Resubmissions

16/02/2025, 01:02

250216-bd8gxstmfr 10

13/02/2025, 19:41

250213-yd78gssrap 10

Analysis

  • max time kernel
    190s
  • max time network
    192s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    25/01/2025, 13:32

General

  • Target

    241105-dtxrgatbpg_pw_infected.zip

  • Size

    132.7MB

  • MD5

    136b5aad00be845ec166ae8f6343b335

  • SHA1

    e51860dfb734c9715b6c9b74d9c582abe03ca90c

  • SHA256

    38bc13ef112b2f17d4d1a80243fac6a521b5d58228984aae0752d79487fa3b66

  • SHA512

    ed56b1afa85e304d6973d69e289631f15955d1619c6943a376d7d319018057d1a6fa0aa340ea6d43037ee17014f13e74e5ebddaf3aec62bf8e2da6b20b14ce42

  • SSDEEP

    3145728:m2t5SZQXkJuAwd3u5d5VO4Z9WSXL5qgP47khuJWCvcICllCCrE/z:m6ClwdeyqWSXVqeU5J7CvCCrgz

Malware Config

Extracted

Family

vidar

Version

26.1

Botnet

276

C2

http://centos10.com/

Attributes
  • profile_id

    276

Signatures

  • Makop

    Ransomware family discovered by @VK_Intel in early 2020.

  • Makop family
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar family
  • CryptOne packer 1 IoCs

    Detects CryptOne packer defined in NCC blogpost.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (8331) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Vidar Stealer 2 IoCs
  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Executes dropped EXE 5 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in Program Files directory 64 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Interacts with shadow copies 3 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 59 IoCs
  • Suspicious use of FindShellTrayWindow 12 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Program Files\7-Zip\7zFM.exe
    "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\241105-dtxrgatbpg_pw_infected.zip"
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:264
    • C:\Users\Admin\AppData\Local\Temp\7zO8010C058\전산 및 비전산자료 보존 요청서(20200525)_꼭 확인하시고 자료보존해주세요.exe
      "C:\Users\Admin\AppData\Local\Temp\7zO8010C058\전산 및 비전산자료 보존 요청서(20200525)_꼭 확인하시고 자료보존해주세요.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      PID:940
    • C:\Users\Admin\AppData\Local\Temp\7zO801B1A58\전산 및 비전산자료 보존 요청서(20200525)_꼭 확인하시고 자료보존해주세요1.exe
      "C:\Users\Admin\AppData\Local\Temp\7zO801B1A58\전산 및 비전산자료 보존 요청서(20200525)_꼭 확인하시고 자료보존해주세요1.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Enumerates connected drives
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: RenamesItself
      • Suspicious use of WriteProcessMemory
      PID:844
      • C:\Users\Admin\AppData\Local\Temp\7zO801B1A58\전산 및 비전산자료 보존 요청서(20200525)_꼭 확인하시고 자료보존해주세요1.exe
        "C:\Users\Admin\AppData\Local\Temp\7zO801B1A58\전산 및 비전산자료 보존 요청서(20200525)_꼭 확인하시고 자료보존해주세요1.exe" n844
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:1476
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2436
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          4⤵
          • Interacts with shadow copies
          PID:356
        • C:\Windows\system32\wbadmin.exe
          wbadmin delete catalog -quiet
          4⤵
          • Deletes backup catalog
          PID:2536
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic shadowcopy delete
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2868
      • C:\Users\Admin\AppData\Local\Temp\7zO801B1A58\전산 및 비전산자료 보존 요청서(20200525)_꼭 확인하시고 자료보존해주세요1.exe
        "C:\Users\Admin\AppData\Local\Temp\7zO801B1A58\전산 및 비전산자료 보존 요청서(20200525)_꼭 확인하시고 자료보존해주세요1.exe" n844
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:2012
      • C:\Users\Admin\AppData\Local\Temp\7zO801B1A58\전산 및 비전산자료 보존 요청서(20200525)_꼭 확인하시고 자료보존해주세요1.exe
        "C:\Users\Admin\AppData\Local\Temp\7zO801B1A58\전산 및 비전산자료 보존 요청서(20200525)_꼭 확인하시고 자료보존해주세요1.exe" n844
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:2516
  • C:\Windows\explorer.exe
    "C:\Windows\explorer.exe"
    1⤵
      PID:2852
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x4f8
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2208
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2092
    • C:\Windows\system32\wbengine.exe
      "C:\Windows\system32\wbengine.exe"
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2132
    • C:\Windows\System32\vdsldr.exe
      C:\Windows\System32\vdsldr.exe -Embedding
      1⤵
        PID:1488
      • C:\Windows\System32\vds.exe
        C:\Windows\System32\vds.exe
        1⤵
          PID:708

