Analysis

  • max time kernel
    146s
  • max time network
    118s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-02-2023 20:16

General

  • Target

    a9fc2a9fafd401e58f596b7de1f2bf1ecdfde61166d2e772482d966055af0707.exe

  • Size

    664KB

  • MD5

    db5c2c343d37657b793c398178bd0c9c

  • SHA1

    5f51d38f6e2f4057c33cfbf0a80bcc0828dfbbb7

  • SHA256

    a9fc2a9fafd401e58f596b7de1f2bf1ecdfde61166d2e772482d966055af0707

  • SHA512

    cb91c96793516e1668543d7c32c95bf3881276d4e752b7ccb93ccd0bbaef5cae483daced93c20b345520758b6baa21084703231d854d0cf3974e1d84bdee0c4f

  • SSDEEP

    12288:FwULO2QNbd44P8lgggMlR6Gszcdp7G+lMP86y3HHBS6Af4q4ZZwvLf7FNlbZDRGC:FwQjECgjsRIcdp6+lMrwHB1AAq4ZZ0j8

Malware Config

Extracted

Family

djvu

C2

http://jiqaz.com/test1/get.php

Attributes
  • extension

    .iowd

  • offline_id

    O5Ml6uMfuo0gYusk48e0q49EQlFERyL5eSVQmVt1

  • payload_url

    http://uaery.top/dl/build2.exe

    http://jiqaz.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-vdhH9Qcpjj Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@freshmail.top Reserve e-mail address to contact us: datarestorehelp@airmail.cc Your personal ID: 0649JOsie

rsa_pubkey.plain

Extracted

Family

vidar

Version

2.6

Botnet

19

Attributes
  • profile_id

    19

Signatures

  • Detected Djvu ransomware 16 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 47 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a9fc2a9fafd401e58f596b7de1f2bf1ecdfde61166d2e772482d966055af0707.exe
    "C:\Users\Admin\AppData\Local\Temp\a9fc2a9fafd401e58f596b7de1f2bf1ecdfde61166d2e772482d966055af0707.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3768
    • C:\Users\Admin\AppData\Local\Temp\a9fc2a9fafd401e58f596b7de1f2bf1ecdfde61166d2e772482d966055af0707.exe
      "C:\Users\Admin\AppData\Local\Temp\a9fc2a9fafd401e58f596b7de1f2bf1ecdfde61166d2e772482d966055af0707.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:676
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\bbc08cb4-ab96-4110-a627-79c3ba0e3bce" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:2248
      • C:\Users\Admin\AppData\Local\Temp\a9fc2a9fafd401e58f596b7de1f2bf1ecdfde61166d2e772482d966055af0707.exe
        "C:\Users\Admin\AppData\Local\Temp\a9fc2a9fafd401e58f596b7de1f2bf1ecdfde61166d2e772482d966055af0707.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:5016
        • C:\Users\Admin\AppData\Local\Temp\a9fc2a9fafd401e58f596b7de1f2bf1ecdfde61166d2e772482d966055af0707.exe
          "C:\Users\Admin\AppData\Local\Temp\a9fc2a9fafd401e58f596b7de1f2bf1ecdfde61166d2e772482d966055af0707.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Checks computer location settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3540
          • C:\Users\Admin\AppData\Local\0dd2e54b-e1b4-45db-ae9c-c7662b75e3da\build2.exe
            "C:\Users\Admin\AppData\Local\0dd2e54b-e1b4-45db-ae9c-c7662b75e3da\build2.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:4296
            • C:\Users\Admin\AppData\Local\0dd2e54b-e1b4-45db-ae9c-c7662b75e3da\build2.exe
              "C:\Users\Admin\AppData\Local\0dd2e54b-e1b4-45db-ae9c-c7662b75e3da\build2.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Checks processor information in registry
              • Suspicious behavior: EnumeratesProcesses
              PID:4344
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4344 -s 1868
                7⤵
                • Program crash
                PID:4576
          • C:\Users\Admin\AppData\Local\0dd2e54b-e1b4-45db-ae9c-c7662b75e3da\build3.exe
            "C:\Users\Admin\AppData\Local\0dd2e54b-e1b4-45db-ae9c-c7662b75e3da\build3.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:3944
            • C:\Windows\SysWOW64\schtasks.exe
              /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
              6⤵
              • Creates scheduled task(s)
              PID:2376
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 4344 -ip 4344
    1⤵
      PID:1136
    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4736
      • C:\Windows\SysWOW64\schtasks.exe
        /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
        2⤵
        • Creates scheduled task(s)
        PID:3420

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    File Permissions Modification

