Analysis

  • max time kernel
    145s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-02-2023 12:31

General

  • Target

    f8184b3bf384405293d624bc49ebd95aeec5982c5d5db6947f22281f1adf70bd.exe

  • Size

    713KB

  • MD5

    0b383b83cca8fc74f82148135d93c71c

  • SHA1

    f1e1f3f019405130bda3b5f2b4aa99d0ed11140f

  • SHA256

    f8184b3bf384405293d624bc49ebd95aeec5982c5d5db6947f22281f1adf70bd

  • SHA512

    d69185f708674b734d0ad1ff4db9f7057cedea9713119f21fea694a46ced1618723fdf5d3b5c06fd2cc88c967a76716edd0aa317d64cf144d01f9d278150bf7b

  • SSDEEP

    12288:T1Djc9pHkg6l4YEoY3A0SI48LC2X65dwOM5ExD740A++NKCQkG:NAkg6lxuDSd8LC2X6AF5ES0BCQkG

Malware Config

Extracted

Family

djvu

C2

http://jiqaz.com/test1/get.php

Attributes
  • extension

    .iowd

  • offline_id

    O5Ml6uMfuo0gYusk48e0q49EQlFERyL5eSVQmVt1

  • payload_url

    http://uaery.top/dl/build2.exe

    http://jiqaz.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-vdhH9Qcpjj Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@freshmail.top Reserve e-mail address to contact us: datarestorehelp@airmail.cc Your personal ID: 0649JOsie

rsa_pubkey.plain

Extracted

Family

vidar

Version

2.6

Botnet

19

Attributes
  • profile_id

    19

Signatures

  • Detected Djvu ransomware 16 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 47 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f8184b3bf384405293d624bc49ebd95aeec5982c5d5db6947f22281f1adf70bd.exe
    "C:\Users\Admin\AppData\Local\Temp\f8184b3bf384405293d624bc49ebd95aeec5982c5d5db6947f22281f1adf70bd.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:5064
    • C:\Users\Admin\AppData\Local\Temp\f8184b3bf384405293d624bc49ebd95aeec5982c5d5db6947f22281f1adf70bd.exe
      "C:\Users\Admin\AppData\Local\Temp\f8184b3bf384405293d624bc49ebd95aeec5982c5d5db6947f22281f1adf70bd.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2248
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\2ea3b079-ef27-4c64-845a-de7f6564bcd4" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:1616
      • C:\Users\Admin\AppData\Local\Temp\f8184b3bf384405293d624bc49ebd95aeec5982c5d5db6947f22281f1adf70bd.exe
        "C:\Users\Admin\AppData\Local\Temp\f8184b3bf384405293d624bc49ebd95aeec5982c5d5db6947f22281f1adf70bd.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1928
        • C:\Users\Admin\AppData\Local\Temp\f8184b3bf384405293d624bc49ebd95aeec5982c5d5db6947f22281f1adf70bd.exe
          "C:\Users\Admin\AppData\Local\Temp\f8184b3bf384405293d624bc49ebd95aeec5982c5d5db6947f22281f1adf70bd.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Checks computer location settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3596
          • C:\Users\Admin\AppData\Local\3b8b066e-de1e-4693-915f-a7d5b61ba1bc\build2.exe
            "C:\Users\Admin\AppData\Local\3b8b066e-de1e-4693-915f-a7d5b61ba1bc\build2.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:4836
            • C:\Users\Admin\AppData\Local\3b8b066e-de1e-4693-915f-a7d5b61ba1bc\build2.exe
              "C:\Users\Admin\AppData\Local\3b8b066e-de1e-4693-915f-a7d5b61ba1bc\build2.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Checks processor information in registry
              • Suspicious behavior: EnumeratesProcesses
              PID:4400
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4400 -s 1872
                7⤵
                • Program crash
                PID:4352
          • C:\Users\Admin\AppData\Local\3b8b066e-de1e-4693-915f-a7d5b61ba1bc\build3.exe
            "C:\Users\Admin\AppData\Local\3b8b066e-de1e-4693-915f-a7d5b61ba1bc\build3.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:3096
            • C:\Windows\SysWOW64\schtasks.exe
              /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
              6⤵
              • Creates scheduled task(s)
              PID:4192
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4400 -ip 4400
    1⤵
      PID:4700
    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1972
      • C:\Windows\SysWOW64\schtasks.exe
        /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
        2⤵
        • Creates scheduled task(s)
        PID:4492

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    File Permissions Modification