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\201106-9sxjh7tvxj_pw_infected.zip

          Filesize

          162KB

          MD5

          40b579894b24b0337ef703a7f58939ab

          SHA1

          c590494296b0c5683c8549ca794f063eb8ce73ec

          SHA256

          8340faa09725265ca5efcd8946d82adef072388d3dd3806e73b7a7d97db7f3d8

          SHA512

          9ea337d0ea74d6c4aa3927f098521339d7e6cc017a4565554b4ebbf1eed05b4d060c217d134e6894b661835c4246da421edc763919006e544ab2c8bea90e249f

        • C:\Users\Admin\AppData\Local\Temp\3DMark 11 Advanced Edition.exe

          Filesize

          11.6MB

          MD5

          236d7524027dbce337c671906c9fe10b

          SHA1

          7d345aa201b50273176ae0ec7324739d882da32e

          SHA256

          400b64f8c61623ead9f579b99735b1b0d9febe7c829e8bdafc9b3a3269bbe21c

          SHA512

          e5c2f87923b3331719261101b2f606298fb66442e56a49708199d8472c1ac4a72130612d3a9c344310f36fcb3cf39e4637f7dd8fb3841c61b01b95bb3794610a

        • C:\Users\Admin\AppData\Local\Temp\6306868794.bin.zip

          Filesize

          699KB

          MD5

          111f15788afefb984f5b16e7b4384da7

          SHA1

          9dd9a851914ff358b392054b0b2229b2e5f042a1

          SHA256

          705f250d5820cec1250581ef4a93462037de7a38dda8286a5c659a30822c29a5

          SHA512

          6c9c67a1f8eb50db17a27340b836e5b5226c01414aebb41512878fef96e27113a7c837ea8b58e6c683621da9294f6a678fafb18d05094af8c8174cae4df43b64

        • C:\Users\Admin\AppData\Local\Temp\7zO8010C058\전산 및 비전산자료 보존 요청서(20200525)_꼭 확인하시고 자료보존해주세요.exe

          Filesize

          545KB

          MD5

          54bef758433c98353b61bf1e2aecefb2

          SHA1

          06feb43c6d58eab893396f63aa2e1d0e4542f7d1

          SHA256

          291f381da3286ea93c38bb325e19f35744349c3543708135d8be731f4bafb6e2

          SHA512

          3bfb51f9bee7033ebde0f418b88327b7c7a322b3e0572d92ad4cdf37c9fbed22d518c9ce2d8d5638381542bef83077d8054184b9f613b815df6906a99fd4526f

        • C:\Users\Admin\AppData\Local\Temp\7zO801B1A58\전산 및 비전산자료 보존 요청서(20200525)_꼭 확인하시고 자료보존해주세요1.exe

          Filesize

          228KB

          MD5

          8399865e44e7d6a193f8c8acf547eb31

          SHA1

          17e3bee5debada69dadec0b748256925a1a8b1ac

          SHA256

          aaf7bb9ad358726ca367f1827686dc15fea925f26ab1e201a2768c67472e8890

          SHA512

          bf9ceb3a36ca874dceb9ccfec8e7635f5f11f83f04226ceb4e2b4b2548dbcecf2618fe5063bec068b1571867984d0beece6b5f9be0747a13ddb53f9a09aa4d61

