Analysis

  • max time kernel
    65s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-02-2023 10:18

General

  • Target

    2a3e1e3340a0e96644ce2462c1d1cd227f106175b7cf4f3fdc26cacd2a59a548.exe

  • Size

    696KB

  • MD5

    8ad34c20dca363f264f351e37bc4de0c

  • SHA1

    a3a49fde30360819678d1929341de4806e9f235f

  • SHA256

    2a3e1e3340a0e96644ce2462c1d1cd227f106175b7cf4f3fdc26cacd2a59a548

  • SHA512

    3f36b8ae1918bab970adb9ffca224cd0a76bd8e3b779f3d6d187ae2b1cafe07cb89721b71b3044137f42cfba0e1f169577012581b44698b6ae92f66c039b4aa7

  • SSDEEP

    12288:lSbf6G3CAS3oRqfXG+ZQH2d4p5ce83Z+HyfYHJ5/VyqsYy6udZpBmTWFtwXL:FGe3+qfgHRp5ctW/VeOkZpoTh

Malware Config

Extracted

Family

djvu

C2

http://jiqaz.com/test2/get.php

Attributes
  • extension

    .ioqa

  • offline_id

    O5Ml6uMfuo0gYusk48e0q49EQlFERyL5eSVQmVt1

  • payload_url

    http://uaery.top/dl/build2.exe

    http://jiqaz.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-vdhH9Qcpjj Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@freshmail.top Reserve e-mail address to contact us: datarestorehelp@airmail.cc Your personal ID: 0650JOsie

rsa_pubkey.plain

Extracted

Family

vidar

Version

2.5

Botnet

19

Attributes
  • profile_id

    19

Signatures

  • Detected Djvu ransomware 10 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 53 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2a3e1e3340a0e96644ce2462c1d1cd227f106175b7cf4f3fdc26cacd2a59a548.exe
    "C:\Users\Admin\AppData\Local\Temp\2a3e1e3340a0e96644ce2462c1d1cd227f106175b7cf4f3fdc26cacd2a59a548.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1768
    • C:\Users\Admin\AppData\Local\Temp\2a3e1e3340a0e96644ce2462c1d1cd227f106175b7cf4f3fdc26cacd2a59a548.exe
      "C:\Users\Admin\AppData\Local\Temp\2a3e1e3340a0e96644ce2462c1d1cd227f106175b7cf4f3fdc26cacd2a59a548.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:5068
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\eb675a9f-011e-4212-acfd-f5ac446275aa" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:4076
      • C:\Users\Admin\AppData\Local\Temp\2a3e1e3340a0e96644ce2462c1d1cd227f106175b7cf4f3fdc26cacd2a59a548.exe
        "C:\Users\Admin\AppData\Local\Temp\2a3e1e3340a0e96644ce2462c1d1cd227f106175b7cf4f3fdc26cacd2a59a548.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4612
        • C:\Users\Admin\AppData\Local\Temp\2a3e1e3340a0e96644ce2462c1d1cd227f106175b7cf4f3fdc26cacd2a59a548.exe
          "C:\Users\Admin\AppData\Local\Temp\2a3e1e3340a0e96644ce2462c1d1cd227f106175b7cf4f3fdc26cacd2a59a548.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Checks computer location settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1872
          • C:\Users\Admin\AppData\Local\724b4487-789c-49b0-bb50-d1aa3e1123a6\build2.exe
            "C:\Users\Admin\AppData\Local\724b4487-789c-49b0-bb50-d1aa3e1123a6\build2.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:1056
            • C:\Users\Admin\AppData\Local\724b4487-789c-49b0-bb50-d1aa3e1123a6\build2.exe
              "C:\Users\Admin\AppData\Local\724b4487-789c-49b0-bb50-d1aa3e1123a6\build2.exe"
              6⤵
              • Checks computer location settings
              • Executes dropped EXE
              • Loads dropped DLL
              • Checks processor information in registry
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:4316
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\724b4487-789c-49b0-bb50-d1aa3e1123a6\build2.exe" & exit
                7⤵
                • Suspicious use of WriteProcessMemory
                PID:4252
                • C:\Windows\SysWOW64\timeout.exe
                  timeout /t 6
                  8⤵
                  • Delays execution with timeout.exe
                  PID:4608
          • C:\Users\Admin\AppData\Local\724b4487-789c-49b0-bb50-d1aa3e1123a6\build3.exe
            "C:\Users\Admin\AppData\Local\724b4487-789c-49b0-bb50-d1aa3e1123a6\build3.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:320
            • C:\Windows\SysWOW64\schtasks.exe
              /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
              6⤵
              • Creates scheduled task(s)
              PID:204
  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:1248
    • C:\Windows\SysWOW64\schtasks.exe
      /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
      2⤵
      • Creates scheduled task(s)
      PID:1120