    1
    T1222

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    3
    T1081

    Discovery

    Query Registry

    3
    T1012

    System Information Discovery

    3
    T1082

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\mozglue.dll
      Filesize

      593KB

      MD5

      c8fd9be83bc728cc04beffafc2907fe9

      SHA1

      95ab9f701e0024cedfbd312bcfe4e726744c4f2e

      SHA256

      ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

      SHA512

      fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

    • C:\ProgramData\nss3.dll
      Filesize

      2.0MB

      MD5

      1cc453cdf74f31e4d913ff9c10acdde2

      SHA1

      6e85eae544d6e965f15fa5c39700fa7202f3aafe

      SHA256

      ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

      SHA512

      dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
      Filesize

      2KB

      MD5

      9537870d15b0280e05e86e521aff4d50

      SHA1

      bbeb1b7a94d925fda0cb639e884bebaefd600dcc

      SHA256

      0d4d5955a7f5b3967f218a4be0ceddceafac2409f7fecc2f4e1af583f4a40dba

      SHA512

      1ea975472134e6b5c2a727a026d555f6f912c79d8a78119413a412eacfc7e35071c22bbcd4007fa501d5e553f9b1ed9f7f88c523a98af5a59905e9bb3d5c4e03

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
      Filesize

      1KB

      MD5

      c4a25dfef00224e399cdff2b249b3ed9

      SHA1

      6d2f5e34668868607fa75fd506da5fdc33d75b32

      SHA256

      59e08914fdecf341021137601b765d45dbe07710a24ab1fce168ab2b113136e8

      SHA512

      d6c8698a0799456c1aec51e5625cd3e6400f64b93e82c2c92cb3fdfbcba91361854aa759272c3ac3353cfbbb5bb0155d8aa895079d69afea28b775228e123c26

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
      Filesize

      488B

      MD5

      55b6e762e7864e70114eba607dd16293

      SHA1

      67229cf06e449690442e3312f715f8af479a8738

      SHA256

      20597fb56ad02b81524a755c7a076072ec7b9f41018aaa65d3b189935022728d

      SHA512

      1799b032728158ae838c4930db2dcab164ca186c7f20ba72b3fbffc668e7a4df9eef060ea3641476a62a0f7a7a2364416fff580ca0b59a43dc0bfbdf283b8caa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
      Filesize

      482B

      MD5

      e63b74600fa62fb5327caa25d3ffdfee

      SHA1

      208fcd1d405ba7bbba82468023b6f13ade7effe4

      SHA256

      8e8c155100cf049100dfae7259738cdefa58e652c7a691f6187a286f698818a2

      SHA512

      98a03cc2c3021678646990c99306cd2678e671b6aaf9c1d2fd962c59059c86de11cedc2e87c5871fcf3e88565f211cf0a280515acca61ec2303bf941ad305f6e

    • C:\Users\Admin\AppData\Local\0dd2e54b-e1b4-45db-ae9c-c7662b75e3da\build2.exe
      Filesize

      322KB

      MD5

      a32ee68cab7021ae6aa6e16e8b70a9b3

      SHA1

      22e86ec447a074098e19e3f686c373dc53aaf9f3

      SHA256

      76d3b8781abaea750616e4993cdc85696fb12b5d0afb7ef66853f604d141758f

      SHA512

      a163adf92417463344a491cce7928e3c2a2cee27684f6b5bdd7a17a532fade88fab167e98d425dd8cba49cfcd2e3f1709f986829b9b7a7e4131887882a612ae1

    • C:\Users\Admin\AppData\Local\0dd2e54b-e1b4-45db-ae9c-c7662b75e3da\build2.exe
      Filesize

      322KB

      MD5

      a32ee68cab7021ae6aa6e16e8b70a9b3

      SHA1

      22e86ec447a074098e19e3f686c373dc53aaf9f3

      SHA256

      76d3b8781abaea750616e4993cdc85696fb12b5d0afb7ef66853f604d141758f

      SHA512

      a163adf92417463344a491cce7928e3c2a2cee27684f6b5bdd7a17a532fade88fab167e98d425dd8cba49cfcd2e3f1709f986829b9b7a7e4131887882a612ae1

    • C:\Users\Admin\AppData\Local\0dd2e54b-e1b4-45db-ae9c-c7662b75e3da\build2.exe
      Filesize

      322KB

      MD5

      a32ee68cab7021ae6aa6e16e8b70a9b3

      SHA1

      22e86ec447a074098e19e3f686c373dc53aaf9f3

      SHA256

      76d3b8781abaea750616e4993cdc85696fb12b5d0afb7ef66853f604d141758f

      SHA512

      a163adf92417463344a491cce7928e3c2a2cee27684f6b5bdd7a17a532fade88fab167e98d425dd8cba49cfcd2e3f1709f986829b9b7a7e4131887882a612ae1