        • C:\Users\Admin\AppData\Local\Temp\CVE-2018-15982_PoC.swf

          Filesize

          12KB

          MD5

          fcff5637bff8e0483f7c2a7096379144

          SHA1

          d5ba685432c0408214ee46421d05f234b57a75a4

          SHA256

          69e5e536923ddd59c46b7fda725dac13d474dd54772ce33a91a66d7b7043b4d0

          SHA512

          73bc9afd50f1bc163aacf63c935a92d2270faaabd053626bd164f033bc82962a98f8c9205ae6c286a0b7960cd01002cd75a02aeae84e2b8676984e5170adc89a

        • C:\Users\Admin\AppData\Local\Temp\E2-20201118_141759.zip

          Filesize

          148KB

          MD5

          22f0e6175c91ba035ec01279cec009b4

          SHA1

          aae7b15cb148bf5d980aedc995f7e517fd1b00af

          SHA256

          adbc9105a687e48848ec0fd78a94821d72e7eaab5c69cd4efbd64fe219847359

          SHA512

          096b280ff0a353a5552bb3f8aee4a7a7df7504ce6accf56c33aa36efaec50acc4047aa3a6d3f12a1fc737b7670ad501e7b6eeea5b7952dfeaab36a7255780559

        • C:\Users\Admin\AppData\Local\Temp\Malware

          Filesize

          183KB

          MD5

          1ac58baed15231e21795ee163d3dd9aa

          SHA1

          a74b8aa9f36428b5b64407c9a91a7074fd669e67

          SHA256

          54ee0f7a511f7f8e811c7b3fe2865dbf0e33556a8d24afb9654fb110c0609084

          SHA512

          6793142b4eb3091212d8b2a46adaffc42456aa021804654a6e0e17c64ecc6888871ee9cf9dfe18b02bf81c4d3412c968410c20a1632f296765c992e79c7f3801

        • C:\Users\Admin\AppData\Local\Temp\REVENGE-RAT.js.zip

          Filesize

          134KB

          MD5

          16e994321d39fe11177cb9771bd4ab37

          SHA1

          84bd82a29c68df2485cf0267c30191b43c63f9a0

          SHA256

          50c1c9a9d3307cf263d0155ff5cb9e59afd90d4752b576778d5b2b4c3519d486

          SHA512

          7cbc10d055404f316dfe18cbbbeac91afffd19c328e495af798d9dc15eb52292896e521c971abd548ddf020b9b61411eecf57d2a8f0a345ce8db9eea364463b7

        • C:\Users\Admin\AppData\Local\Temp\[email protected]

          Filesize

          372KB

          MD5

          441a671535b6d6b671f11d023225bc69

          SHA1

          5b9a13781339299bd1fda1bc02b65c14d16e45e3

          SHA256

          3ef41a24b508be29997afb669d05f65992a612a7d5a58aedd7ba62d97c601c22

          SHA512

          9b839d0dad8232e09f37be96cbc636bfee90595bd7f17856f7dc7b8998f9de36c5850c4f97729b6478587e2d8f3ca678998e20a548386208b9f226bd75867ce0

        • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Generic.mg.cde56cf0169830ee.29869

          Filesize

          486KB

          MD5

          2bc597c89abb6d9bef2aa2cec33e7cb8

          SHA1

          0bfc3c2785a0f5366a52c7ecd043a46695f3d400

          SHA256

          e337a5316dd46fe0939dbb60f68e5b2dbcef0223ff7df2dff3985f6258e269e0

          SHA512

          5afc966ef68b0d4b4e7865b81fd32ab2f1a2a68a11895195f25142a29c053461152f7fc2229e3b49d633743836a62fffa4f00a17a39647b20287669d3dd0543a

