Analysis

  • max time kernel
    144s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-03-2023 01:13

General

  • Target

    b46208e80d15f87e4dcb855aa1972e4e4a0fcad0048f2e5a3a72604e0d9229ff.exe

  • Size

    789KB

  • MD5

    4a840c4933e0b53e8176d9c6d4d5cf03

  • SHA1

    1c4f48707754c66a3b7253d1d800c12be559d7ac

  • SHA256

    b46208e80d15f87e4dcb855aa1972e4e4a0fcad0048f2e5a3a72604e0d9229ff

  • SHA512

    a291c9593781df010cb042a5e376cfebaab97ec3088f3f88a8f73c6c2d314bebb02a4c6a4e16d8091d27fde5e50d7afa5b2128cbd4e46a048548125c8bded96f

  • SSDEEP

    12288:WOYsss0mhNB25eKHh3MP/a0Soog6fDQFIIk4c/I3yjANf0W1aeZvkmxd8VcW1Zk8:UxKBCHRUySbaIk4c/INfAAMSdBka0

Malware Config

Extracted

Family

djvu

C2

http://zexeq.com/test1/get.php

Attributes
  • extension

    .dazx

  • offline_id

    8EM6M9LqEzIk18qaQ87WiPQ1u84RRdej5V1ovht1

  • payload_url

    http://uaery.top/dl/build2.exe

    http://zexeq.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-vbVkogQdu2 Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@freshmail.top Reserve e-mail address to contact us: datarestorehelp@airmail.cc Your personal ID: 0666JOsie

rsa_pubkey.plain

Extracted

Family

vidar

Version

3

Botnet

d6ef050131e7d5a1d595c51613328971

C2

https://t.me/zaskullz

https://steamcommunity.com/profiles/76561199486572327

http://135.181.87.234:80

Attributes
  • profile_id_v2

    d6ef050131e7d5a1d595c51613328971

Signatures

  • Detected Djvu ransomware 16 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 53 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b46208e80d15f87e4dcb855aa1972e4e4a0fcad0048f2e5a3a72604e0d9229ff.exe
    "C:\Users\Admin\AppData\Local\Temp\b46208e80d15f87e4dcb855aa1972e4e4a0fcad0048f2e5a3a72604e0d9229ff.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2136
    • C:\Users\Admin\AppData\Local\Temp\b46208e80d15f87e4dcb855aa1972e4e4a0fcad0048f2e5a3a72604e0d9229ff.exe
      "C:\Users\Admin\AppData\Local\Temp\b46208e80d15f87e4dcb855aa1972e4e4a0fcad0048f2e5a3a72604e0d9229ff.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2708
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\32f41cc1-358b-4a88-ad64-7c6d672522a9" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:4600
      • C:\Users\Admin\AppData\Local\Temp\b46208e80d15f87e4dcb855aa1972e4e4a0fcad0048f2e5a3a72604e0d9229ff.exe
        "C:\Users\Admin\AppData\Local\Temp\b46208e80d15f87e4dcb855aa1972e4e4a0fcad0048f2e5a3a72604e0d9229ff.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1108
        • C:\Users\Admin\AppData\Local\Temp\b46208e80d15f87e4dcb855aa1972e4e4a0fcad0048f2e5a3a72604e0d9229ff.exe
          "C:\Users\Admin\AppData\Local\Temp\b46208e80d15f87e4dcb855aa1972e4e4a0fcad0048f2e5a3a72604e0d9229ff.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Checks computer location settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:5088
          • C:\Users\Admin\AppData\Local\b8992258-efb7-42b2-86fb-8e637615916a\build2.exe
            "C:\Users\Admin\AppData\Local\b8992258-efb7-42b2-86fb-8e637615916a\build2.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:4708
            • C:\Users\Admin\AppData\Local\b8992258-efb7-42b2-86fb-8e637615916a\build2.exe
              "C:\Users\Admin\AppData\Local\b8992258-efb7-42b2-86fb-8e637615916a\build2.exe"
              6⤵
              • Checks computer location settings
              • Executes dropped EXE
              • Loads dropped DLL
              • Checks processor information in registry
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:1468
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\b8992258-efb7-42b2-86fb-8e637615916a\build2.exe" & exit
                7⤵
                • Suspicious use of WriteProcessMemory
                PID:1868
                • C:\Windows\SysWOW64\timeout.exe
                  timeout /t 6
                  8⤵
                  • Delays execution with timeout.exe
                  PID:4188
          • C:\Users\Admin\AppData\Local\b8992258-efb7-42b2-86fb-8e637615916a\build3.exe
            "C:\Users\Admin\AppData\Local\b8992258-efb7-42b2-86fb-8e637615916a\build3.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:3968
            • C:\Windows\SysWOW64\schtasks.exe
              /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
              6⤵
              • Creates scheduled task(s)
              PID:4336
  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:980
    • C:\Windows\SysWOW64\schtasks.exe
      /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
      2⤵
      • Creates scheduled task(s)
      PID:3032