    1
    T1222

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    3
    T1081

    Discovery

    Query Registry

    3
    T1012

    System Information Discovery

    3
    T1082

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\mozglue.dll
      Filesize

      593KB

      MD5

      c8fd9be83bc728cc04beffafc2907fe9

      SHA1

      95ab9f701e0024cedfbd312bcfe4e726744c4f2e

      SHA256

      ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

      SHA512

      fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

    • C:\ProgramData\nss3.dll
      Filesize

      2.0MB

      MD5

      1cc453cdf74f31e4d913ff9c10acdde2

      SHA1

      6e85eae544d6e965f15fa5c39700fa7202f3aafe

      SHA256

      ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

      SHA512

      dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
      Filesize

      2KB

      MD5

      9537870d15b0280e05e86e521aff4d50

      SHA1

      bbeb1b7a94d925fda0cb639e884bebaefd600dcc

      SHA256

      0d4d5955a7f5b3967f218a4be0ceddceafac2409f7fecc2f4e1af583f4a40dba

      SHA512

      1ea975472134e6b5c2a727a026d555f6f912c79d8a78119413a412eacfc7e35071c22bbcd4007fa501d5e553f9b1ed9f7f88c523a98af5a59905e9bb3d5c4e03

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
      Filesize

      1KB

      MD5

      c4a25dfef00224e399cdff2b249b3ed9

      SHA1

      6d2f5e34668868607fa75fd506da5fdc33d75b32

      SHA256

      59e08914fdecf341021137601b765d45dbe07710a24ab1fce168ab2b113136e8

      SHA512

      d6c8698a0799456c1aec51e5625cd3e6400f64b93e82c2c92cb3fdfbcba91361854aa759272c3ac3353cfbbb5bb0155d8aa895079d69afea28b775228e123c26

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
      Filesize

      488B

      MD5

      1bb4c9cab44ba6ebc7703fbc2efc2ede

      SHA1

      e1e56b3d413bc2dc1aec38d45db76ad07f050186

      SHA256

      be6e2ec5c3c67ff252d6f72f10f9036536f5e4569844c3d713720198254ca578

      SHA512

      3b41629800c0a0f2934df56e74ac81b46187d846ef2683584fff1470fd18579db1070e15386e4fc7656aeff95b4f0679628a3d182ba47ec04c899e6c51f7341e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
      Filesize

      482B

      MD5

      92e6cd70f94284cfb694fe78d9dc78db

      SHA1

      977233911be87eb47d5302b434b3714af9bc7e47

      SHA256

      3fade7fcf257d2468e0b6d690230927f39226e9027e38615348b1cf7ec98b131

      SHA512

      913fbb611978365430e554658f0cd5bfe47ccc7716d57c5bf8c75fafbff8aba5aa7bda3f3d9b764f39e5ce1681555aed7b100b3940f803cfc8474515ac9de3a6

    • C:\Users\Admin\AppData\Local\2ea3b079-ef27-4c64-845a-de7f6564bcd4\f8184b3bf384405293d624bc49ebd95aeec5982c5d5db6947f22281f1adf70bd.exe
      Filesize

      713KB

      MD5

      0b383b83cca8fc74f82148135d93c71c

      SHA1

      f1e1f3f019405130bda3b5f2b4aa99d0ed11140f

      SHA256

      f8184b3bf384405293d624bc49ebd95aeec5982c5d5db6947f22281f1adf70bd

      SHA512

      d69185f708674b734d0ad1ff4db9f7057cedea9713119f21fea694a46ced1618723fdf5d3b5c06fd2cc88c967a76716edd0aa317d64cf144d01f9d278150bf7b

    • C:\Users\Admin\AppData\Local\3b8b066e-de1e-4693-915f-a7d5b61ba1bc\build2.exe
      Filesize

      322KB

      MD5

      a32ee68cab7021ae6aa6e16e8b70a9b3

      SHA1

      22e86ec447a074098e19e3f686c373dc53aaf9f3

      SHA256

      76d3b8781abaea750616e4993cdc85696fb12b5d0afb7ef66853f604d141758f

      SHA512

      a163adf92417463344a491cce7928e3c2a2cee27684f6b5bdd7a17a532fade88fab167e98d425dd8cba49cfcd2e3f1709f986829b9b7a7e4131887882a612ae1

    • C:\Users\Admin\AppData\Local\3b8b066e-de1e-4693-915f-a7d5b61ba1bc\build2.exe
      Filesize

      322KB

      MD5

      a32ee68cab7021ae6aa6e16e8b70a9b3

      SHA1

      22e86ec447a074098e19e3f686c373dc53aaf9f3

      SHA256

      76d3b8781abaea750616e4993cdc85696fb12b5d0afb7ef66853f604d141758f

      SHA512

      a163adf92417463344a491cce7928e3c2a2cee27684f6b5bdd7a17a532fade88fab167e98d425dd8cba49cfcd2e3f1709f986829b9b7a7e4131887882a612ae1