        • C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서.tgz

          Filesize

          576KB

          MD5

          7c56edcd21ea8d02d7e42a4b90f3720a

          SHA1

          10130ba6222eb8ffb8e8cea2453f2b003a707f4d

          SHA256

          c0655f31bb933c73ffc48ac34e423531c6ac18f27518da50fb173e019bd6ea43

          SHA512

          61c5282c41c567e6678aea0383a815ac2ca99a6ad2f61680d421d95147b01c07dcd5bbb787d78dc2b36796ae10431f5e30a45bb3854ad23fd91ae9dc63f77fee

        • C:\Users\Admin\AppData\Local\Temp\b2bd3de3e5b0e35313263bef4b1ca49c5478d472f6d37d1070a57b1f6aa4f7bb.zip

          Filesize

          187KB

          MD5

          417b05dac2dd218977cc3bfcf8aebbeb

          SHA1

          db64b316be309297c4ce69adbe89eafa3faacf93

          SHA256

          367d321b2e2b39eef7106ae3187d317bf1e6385c756d3165dd78f67e76b17593

          SHA512

          4de56f2fbe0e658355dfe2a5c61234ec55f0426397318779cb38f0ba398cd37ae19229894b1c2308477c30e12f06fee3efa98d692cf5b6dae0c90306e3e15cca

        • C:\Users\Admin\AppData\Local\Temp\ec4f09f82d932cdd40700a74a8875b73a783cbaab1f313286adf615a5336d7d3

          Filesize

          917KB

          MD5

          07684010415ae501fe13be66fabf33f2

          SHA1

          055acd9c9bb31d8d4524513cd385f27fb4b6ed1a

          SHA256

          49967fce3a9c778b26f365e9315808945d74ed878b448020f0b4657a8dae064b

          SHA512

          60b9e775f4c6a7b51256cfa6f6eee80654f139501095a38e7f6027d1d4315cec04bb3762491c79d7b9da297195704d301e4d701977d51ffb3736ebbf96f3f18c

        • C:\Users\Admin\AppData\Local\Temp\efd97b1038e063779fb32a3ab35adc481679a5c6c8e3f4f69c44987ff08b6ea4.js

          Filesize

          920KB

          MD5

          8d2599bbc38d0b3a788b87a20a6d6de1

          SHA1

          e30e84d8295035b43d578fed06630cad25cc8861

          SHA256

          05522ae4f1b21f95f40fb9e92e72ca5feb980eed67e90180f1fb3c0d438fb156

          SHA512

          46acb6a288b991afcbca966d587e10c9364f834e0b5f757a45693a6a209b7c40df892763197baa0c5cf3468f550b223b5442610dafc35ff003674dae00bdf35f

        • C:\Users\Admin\AppData\Local\Temp\emotet_exe_e1_ef536781ae8be4b67a7fb8aa562d84994ad250d97d5606115b6f4e6e2992363f_2020-11-17__174504._exe

          Filesize

          505KB

          MD5

          4389805d7db255e55c1237dc660f8a03

          SHA1

          e82cf47e9c8cff89c2fbe2c3c872cefced4a3fff

          SHA256

          6df805626043193068cd9a19c4f70244a681a76f747133e8715db04e04286027

          SHA512

          39a9390f9ecb4a95226dd601e02e9eb799f3cfc549e57b42647f77a110fdc05fa25d23e4d9c7d7ca22b50591fcf165186c8a6d862f24711100d9f65a58c188d0

        • C:\Users\Admin\AppData\Local\Temp\inps_979.xls

          Filesize

          228KB

          MD5

          0efc4908a2d7eb68dcbde57ffb44608d

          SHA1

          0503f2e6a72ae0fff37b94c841f16ff5f13b9ae8

          SHA256

          e6dae426b6d1df89011a3e718de2e5a93c2a3f73b4aa87b2975c20b50d378afb

          SHA512

          e5bb8867ca1b365f0eb20258d677f556c4b04368cac2c3b9820f325c0a0e51344b069811843ea79a214ec9cb3343ba4377531d7010b6a344119604516d57a6ad

