Analysis

  • max time kernel
    144s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-03-2023 02:21

General

  • Target

    56221b7ad16a9c49d02a3916fba76504b9e4d66d9150b7e882f9a0747208ec80.exe

  • Size

    790KB

  • MD5

    7e79fbc05e59e5b7e91ebd0c5a2efe78

  • SHA1

    8d0c7ca5e6e97cdf369238f2d2f40182793810ee

  • SHA256

    56221b7ad16a9c49d02a3916fba76504b9e4d66d9150b7e882f9a0747208ec80

  • SHA512

    bd8005e66585f78bc5146431682738e33488a59348c6f4fbcffe96c6182506f61e2367846e7e950c3f4f92d639d94c26ab105276de3c07a5085e10785e48503d

  • SSDEEP

    12288:lPHvMxVzZz++6riV2ClysEhnUJ89QM52bpFhRJqLVfsZLKnXDqEq79fVKQ2/E:FEfZz++f87Q812bHzACZLKzq/79j2/

Malware Config

Extracted

Family

djvu

C2

http://zexeq.com/test2/get.php

Attributes
  • extension

    .dapo

  • offline_id

    8EM6M9LqEzIk18qaQ87WiPQ1u84RRdej5V1ovht1

  • payload_url

    http://uaery.top/dl/build2.exe

    http://zexeq.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-vbVkogQdu2 Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@freshmail.top Reserve e-mail address to contact us: datarestorehelp@airmail.cc Your personal ID: 0667JOsie

rsa_pubkey.plain

Extracted

Family

vidar

Version

3

Botnet

d6ef050131e7d5a1d595c51613328971

C2

https://t.me/zaskullz

https://steamcommunity.com/profiles/76561199486572327

http://135.181.87.234:80

Attributes
  • profile_id_v2

    d6ef050131e7d5a1d595c51613328971

Signatures

  • Detected Djvu ransomware 16 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 53 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\56221b7ad16a9c49d02a3916fba76504b9e4d66d9150b7e882f9a0747208ec80.exe
    "C:\Users\Admin\AppData\Local\Temp\56221b7ad16a9c49d02a3916fba76504b9e4d66d9150b7e882f9a0747208ec80.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1824
    • C:\Users\Admin\AppData\Local\Temp\56221b7ad16a9c49d02a3916fba76504b9e4d66d9150b7e882f9a0747208ec80.exe
      "C:\Users\Admin\AppData\Local\Temp\56221b7ad16a9c49d02a3916fba76504b9e4d66d9150b7e882f9a0747208ec80.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:380
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\ef4aee65-013f-44db-ab26-d2f5d5cf2c85" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:4152
      • C:\Users\Admin\AppData\Local\Temp\56221b7ad16a9c49d02a3916fba76504b9e4d66d9150b7e882f9a0747208ec80.exe
        "C:\Users\Admin\AppData\Local\Temp\56221b7ad16a9c49d02a3916fba76504b9e4d66d9150b7e882f9a0747208ec80.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1168
        • C:\Users\Admin\AppData\Local\Temp\56221b7ad16a9c49d02a3916fba76504b9e4d66d9150b7e882f9a0747208ec80.exe
          "C:\Users\Admin\AppData\Local\Temp\56221b7ad16a9c49d02a3916fba76504b9e4d66d9150b7e882f9a0747208ec80.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Checks computer location settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1756
          • C:\Users\Admin\AppData\Local\a3180d22-9359-4f4a-ba4f-bfa9d32a1189\build2.exe
            "C:\Users\Admin\AppData\Local\a3180d22-9359-4f4a-ba4f-bfa9d32a1189\build2.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:2288
            • C:\Users\Admin\AppData\Local\a3180d22-9359-4f4a-ba4f-bfa9d32a1189\build2.exe
              "C:\Users\Admin\AppData\Local\a3180d22-9359-4f4a-ba4f-bfa9d32a1189\build2.exe"
              6⤵
              • Checks computer location settings
              • Executes dropped EXE
              • Loads dropped DLL
              • Checks processor information in registry
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:1356
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\a3180d22-9359-4f4a-ba4f-bfa9d32a1189\build2.exe" & exit
                7⤵
                • Suspicious use of WriteProcessMemory
                PID:4960
                • C:\Windows\SysWOW64\timeout.exe
                  timeout /t 6
                  8⤵
                  • Delays execution with timeout.exe
                  PID:5000
          • C:\Users\Admin\AppData\Local\a3180d22-9359-4f4a-ba4f-bfa9d32a1189\build3.exe
            "C:\Users\Admin\AppData\Local\a3180d22-9359-4f4a-ba4f-bfa9d32a1189\build3.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:656
            • C:\Windows\SysWOW64\schtasks.exe
              /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
              6⤵
              • Creates scheduled task(s)
              PID:3228
  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:1892
    • C:\Windows\SysWOW64\schtasks.exe
      /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
      2⤵
      • Creates scheduled task(s)
      PID:2120