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

File Permissions Modification

1
T1222

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\mozglue.dll
    Filesize

    593KB

    MD5

    c8fd9be83bc728cc04beffafc2907fe9

    SHA1

    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

    SHA256

    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

    SHA512

    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

  • C:\ProgramData\nss3.dll
    Filesize

    2.0MB

    MD5

    1cc453cdf74f31e4d913ff9c10acdde2

    SHA1

    6e85eae544d6e965f15fa5c39700fa7202f3aafe

    SHA256

    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

    SHA512

    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    Filesize

    2KB

    MD5

    84770e5e2da7dbc35f74f1301910fea1

    SHA1

    bd6156f63c93c2bc668dbd796d27474700cbff84

    SHA256

    97a616430f4f8b8a76004f3ffab182f6a01870267c53387960f71f56c3dae1c5

    SHA512

    6241fec66ad5219fa31ad47fdd93dea2ef079cfd600d3ec1ca48fe64d028d76a82984113a5052b74de8d678d183e2bafb965f3c6111f3cdf139239b07dfee941

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    Filesize

    1KB

    MD5

    110cf742e7da59e417e5b51e23c5a044

    SHA1

    2fe4ee009a9a99de850dd8d6d92c9d4837f444d2

    SHA256

    ebe97ccfc0c50239665d939f865896143ffcb6921361e18dcba32b3bfa19a633

    SHA512

    117498742030a11f129b3b3281f304ad50c53dd39d638af0ad0f6234a1207efc6622d5d886806b376e7ae773feef177afc74449adbda16a40b31588017d5c4a7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    Filesize

    488B

    MD5

    1098ff47680fad2d9b41e5f2bf038b93

    SHA1

    02ba05e961122f7e29ed27973e0e1c8346874156

    SHA256

    4c39451a85ae6165bab4ff34c80b63e0ce7a8b9648c84d57058fe671fca8fef4

    SHA512

    9209631a84e708fcfb10985453aac0284b1dbe2bb0b29aa99a1f0e9ed22b63383faa6d6bbd2b035312fd39332115ffa68328dd99333cf092930aa6da26dfb917

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    Filesize

    482B

    MD5

    e664902d39d865ab3df6871bafec7af9

    SHA1

    c2bf44da0176bbe638272fa50daa1329bd5a1ec0

    SHA256

    3ed65d82e2806c3a3cef5d13ceee5a7e7f77f79977d3493cb71fae454fc40b3c

    SHA512

    595ead6dfccec2ece08dfca4d1c71b530af9a67ee3db36bc778a9271e223aa1e393bd5a21de2d132461a9d13857ad95c732a545fe6872bfcd574b49e2708513d

  • C:\Users\Admin\AppData\Local\32f41cc1-358b-4a88-ad64-7c6d672522a9\b46208e80d15f87e4dcb855aa1972e4e4a0fcad0048f2e5a3a72604e0d9229ff.exe
    Filesize