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

File Permissions Modification

1
T1222

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\mozglue.dll
    Filesize

    593KB

    MD5

    c8fd9be83bc728cc04beffafc2907fe9

    SHA1

    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

    SHA256

    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

    SHA512

    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

  • C:\ProgramData\nss3.dll
    Filesize

    2.0MB

    MD5

    1cc453cdf74f31e4d913ff9c10acdde2

    SHA1

    6e85eae544d6e965f15fa5c39700fa7202f3aafe

    SHA256

    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

    SHA512

    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    Filesize

    2KB

    MD5

    9537870d15b0280e05e86e521aff4d50

    SHA1

    bbeb1b7a94d925fda0cb639e884bebaefd600dcc

    SHA256

    0d4d5955a7f5b3967f218a4be0ceddceafac2409f7fecc2f4e1af583f4a40dba

    SHA512

    1ea975472134e6b5c2a727a026d555f6f912c79d8a78119413a412eacfc7e35071c22bbcd4007fa501d5e553f9b1ed9f7f88c523a98af5a59905e9bb3d5c4e03

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    Filesize

    1KB

    MD5

    c4a25dfef00224e399cdff2b249b3ed9

    SHA1

    6d2f5e34668868607fa75fd506da5fdc33d75b32

    SHA256

    59e08914fdecf341021137601b765d45dbe07710a24ab1fce168ab2b113136e8

    SHA512

    d6c8698a0799456c1aec51e5625cd3e6400f64b93e82c2c92cb3fdfbcba91361854aa759272c3ac3353cfbbb5bb0155d8aa895079d69afea28b775228e123c26

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    Filesize

    488B

    MD5

    647b2128132e803b147169a9b81ee1ae

    SHA1

    3c18b95ba569cd522f5f9200643b77e22d0e719b

    SHA256

    913fc33836a2f9a9400fedfd76b1f52c72778019b45c7a4415777311d536cec6

    SHA512

    64eb56d55b18e32813de942d393d8cd5ab1f7c82e9b87b7063515d55aeca47268845679b76062a5580e7ff4e5f6e7abbe15f738b793d891deca56d52776b4c87

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    Filesize

    482B

    MD5

    0bfc9a5520c4a8edb98410c8113b8509

    SHA1

    3c9829e21af238ada1aa3c5f84557201190295f1

    SHA256

    d60100111253e4d7b59bb753feef9420968b4ab78258b35026002bad3176e552

    SHA512

    5c0ee5ccbfb1c4960eb3c74d6b438b5a49f9eb3dc58e2723e171c036a2328e1f9dc6a3862b9425748fd9ab16cdd429cc75104dfb3c510332785d42289d6bb70d

  • C:\Users\Admin\AppData\Local\724b4487-789c-49b0-bb50-d1aa3e1123a6\build2.exe
    Filesize

    325KB

    MD5

    4c9fdfbf316f37dbcc7314e5641f9a9a

    SHA1

    7fa01df0e5420f9e5b69486550460e839fd0f3a3

    SHA256

    e661e53f429cd22e30ca6fb368f3e011e76264892f4e718c75cb3636f4f2e611

    SHA512

    b22c60d27ed5457677645a2b8669cd1958cc18a021e19dcf1d1a3a88ed63cd4eb749b1fe8798f651dcc5595d019ceb3cb38eae7a07ab73098eee502dbee5c32b

  • C:\Users\Admin\AppData\Local\724b4487-789c-49b0-bb50-d1aa3e1123a6\build2.exe
    Filesize

