Analysis

  • max time kernel
    144s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-03-2023 18:00

General

  • Target

    446adb7ebf1e4a7f145ad2254502fdc6b667e2adcf162ba21a4a91da35216871.exe

  • Size

    783KB

  • MD5

    27781c995d0c3bbebf4bf85e03de610b

  • SHA1

    0e107c742a019551dec6f22717a2e77488695365

  • SHA256

    446adb7ebf1e4a7f145ad2254502fdc6b667e2adcf162ba21a4a91da35216871

  • SHA512

    0a83b88c15bbcb4cd4ebe32795cf8e58ca72c308d1de8f957bac4c936c9098d0b93d05d52451bf86b4d9be72405c596067132c4e3be6dbc3990a905a762bdf9b

  • SSDEEP

    12288:fX2/QyowpSgxZhs66A4Wwf7M/n7kQwLhB24igEWAxUWbnO7xEU:aQyow/xZhCAhw4/MnUTWiUMaJ

Malware Config

Extracted

Family

djvu

C2

http://zexeq.com/test2/get.php

Attributes
  • extension

    .jywd

  • offline_id

    MEMHlobHgXqvmTWaMsLcwGZhDOd00bblO1yevst1

  • payload_url

    http://uaery.top/dl/build2.exe

    http://zexeq.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-fkW8qLaCVQ Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@freshmail.top Reserve e-mail address to contact us: datarestorehelp@airmail.cc Your personal ID: 0675JOsie

rsa_pubkey.plain

Extracted

Family

vidar

Version

3.1

Botnet

00d92484c9b27bc8482a2cc94cacc508

C2

https://steamcommunity.com/profiles/76561199472266392

https://t.me/tabootalks

http://135.181.26.183:80

Attributes
  • profile_id_v2

    00d92484c9b27bc8482a2cc94cacc508

  • user_agent

    Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.0.0 Safari/537.36 OPR/91.0.4516.79

Signatures

  • Detected Djvu ransomware 15 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 53 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\446adb7ebf1e4a7f145ad2254502fdc6b667e2adcf162ba21a4a91da35216871.exe
    "C:\Users\Admin\AppData\Local\Temp\446adb7ebf1e4a7f145ad2254502fdc6b667e2adcf162ba21a4a91da35216871.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3956
    • C:\Users\Admin\AppData\Local\Temp\446adb7ebf1e4a7f145ad2254502fdc6b667e2adcf162ba21a4a91da35216871.exe
      "C:\Users\Admin\AppData\Local\Temp\446adb7ebf1e4a7f145ad2254502fdc6b667e2adcf162ba21a4a91da35216871.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:388
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\fee1fc82-6188-4f31-9a92-ad9b44ecb99e" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:3608
      • C:\Users\Admin\AppData\Local\Temp\446adb7ebf1e4a7f145ad2254502fdc6b667e2adcf162ba21a4a91da35216871.exe
        "C:\Users\Admin\AppData\Local\Temp\446adb7ebf1e4a7f145ad2254502fdc6b667e2adcf162ba21a4a91da35216871.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2484
        • C:\Users\Admin\AppData\Local\Temp\446adb7ebf1e4a7f145ad2254502fdc6b667e2adcf162ba21a4a91da35216871.exe
          "C:\Users\Admin\AppData\Local\Temp\446adb7ebf1e4a7f145ad2254502fdc6b667e2adcf162ba21a4a91da35216871.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Checks computer location settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3336
          • C:\Users\Admin\AppData\Local\1efb8274-9d87-4865-a352-491b9807c843\build2.exe
            "C:\Users\Admin\AppData\Local\1efb8274-9d87-4865-a352-491b9807c843\build2.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:3312
            • C:\Users\Admin\AppData\Local\1efb8274-9d87-4865-a352-491b9807c843\build2.exe
              "C:\Users\Admin\AppData\Local\1efb8274-9d87-4865-a352-491b9807c843\build2.exe"
              6⤵
              • Checks computer location settings
              • Executes dropped EXE
              • Loads dropped DLL
              • Checks processor information in registry
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:2480
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\1efb8274-9d87-4865-a352-491b9807c843\build2.exe" & exit
                7⤵
                • Suspicious use of WriteProcessMemory
                PID:2000
                • C:\Windows\SysWOW64\timeout.exe
                  timeout /t 6
                  8⤵
                  • Delays execution with timeout.exe
                  PID:4344
          • C:\Users\Admin\AppData\Local\1efb8274-9d87-4865-a352-491b9807c843\build3.exe
            "C:\Users\Admin\AppData\Local\1efb8274-9d87-4865-a352-491b9807c843\build3.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:2696
            • C:\Windows\SysWOW64\schtasks.exe
              /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
              6⤵
              • Creates scheduled task(s)
              PID:1808
  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:4760
    • C:\Windows\SysWOW64\schtasks.exe
      /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
      2⤵
      • Creates scheduled task(s)
      PID:4176