    789KB

    MD5

    4a840c4933e0b53e8176d9c6d4d5cf03

    SHA1

    1c4f48707754c66a3b7253d1d800c12be559d7ac

    SHA256

    b46208e80d15f87e4dcb855aa1972e4e4a0fcad0048f2e5a3a72604e0d9229ff

    SHA512

    a291c9593781df010cb042a5e376cfebaab97ec3088f3f88a8f73c6c2d314bebb02a4c6a4e16d8091d27fde5e50d7afa5b2128cbd4e46a048548125c8bded96f

  • C:\Users\Admin\AppData\Local\b8992258-efb7-42b2-86fb-8e637615916a\build2.exe
    Filesize

    462KB

    MD5

    1ea00519a643ae1ab0f4f9a6ecc81ead

    SHA1

    551c4fd300092a51a7fd3ceee009db249fd2a70f

    SHA256

    04e8128c405994d18f26b6394b32686c6e07a65b2c90c98f16295a48a16ba683

    SHA512

    187897c856c6b7b45d9f85898103b8560d25c694c150c1c1efd1370be0c4e3ba3799d2f4c3cc5c2618b0a84f80cff19cf9be47d0961df20c47b73783f6d0491d

  • C:\Users\Admin\AppData\Local\b8992258-efb7-42b2-86fb-8e637615916a\build2.exe
    Filesize

    462KB

    MD5

    1ea00519a643ae1ab0f4f9a6ecc81ead

    SHA1

    551c4fd300092a51a7fd3ceee009db249fd2a70f

    SHA256

    04e8128c405994d18f26b6394b32686c6e07a65b2c90c98f16295a48a16ba683

    SHA512

    187897c856c6b7b45d9f85898103b8560d25c694c150c1c1efd1370be0c4e3ba3799d2f4c3cc5c2618b0a84f80cff19cf9be47d0961df20c47b73783f6d0491d

  • C:\Users\Admin\AppData\Local\b8992258-efb7-42b2-86fb-8e637615916a\build2.exe
    Filesize

    462KB

    MD5

    1ea00519a643ae1ab0f4f9a6ecc81ead

    SHA1

    551c4fd300092a51a7fd3ceee009db249fd2a70f

    SHA256

    04e8128c405994d18f26b6394b32686c6e07a65b2c90c98f16295a48a16ba683

    SHA512

    187897c856c6b7b45d9f85898103b8560d25c694c150c1c1efd1370be0c4e3ba3799d2f4c3cc5c2618b0a84f80cff19cf9be47d0961df20c47b73783f6d0491d

  • C:\Users\Admin\AppData\Local\b8992258-efb7-42b2-86fb-8e637615916a\build2.exe
    Filesize

    462KB

    MD5

    1ea00519a643ae1ab0f4f9a6ecc81ead

    SHA1

    551c4fd300092a51a7fd3ceee009db249fd2a70f

    SHA256

    04e8128c405994d18f26b6394b32686c6e07a65b2c90c98f16295a48a16ba683

    SHA512

    187897c856c6b7b45d9f85898103b8560d25c694c150c1c1efd1370be0c4e3ba3799d2f4c3cc5c2618b0a84f80cff19cf9be47d0961df20c47b73783f6d0491d

  • C:\Users\Admin\AppData\Local\b8992258-efb7-42b2-86fb-8e637615916a\build3.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • C:\Users\Admin\AppData\Local\b8992258-efb7-42b2-86fb-8e637615916a\build3.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • C:\Users\Admin\AppData\Local\b8992258-efb7-42b2-86fb-8e637615916a\build3.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • memory/1468-273-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/1468-205-0x0000000050AA0000-0x0000000050B93000-memory.dmp
    Filesize

    972KB

  • memory/1468-275-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/1468-181-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/1468-276-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/1468-183-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/1468-178-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/1468-180-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/2136-134-0x0000000004A80000-0x0000000004B9B000-memory.dmp
    Filesize

    1.1MB

  • memory/2708-136-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2708-137-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2708-147-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2708-141-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2708-135-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4708-182-0x0000000000B00000-0x0000000000B5D000-memory.dmp
    Filesize

    372KB

  • memory/5088-159-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/5088-163-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/5088-152-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/5088-202-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/5088-158-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/5088-157-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/5088-165-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/5088-278-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/5088-166-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/5088-151-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB