3c9-ac17-4f2e-ba26-bb92b9b6622a\build2.exe
              "C:\Users\Admin\AppData\Local\ec62a3c9-ac17-4f2e-ba26-bb92b9b6622a\build2.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Checks processor information in registry
              • Suspicious behavior: EnumeratesProcesses
              PID:3560
          • C:\Users\Admin\AppData\Local\ec62a3c9-ac17-4f2e-ba26-bb92b9b6622a\build3.exe
            "C:\Users\Admin\AppData\Local\ec62a3c9-ac17-4f2e-ba26-bb92b9b6622a\build3.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:3904
            • C:\Windows\SysWOW64\schtasks.exe
              /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
              6⤵
              • Creates scheduled task(s)
              PID:4568
  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:1000
    • C:\Windows\SysWOW64\schtasks.exe
      /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
      2⤵
      • Creates scheduled task(s)
      PID:3132

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

File Permissions Modification

1
T1222

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\mozglue.dll
    Filesize

    593KB

    MD5

    c8fd9be83bc728cc04beffafc2907fe9

    SHA1

    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

    SHA256

    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

    SHA512

    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

  • C:\ProgramData\nss3.dll
    Filesize

    2.0MB

    MD5

    1cc453cdf74f31e4d913ff9c10acdde2

    SHA1

    6e85eae544d6e965f15fa5c39700fa7202f3aafe

    SHA256

    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

    SHA512

    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    Filesize

    2KB

    MD5

    596d2fdcebb9285d08c83e8c66f21dc9

    SHA1

    d634a64d292467c4fe9f1b2b80ac3bf82a08d49f

    SHA256

    0231bc4602667ff24bfa1caab1d56c225a54031c452c9de84b810be18628a3e3

    SHA512

    fd0399c36455095561381c33ba0f6f98496dc2fd63792f148ec9dfbc06ed6ad24a6bf9aa7f559dba7f257ccd145ee8532418606c2eb282a42ca678de4231d818

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\572BF21E454637C9F000BE1AF9B1E1A9
    Filesize

    506B

    MD5

    eb7a4b2af8a43a9f09658ca2dcb4c975

    SHA1

    6bdaf152c0d4d3463f19421bab3aee38b0856857

    SHA256

    3431ccd246543e070d87670bbdd7a273f30481403ad5b9ab513fe07ca97fabdb

    SHA512

    ca48db636d0fb209b5a167e9ff5e1cb3209cbbc1cb79732cb18a981c21c3dc402a8658a2311e58122ed65571c660f5a4dd49201b74b3b5a1c05d2b477f43ba98

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    Filesize

    488B

    MD5

    804815465bf0e73e483b08fc5f7bc37e

    SHA1

    c166b63dce437794c348db58d5cbf607feda19d1

    SHA256

    8a6d9c423e569c25b34fe35eaac8a1497b7ea4bc1007580d2cdf21628b120ad2

    SHA512

    6ba072ef8875083b5010c0b0b04f2df9607e36864fb0f59763a1a80f1bb97976e8be3cda0d156bb8ceb6e204910a9304a3600a1b21141c01fce891e067812091

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\572BF21E454637C9F000BE1AF9B1E1A9
    Filesize

    248B

    MD5

    a4e6ba485d6c08d71fcca56ad1a719f6

    SHA1

    e5ab34b4138080074109119b09474bae8c68b3b2

    SHA256

    bd39efdad8961b65cc0ee4cbfbb29ae6c08059e8fa30c49efe495b8e0e52bcaa

    SHA512

    d23a08cab694f109d1d7700e8a20c0a2d4c7d274cc133b6db1caf1a85fab656c3c20b43bb7f271604269f952aa284045b897f3427af64c650810ff9c76861e17

  • C:\Users\Admin\AppData\Local\9b277ec0-4067-4348-b7c7-298fb84e0e6f\0a292d42985206fa78a4b7ff467a5e6679c182116a903fb5cc12639b3a081bc7.exe
    Filesize

    791KB

    MD5

    7e7f9af5ff2d4715d44802a600f2df3f

    SHA1

    fae5bd3d4b7e05a989682648a53b0f14d2a1747f

    SHA256

    0a292d42985206fa78a4b7ff467a5e6679c182116a903fb5cc12639b3a081bc7

    SHA512

    49e9bc62deb5a4ad594eb3b7215c4a338a94ddaddccc87e65353af07c61048112d7a8d8adcf3e39454430f828783044fcd36b28650cc287b42f72c4f5798836f