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

File Permissions Modification

1
T1222

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\mozglue.dll
    Filesize

    593KB

    MD5

    c8fd9be83bc728cc04beffafc2907fe9

    SHA1

    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

    SHA256

    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

    SHA512

    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

  • C:\ProgramData\nss3.dll
    Filesize

    2.0MB

    MD5

    1cc453cdf74f31e4d913ff9c10acdde2

    SHA1

    6e85eae544d6e965f15fa5c39700fa7202f3aafe

    SHA256

    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

    SHA512

    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    Filesize

    2KB

    MD5

    e5b1cc0ae5af6a8277d75cff4af2c5e8

    SHA1

    4768fff3d4bbe02f89683b4a0e7b15b24b54eb9f

    SHA256

    d950c0d748aae641d71b11cd1c519b289917c23bee1a2b6bc5c496fd8e5d4655

    SHA512

    57a4737deeefac0124d73b52525993fecbbebd21a556ece87f8e79e845e07f037abb5e49f7458e8a010935c6691f18fbb913d77ecfb2ba902067788c483ec3d7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    Filesize

    1KB

    MD5

    e23d8cd61c2e75283867a91ce42aa1dc

    SHA1

    a86f54bb4f00cf0fcd3efc3951d54e168d25c7f4

    SHA256

    0a8b65baa91fb423458dd64e067a6009cd4ce9a93c65ac4b448025403ab0ea9c

    SHA512

    89483da80407e373d6d0f18b4ddd3976a5cd8e590b398de51e881623f54e4c146ec57def18c26c8f7ca5e7ed00b51b9a94d14ad38d2d716b416507b41144c5f4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    Filesize

    488B

    MD5

    be606d0ad4c8b2964de8f2544315ef0e

    SHA1

    2e9a9814d4d6e8b23bcdeb7c57574ca8bbe357f4

    SHA256

    0f6f9d674b317d203225a8978fb620ea9b4c0077e4980c3b4a9eba14f7d614df

    SHA512

    684568020675a716e20eaa06a9c8b8c787f8ee8409a87b5a4a552c0a6bb84a706ce2e9b7b8afe229451142bb70e71a5d3e4fd6f5710ddda278a4a7bbe4d14318

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    Filesize

    482B

    MD5

    3570661379d9076f8ca5c466610b6429

    SHA1

    4ddb503297a4c07242384a4989f8741b456dbe08

    SHA256

    5063c63d7fd4ebbfff5274addc10f6fba0c8d9f48613580ec10cf12fcd07fd68

    SHA512

    6b69cdc146a7653d05c577baaefc521929ae0f7dd69d99d6410bbb03662ab606d36ba66790e8770b875324387600693b60d4082bb0edea1de73e1bd7d9057f38

  • C:\Users\Admin\AppData\Local\1efb8274-9d87-4865-a352-491b9807c843\build2.exe
    Filesize