    • C:\Users\Admin\AppData\Local\3b8b066e-de1e-4693-915f-a7d5b61ba1bc\build2.exe
      Filesize

      322KB

      MD5

      a32ee68cab7021ae6aa6e16e8b70a9b3

      SHA1

      22e86ec447a074098e19e3f686c373dc53aaf9f3

      SHA256

      76d3b8781abaea750616e4993cdc85696fb12b5d0afb7ef66853f604d141758f

      SHA512

      a163adf92417463344a491cce7928e3c2a2cee27684f6b5bdd7a17a532fade88fab167e98d425dd8cba49cfcd2e3f1709f986829b9b7a7e4131887882a612ae1

    • C:\Users\Admin\AppData\Local\3b8b066e-de1e-4693-915f-a7d5b61ba1bc\build2.exe
      Filesize

      322KB

      MD5

      a32ee68cab7021ae6aa6e16e8b70a9b3

      SHA1

      22e86ec447a074098e19e3f686c373dc53aaf9f3

      SHA256

      76d3b8781abaea750616e4993cdc85696fb12b5d0afb7ef66853f604d141758f

      SHA512

      a163adf92417463344a491cce7928e3c2a2cee27684f6b5bdd7a17a532fade88fab167e98d425dd8cba49cfcd2e3f1709f986829b9b7a7e4131887882a612ae1

    • C:\Users\Admin\AppData\Local\3b8b066e-de1e-4693-915f-a7d5b61ba1bc\build3.exe
      Filesize

      9KB

      MD5

      9ead10c08e72ae41921191f8db39bc16

      SHA1

      abe3bce01cd34afc88e2c838173f8c2bd0090ae1

      SHA256

      8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

      SHA512

      aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

    • C:\Users\Admin\AppData\Local\3b8b066e-de1e-4693-915f-a7d5b61ba1bc\build3.exe
      Filesize

      9KB

      MD5

      9ead10c08e72ae41921191f8db39bc16

      SHA1

      abe3bce01cd34afc88e2c838173f8c2bd0090ae1

      SHA256

      8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

      SHA512

      aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

    • C:\Users\Admin\AppData\Local\3b8b066e-de1e-4693-915f-a7d5b61ba1bc\build3.exe
      Filesize

      9KB

      MD5

      9ead10c08e72ae41921191f8db39bc16

      SHA1

      abe3bce01cd34afc88e2c838173f8c2bd0090ae1

      SHA256

      8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

      SHA512

      aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      Filesize

      9KB

      MD5

      9ead10c08e72ae41921191f8db39bc16

      SHA1

      abe3bce01cd34afc88e2c838173f8c2bd0090ae1

      SHA256

      8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

      SHA512

      aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      Filesize

      9KB

      MD5

      9ead10c08e72ae41921191f8db39bc16

      SHA1

      abe3bce01cd34afc88e2c838173f8c2bd0090ae1

      SHA256

      8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

      SHA512

      aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

    • memory/2248-137-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/2248-149-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/2248-135-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/2248-138-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/2248-134-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/3596-167-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/3596-165-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/3596-154-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/3596-153-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/3596-280-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/3596-168-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/3596-160-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/3596-155-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/3596-203-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/3596-161-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/4400-180-0x0000000000400000-0x0000000000470000-memory.dmp
      Filesize

      448KB

    • memory/4400-207-0x0000000061E00000-0x0000000061EF3000-memory.dmp
      Filesize

      972KB

    • memory/4400-194-0x0000000000400000-0x0000000000470000-memory.dmp
      Filesize

      448KB

    • memory/4400-275-0x0000000000400000-0x0000000000470000-memory.dmp
      Filesize

      448KB

    • memory/4400-276-0x0000000000400000-0x0000000000470000-memory.dmp
      Filesize

      448KB

    • memory/4400-278-0x0000000000400000-0x0000000000470000-memory.dmp
      Filesize

      448KB

    • memory/4400-183-0x0000000000400000-0x0000000000470000-memory.dmp
      Filesize

      448KB

    • memory/4400-182-0x0000000000400000-0x0000000000470000-memory.dmp
      Filesize

      448KB

    • memory/4836-184-0x0000000000720000-0x000000000077C000-memory.dmp
      Filesize

      368KB

    • memory/5064-136-0x0000000002410000-0x000000000252B000-memory.dmp
      Filesize

      1.1MB