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

File Permissions Modification

1
T1222

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\mozglue.dll
    Filesize

    593KB

    MD5

    c8fd9be83bc728cc04beffafc2907fe9

    SHA1

    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

    SHA256

    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

    SHA512

    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

  • C:\ProgramData\nss3.dll
    Filesize

    2.0MB

    MD5

    1cc453cdf74f31e4d913ff9c10acdde2

    SHA1

    6e85eae544d6e965f15fa5c39700fa7202f3aafe

    SHA256

    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

    SHA512

    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

  • C:\Users\Admin\AppData\Local\a3180d22-9359-4f4a-ba4f-bfa9d32a1189\build2.exe
    Filesize

    462KB

    MD5

    1ea00519a643ae1ab0f4f9a6ecc81ead

    SHA1

    551c4fd300092a51a7fd3ceee009db249fd2a70f

    SHA256

    04e8128c405994d18f26b6394b32686c6e07a65b2c90c98f16295a48a16ba683

    SHA512

    187897c856c6b7b45d9f85898103b8560d25c694c150c1c1efd1370be0c4e3ba3799d2f4c3cc5c2618b0a84f80cff19cf9be47d0961df20c47b73783f6d0491d

  • C:\Users\Admin\AppData\Local\a3180d22-9359-4f4a-ba4f-bfa9d32a1189\build2.exe
    Filesize

    462KB

    MD5

    1ea00519a643ae1ab0f4f9a6ecc81ead

    SHA1

    551c4fd300092a51a7fd3ceee009db249fd2a70f

    SHA256

    04e8128c405994d18f26b6394b32686c6e07a65b2c90c98f16295a48a16ba683

    SHA512

    187897c856c6b7b45d9f85898103b8560d25c694c150c1c1efd1370be0c4e3ba3799d2f4c3cc5c2618b0a84f80cff19cf9be47d0961df20c47b73783f6d0491d

  • C:\Users\Admin\AppData\Local\a3180d22-9359-4f4a-ba4f-bfa9d32a1189\build2.exe
    Filesize

    462KB

    MD5

    1ea00519a643ae1ab0f4f9a6ecc81ead

    SHA1

    551c4fd300092a51a7fd3ceee009db249fd2a70f

    SHA256

    04e8128c405994d18f26b6394b32686c6e07a65b2c90c98f16295a48a16ba683

    SHA512

    187897c856c6b7b45d9f85898103b8560d25c694c150c1c1efd1370be0c4e3ba3799d2f4c3cc5c2618b0a84f80cff19cf9be47d0961df20c47b73783f6d0491d

  • C:\Users\Admin\AppData\Local\a3180d22-9359-4f4a-ba4f-bfa9d32a1189\build2.exe
    Filesize

    462KB

    MD5

    1ea00519a643ae1ab0f4f9a6ecc81ead

    SHA1

    551c4fd300092a51a7fd3ceee009db249fd2a70f

    SHA256

    04e8128c405994d18f26b6394b32686c6e07a65b2c90c98f16295a48a16ba683

    SHA512

    187897c856c6b7b45d9f85898103b8560d25c694c150c1c1efd1370be0c4e3ba3799d2f4c3cc5c2618b0a84f80cff19cf9be47d0961df20c47b73783f6d0491d

  • C:\Users\Admin\AppData\Local\a3180d22-9359-4f4a-ba4f-bfa9d32a1189\build3.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • C:\Users\Admin\AppData\Local\a3180d22-9359-4f4a-ba4f-bfa9d32a1189\build3.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • C:\Users\Admin\AppData\Local\a3180d22-9359-4f4a-ba4f-bfa9d32a1189\build3.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • C:\Users\Admin\AppData\Local\ef4aee65-013f-44db-ab26-d2f5d5cf2c85\56221b7ad16a9c49d02a3916fba76504b9e4d66d9150b7e882f9a0747208ec80.exe
    Filesize

    790KB

    MD5

    7e79fbc05e59e5b7e91ebd0c5a2efe78

    SHA1

    8d0c7ca5e6e97cdf369238f2d2f40182793810ee

    SHA256

    56221b7ad16a9c49d02a3916fba76504b9e4d66d9150b7e882f9a0747208ec80

    SHA512

    bd8005e66585f78bc5146431682738e33488a59348c6f4fbcffe96c6182506f61e2367846e7e950c3f4f92d639d94c26ab105276de3c07a5085e10785e48503d

  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • memory/380-143-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/380-138-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/380-137-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/380-136-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/380-135-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1356-189-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/1356-172-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/1356-270-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/1356-269-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/1356-174-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/1356-176-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/1356-267-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/1356-199-0x0000000050BA0000-0x0000000050C93000-memory.dmp
    Filesize

    972KB

  • memory/1756-153-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1756-157-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1756-185-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1756-152-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1756-149-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1756-160-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1756-159-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1756-272-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1756-148-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1756-147-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1824-134-0x00000000048A0000-0x00000000049BB000-memory.dmp
    Filesize

    1.1MB

  • memory/2288-175-0x00000000024A0000-0x00000000024FD000-memory.dmp
    Filesize

    372KB