    299KB

    MD5

    6b343cd7dea3ae28d0819bc55a2f86fe

    SHA1

    cedd49849a5dd678d0a55da607e9b28a9680073c

    SHA256

    4240b655ed2af5ae8873b49e2e2d204383b2fd675c21f02527a9a4d9b719cd49

    SHA512

    7c28ba260fe53879b6e8f69d65c4263d454d75033889162d000c421695e634aeb13f4d4c2b999934f8eb2e58d62913764f1590689925e120600155d8390d0a48

  • C:\Users\Admin\AppData\Local\1efb8274-9d87-4865-a352-491b9807c843\build2.exe
    Filesize

    299KB

    MD5

    6b343cd7dea3ae28d0819bc55a2f86fe

    SHA1

    cedd49849a5dd678d0a55da607e9b28a9680073c

    SHA256

    4240b655ed2af5ae8873b49e2e2d204383b2fd675c21f02527a9a4d9b719cd49

    SHA512

    7c28ba260fe53879b6e8f69d65c4263d454d75033889162d000c421695e634aeb13f4d4c2b999934f8eb2e58d62913764f1590689925e120600155d8390d0a48

  • C:\Users\Admin\AppData\Local\1efb8274-9d87-4865-a352-491b9807c843\build2.exe
    Filesize

    299KB

    MD5

    6b343cd7dea3ae28d0819bc55a2f86fe

    SHA1

    cedd49849a5dd678d0a55da607e9b28a9680073c

    SHA256

    4240b655ed2af5ae8873b49e2e2d204383b2fd675c21f02527a9a4d9b719cd49

    SHA512

    7c28ba260fe53879b6e8f69d65c4263d454d75033889162d000c421695e634aeb13f4d4c2b999934f8eb2e58d62913764f1590689925e120600155d8390d0a48

  • C:\Users\Admin\AppData\Local\1efb8274-9d87-4865-a352-491b9807c843\build2.exe
    Filesize

    299KB

    MD5

    6b343cd7dea3ae28d0819bc55a2f86fe

    SHA1

    cedd49849a5dd678d0a55da607e9b28a9680073c

    SHA256

    4240b655ed2af5ae8873b49e2e2d204383b2fd675c21f02527a9a4d9b719cd49

    SHA512

    7c28ba260fe53879b6e8f69d65c4263d454d75033889162d000c421695e634aeb13f4d4c2b999934f8eb2e58d62913764f1590689925e120600155d8390d0a48

  • C:\Users\Admin\AppData\Local\1efb8274-9d87-4865-a352-491b9807c843\build3.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • C:\Users\Admin\AppData\Local\1efb8274-9d87-4865-a352-491b9807c843\build3.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • C:\Users\Admin\AppData\Local\1efb8274-9d87-4865-a352-491b9807c843\build3.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • C:\Users\Admin\AppData\Local\fee1fc82-6188-4f31-9a92-ad9b44ecb99e\446adb7ebf1e4a7f145ad2254502fdc6b667e2adcf162ba21a4a91da35216871.exe
    Filesize

    783KB

    MD5

    27781c995d0c3bbebf4bf85e03de610b

    SHA1

    0e107c742a019551dec6f22717a2e77488695365

    SHA256

    446adb7ebf1e4a7f145ad2254502fdc6b667e2adcf162ba21a4a91da35216871

    SHA512

    0a83b88c15bbcb4cd4ebe32795cf8e58ca72c308d1de8f957bac4c936c9098d0b93d05d52451bf86b4d9be72405c596067132c4e3be6dbc3990a905a762bdf9b

  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • memory/388-134-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/388-135-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/388-137-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/388-138-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/388-147-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2480-195-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/2480-205-0x0000000061E00000-0x0000000061EF3000-memory.dmp
    Filesize

    972KB

  • memory/2480-181-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/2480-182-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/2480-178-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/2480-276-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/2480-275-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/2480-274-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/3312-180-0x00000000020E0000-0x0000000002137000-memory.dmp
    Filesize

    348KB

  • memory/3336-176-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3336-159-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3336-158-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3336-152-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3336-170-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3336-174-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3336-191-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3336-278-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3336-151-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3956-136-0x00000000049E0000-0x0000000004AFB000-memory.dmp
    Filesize

    1.1MB