    • C:\Users\Admin\AppData\Local\0dd2e54b-e1b4-45db-ae9c-c7662b75e3da\build2.exe
      Filesize

      322KB

      MD5

      a32ee68cab7021ae6aa6e16e8b70a9b3

      SHA1

      22e86ec447a074098e19e3f686c373dc53aaf9f3

      SHA256

      76d3b8781abaea750616e4993cdc85696fb12b5d0afb7ef66853f604d141758f

      SHA512

      a163adf92417463344a491cce7928e3c2a2cee27684f6b5bdd7a17a532fade88fab167e98d425dd8cba49cfcd2e3f1709f986829b9b7a7e4131887882a612ae1

    • C:\Users\Admin\AppData\Local\0dd2e54b-e1b4-45db-ae9c-c7662b75e3da\build3.exe
      Filesize

      9KB

      MD5

      9ead10c08e72ae41921191f8db39bc16

      SHA1

      abe3bce01cd34afc88e2c838173f8c2bd0090ae1

      SHA256

      8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

      SHA512

      aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

    • C:\Users\Admin\AppData\Local\0dd2e54b-e1b4-45db-ae9c-c7662b75e3da\build3.exe
      Filesize

      9KB

      MD5

      9ead10c08e72ae41921191f8db39bc16

      SHA1

      abe3bce01cd34afc88e2c838173f8c2bd0090ae1

      SHA256

      8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

      SHA512

      aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

    • C:\Users\Admin\AppData\Local\0dd2e54b-e1b4-45db-ae9c-c7662b75e3da\build3.exe
      Filesize

      9KB

      MD5

      9ead10c08e72ae41921191f8db39bc16

      SHA1

      abe3bce01cd34afc88e2c838173f8c2bd0090ae1

      SHA256

      8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

      SHA512

      aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

    • C:\Users\Admin\AppData\Local\bbc08cb4-ab96-4110-a627-79c3ba0e3bce\a9fc2a9fafd401e58f596b7de1f2bf1ecdfde61166d2e772482d966055af0707.exe
      Filesize

      664KB

      MD5

      db5c2c343d37657b793c398178bd0c9c

      SHA1

      5f51d38f6e2f4057c33cfbf0a80bcc0828dfbbb7

      SHA256

      a9fc2a9fafd401e58f596b7de1f2bf1ecdfde61166d2e772482d966055af0707

      SHA512

      cb91c96793516e1668543d7c32c95bf3881276d4e752b7ccb93ccd0bbaef5cae483daced93c20b345520758b6baa21084703231d854d0cf3974e1d84bdee0c4f

    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      Filesize

      9KB

      MD5

      9ead10c08e72ae41921191f8db39bc16

      SHA1

      abe3bce01cd34afc88e2c838173f8c2bd0090ae1

      SHA256

      8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

      SHA512

      aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      Filesize

      9KB

      MD5

      9ead10c08e72ae41921191f8db39bc16

      SHA1

      abe3bce01cd34afc88e2c838173f8c2bd0090ae1

      SHA256

      8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

      SHA512

      aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

    • memory/676-149-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/676-135-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/676-138-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/676-137-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/676-134-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/3540-165-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/3540-160-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/3540-167-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/3540-155-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/3540-153-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/3540-280-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/3540-161-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/3540-154-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/3540-204-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/3540-168-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/3768-136-0x0000000002510000-0x000000000262B000-memory.dmp
      Filesize

      1.1MB

    • memory/4296-182-0x00000000020A0000-0x00000000020FC000-memory.dmp
      Filesize

      368KB

    • memory/4344-202-0x0000000061E00000-0x0000000061EF3000-memory.dmp
      Filesize

      972KB

    • memory/4344-188-0x0000000000400000-0x0000000000470000-memory.dmp
      Filesize

      448KB

    • memory/4344-180-0x0000000000400000-0x0000000000470000-memory.dmp
      Filesize

      448KB

    • memory/4344-275-0x0000000000400000-0x0000000000470000-memory.dmp
      Filesize

      448KB

    • memory/4344-276-0x0000000000400000-0x0000000000470000-memory.dmp
      Filesize

      448KB

    • memory/4344-278-0x0000000000400000-0x0000000000470000-memory.dmp
      Filesize

      448KB

    • memory/4344-184-0x0000000000400000-0x0000000000470000-memory.dmp
      Filesize

      448KB

    • memory/4344-183-0x0000000000400000-0x0000000000470000-memory.dmp
      Filesize

      448KB