    325KB

    MD5

    4c9fdfbf316f37dbcc7314e5641f9a9a

    SHA1

    7fa01df0e5420f9e5b69486550460e839fd0f3a3

    SHA256

    e661e53f429cd22e30ca6fb368f3e011e76264892f4e718c75cb3636f4f2e611

    SHA512

    b22c60d27ed5457677645a2b8669cd1958cc18a021e19dcf1d1a3a88ed63cd4eb749b1fe8798f651dcc5595d019ceb3cb38eae7a07ab73098eee502dbee5c32b

  • C:\Users\Admin\AppData\Local\724b4487-789c-49b0-bb50-d1aa3e1123a6\build2.exe
    Filesize

    325KB

    MD5

    4c9fdfbf316f37dbcc7314e5641f9a9a

    SHA1

    7fa01df0e5420f9e5b69486550460e839fd0f3a3

    SHA256

    e661e53f429cd22e30ca6fb368f3e011e76264892f4e718c75cb3636f4f2e611

    SHA512

    b22c60d27ed5457677645a2b8669cd1958cc18a021e19dcf1d1a3a88ed63cd4eb749b1fe8798f651dcc5595d019ceb3cb38eae7a07ab73098eee502dbee5c32b

  • C:\Users\Admin\AppData\Local\724b4487-789c-49b0-bb50-d1aa3e1123a6\build3.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • C:\Users\Admin\AppData\Local\724b4487-789c-49b0-bb50-d1aa3e1123a6\build3.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • C:\Users\Admin\AppData\Local\eb675a9f-011e-4212-acfd-f5ac446275aa\2a3e1e3340a0e96644ce2462c1d1cd227f106175b7cf4f3fdc26cacd2a59a548.exe
    Filesize

    696KB

    MD5

    8ad34c20dca363f264f351e37bc4de0c

    SHA1

    a3a49fde30360819678d1929341de4806e9f235f

    SHA256

    2a3e1e3340a0e96644ce2462c1d1cd227f106175b7cf4f3fdc26cacd2a59a548

    SHA512

    3f36b8ae1918bab970adb9ffca224cd0a76bd8e3b779f3d6d187ae2b1cafe07cb89721b71b3044137f42cfba0e1f169577012581b44698b6ae92f66c039b4aa7

  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • memory/204-159-0x0000000000000000-mapping.dmp
  • memory/320-156-0x0000000000000000-mapping.dmp
  • memory/1056-166-0x0000000002080000-0x00000000020DE000-memory.dmp
    Filesize

    376KB

  • memory/1056-165-0x00000000006A8000-0x00000000006DC000-memory.dmp
    Filesize

    208KB

  • memory/1056-153-0x0000000000000000-mapping.dmp
  • memory/1120-194-0x0000000000000000-mapping.dmp
  • memory/1768-135-0x0000000002237000-0x00000000022C9000-memory.dmp
    Filesize

    584KB

  • memory/1768-136-0x00000000022D0000-0x00000000023EB000-memory.dmp
    Filesize

    1.1MB

  • memory/1872-188-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1872-143-0x0000000000000000-mapping.dmp
  • memory/1872-152-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1872-147-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1872-145-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4076-139-0x0000000000000000-mapping.dmp
  • memory/4252-189-0x0000000000000000-mapping.dmp
  • memory/4316-161-0x0000000000400000-0x0000000000472000-memory.dmp
    Filesize

    456KB

  • memory/4316-190-0x0000000000400000-0x0000000000472000-memory.dmp
    Filesize

    456KB

  • memory/4316-163-0x0000000000400000-0x0000000000472000-memory.dmp
    Filesize

    456KB

  • memory/4316-164-0x0000000000400000-0x0000000000472000-memory.dmp
    Filesize

    456KB

  • memory/4316-167-0x0000000000400000-0x0000000000472000-memory.dmp
    Filesize

    456KB

  • memory/4316-168-0x0000000050AC0000-0x0000000050BB3000-memory.dmp
    Filesize

    972KB

  • memory/4316-160-0x0000000000000000-mapping.dmp
  • memory/4608-191-0x0000000000000000-mapping.dmp
  • memory/4612-146-0x00000000022F9000-0x000000000238B000-memory.dmp
    Filesize

    584KB

  • memory/4612-141-0x0000000000000000-mapping.dmp
  • memory/5068-142-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/5068-138-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/5068-134-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/5068-137-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/5068-133-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/5068-132-0x0000000000000000-mapping.dmp