        • C:\Users\Admin\AppData\Local\Temp\jar.jar

          Filesize

          81KB

          MD5

          41832f28903621b363e3db1e713a91e0

          SHA1

          d94bc2c2e066da8a192e14e78a8d64edca7f4742

          SHA256

          63f3c8c75835fe99ecacde0dcce49da6140f38518e1710edbfdabb81b8063a0f

          SHA512

          e7855cc790cfa2f14d7814ff964782ff8f6e897bbf7d0413144eec55df46fd5f7c34da2b1f47834a59cdffd568ce3cb5d964ce8bdec16f858d319ae174ef4386

        • C:\Users\Admin\AppData\Local\Temp\senate.m4a

          Filesize

          575KB

          MD5

          67d8e7e900121df3151bb1bcb4d39d55

          SHA1

          8fc84a039188cc468b34cdd31927dc46474c7de4

          SHA256

          ceef10ab852253fe6d404e2d59a737a33c8984acb15488dd437287550bb733fc

          SHA512

          8b3fa6aff3b58db582e630b7540e92a1fdec19534705684b687e2a66d64599d9db47c6f45ad2fb4524564d2240fd168f570f965de545443ef5935b6be82cd983

        • C:\Users\Admin\AppData\Local\Temp\vir1.xls

          Filesize

          303KB

          MD5

          4f0ffc2d1b681b8cbf96b50ac64189af

          SHA1

          3ef0788ac662f7d064cf7c84be64ebff68f9e88d

          SHA256

          6b9dfd33f4141c89a3e5724f5cfbead2ae2d3e777711d724f6865ef9631fa7f6

          SHA512

          9779b58d20d4473a068a7507f3f0f2cae173335cb08c845d6d42aa05c45c86aa1c1b00177e2280fc402a771af1103dcbd8fc0fed87b29c5754e945e4524a95f2

        • C:\Users\All Users\YI6KH7FG41JVJ1YX9CLE5FJ7E\GB_94ea1d76-6d7e-4d9e-abc7-ef9a6a2a92696199210223.zip

          Filesize

          1KB

          MD5

          75c68ea236f8c2ce6033f41a464acb85

          SHA1

          61764ff54d6e21c8033d3713373e8ba0e269ff54

          SHA256

          15bd310fe6a8d6c22f013f8c0e4c2e3ea816f1215441ce1a0c4747fe611f9b15

          SHA512

          993008534835a69c200871fe57274f112bca583520233f8bdce3127fe68265834ff7914da02ac1f65ed65b3ca13dd7dd047fb04e076d878df1a19aff0a6c9119

        • C:\Users\All Users\YI6KH7FG41JVJ1YX9CLE5FJ7E\ld

          Filesize

          46KB

          MD5

          9cdddd22751a57ca26131f628bd73bed

          SHA1

          3f823a71a72d341568733ea180b236b56a838047

          SHA256

          34aad39debf12cbab1a01ea1c1e85e29ec56cfe3ac1290b1e7d2bc3c4fc5f56b

          SHA512

          8ec31d58a0a39c08ee26ad3a61bf73f2aeb48e588d6229e6c1e80f08014371c3beb26280215ac19dc1d970eb56970195a2313d049928ed53a90099886f3a566b

        • memory/844-8017-0x0000000000400000-0x000000000083C000-memory.dmp

          Filesize

          4.2MB

        • memory/844-17017-0x0000000000400000-0x000000000083C000-memory.dmp

          Filesize

          4.2MB

        • memory/940-16344-0x0000000000400000-0x000000000088B000-memory.dmp

          Filesize

          4.5MB

        • memory/940-6684-0x0000000000400000-0x000000000088B000-memory.dmp

          Filesize

          4.5MB

        • memory/1476-664-0x0000000000400000-0x000000000083C000-memory.dmp

          Filesize

          4.2MB

        • memory/2012-17043-0x0000000000400000-0x000000000083C000-memory.dmp

          Filesize

          4.2MB

        • memory/2516-17059-0x0000000000400000-0x000000000083C000-memory.dmp

          Filesize

          4.2MB