  • C:\Users\Admin\AppData\Local\ec62a3c9-ac17-4f2e-ba26-bb92b9b6622a\build2.exe
    Filesize

    255KB

    MD5

    9c3d4324a153c6438f48083bc333a962

    SHA1

    033e80e2008f4f62d2716ce0473bb0d763d52277

    SHA256

    5ee57d85a41b825060864ae85981253f28148d15586a5f6274d562dfeae93e98

    SHA512

    8cce276e59b2fcdb333fecaaa1e3ab9d0b24e25c54a6fc959b6c190441061fab67ea0d35e7077cf910b557b6a60b90c1d2260352b11789bbcd430814fcff51cd

  • C:\Users\Admin\AppData\Local\ec62a3c9-ac17-4f2e-ba26-bb92b9b6622a\build2.exe
    Filesize

    255KB

    MD5

    9c3d4324a153c6438f48083bc333a962

    SHA1

    033e80e2008f4f62d2716ce0473bb0d763d52277

    SHA256

    5ee57d85a41b825060864ae85981253f28148d15586a5f6274d562dfeae93e98

    SHA512

    8cce276e59b2fcdb333fecaaa1e3ab9d0b24e25c54a6fc959b6c190441061fab67ea0d35e7077cf910b557b6a60b90c1d2260352b11789bbcd430814fcff51cd

  • C:\Users\Admin\AppData\Local\ec62a3c9-ac17-4f2e-ba26-bb92b9b6622a\build2.exe
    Filesize

    255KB

    MD5

    9c3d4324a153c6438f48083bc333a962

    SHA1

    033e80e2008f4f62d2716ce0473bb0d763d52277

    SHA256

    5ee57d85a41b825060864ae85981253f28148d15586a5f6274d562dfeae93e98

    SHA512

    8cce276e59b2fcdb333fecaaa1e3ab9d0b24e25c54a6fc959b6c190441061fab67ea0d35e7077cf910b557b6a60b90c1d2260352b11789bbcd430814fcff51cd

  • C:\Users\Admin\AppData\Local\ec62a3c9-ac17-4f2e-ba26-bb92b9b6622a\build3.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • C:\Users\Admin\AppData\Local\ec62a3c9-ac17-4f2e-ba26-bb92b9b6622a\build3.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • memory/224-153-0x0000000000000000-mapping.dmp
  • memory/224-159-0x00000000006E0000-0x000000000072A000-memory.dmp
    Filesize

    296KB

  • memory/224-161-0x00000000008FD000-0x0000000000929000-memory.dmp
    Filesize

    176KB

  • memory/224-156-0x00000000008FD000-0x0000000000929000-memory.dmp
    Filesize

    176KB

  • memory/376-139-0x0000000000000000-mapping.dmp
  • memory/688-189-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/688-145-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/688-147-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/688-143-0x0000000000000000-mapping.dmp
  • memory/688-148-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1708-146-0x00000000020DD000-0x000000000216E000-memory.dmp
    Filesize

    580KB

  • memory/1708-141-0x0000000000000000-mapping.dmp
  • memory/3132-192-0x0000000000000000-mapping.dmp
  • memory/3196-142-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3196-132-0x0000000000000000-mapping.dmp
  • memory/3196-134-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3196-133-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3196-136-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3196-138-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3560-157-0x0000000000000000-mapping.dmp
  • memory/3560-169-0x0000000061E00000-0x0000000061EF3000-memory.dmp
    Filesize

    972KB

  • memory/3560-158-0x0000000000400000-0x000000000045E000-memory.dmp
    Filesize

    376KB

  • memory/3560-164-0x0000000000400000-0x000000000045E000-memory.dmp
    Filesize

    376KB

  • memory/3560-163-0x0000000000400000-0x000000000045E000-memory.dmp
    Filesize

    376KB

  • memory/3560-193-0x0000000000400000-0x000000000045E000-memory.dmp
    Filesize

    376KB

  • memory/3904-165-0x0000000000000000-mapping.dmp
  • memory/4040-137-0x00000000021A0000-0x00000000022BB000-memory.dmp
    Filesize

    1.1MB

  • memory/4040-135-0x0000000002104000-0x0000000002195000-memory.dmp
    Filesize

    580KB

  • memory/4568-168-0x0000000000000000-mapping.dmp