Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2023 06:05

General

  • Target

    a30c71be6cee87d33724884138373cffec6c5fae8f8d55cf7ff98023a0ed5d74.exe

  • Size

    778KB

  • MD5

    1b55f627ebf25cafdba88a0814fbe2e2

  • SHA1

    622c973916934ee607e7271c860f3c7a3228c346

  • SHA256

    a30c71be6cee87d33724884138373cffec6c5fae8f8d55cf7ff98023a0ed5d74

  • SHA512

    5882c29770f9112c856b672c4f71710e5785d1c1bbf397b1d23efccca545e136faa7ec365a90976842d7614fafbbfec41ab9534ebb2cea214816ec582976b5f9

  • SSDEEP

    12288:YOP4tb3F2ERF35WLBCfV4hATS9gUyF7KItBN7en3i1/UlqV2N3UzonFdkhcKl:T0jF26YIfVsxYBJK0lsZnrkh7

Malware Config

Extracted

Family

djvu

C2

http://zexeq.com/raud/get.php

Attributes
  • extension

    .jyos

  • offline_id

    MEMHlobHgXqvmTWaMsLcwGZhDOd00bblO1yevst1

  • payload_url

    http://uaery.top/dl/build2.exe

    http://zexeq.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-fkW8qLaCVQ Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@freshmail.top Reserve e-mail address to contact us: datarestorehelp@airmail.cc Your personal ID: 0677JOsie

rsa_pubkey.plain

Extracted

Family

vidar

Version

3.1

Botnet

00d92484c9b27bc8482a2cc94cacc508

C2

https://steamcommunity.com/profiles/76561199472266392

https://t.me/tabootalks

http://135.181.26.183:80

Attributes
  • profile_id_v2

    00d92484c9b27bc8482a2cc94cacc508

  • user_agent

    Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.0.0 Safari/537.36 OPR/91.0.4516.79

Signatures

  • Detected Djvu ransomware 16 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 47 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a30c71be6cee87d33724884138373cffec6c5fae8f8d55cf7ff98023a0ed5d74.exe
    "C:\Users\Admin\AppData\Local\Temp\a30c71be6cee87d33724884138373cffec6c5fae8f8d55cf7ff98023a0ed5d74.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2036
    • C:\Users\Admin\AppData\Local\Temp\a30c71be6cee87d33724884138373cffec6c5fae8f8d55cf7ff98023a0ed5d74.exe
      "C:\Users\Admin\AppData\Local\Temp\a30c71be6cee87d33724884138373cffec6c5fae8f8d55cf7ff98023a0ed5d74.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:5084
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\3a4c4757-3952-4bca-a7ee-da16f2091de7" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:3848
      • C:\Users\Admin\AppData\Local\Temp\a30c71be6cee87d33724884138373cffec6c5fae8f8d55cf7ff98023a0ed5d74.exe
        "C:\Users\Admin\AppData\Local\Temp\a30c71be6cee87d33724884138373cffec6c5fae8f8d55cf7ff98023a0ed5d74.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4200
        • C:\Users\Admin\AppData\Local\Temp\a30c71be6cee87d33724884138373cffec6c5fae8f8d55cf7ff98023a0ed5d74.exe
          "C:\Users\Admin\AppData\Local\Temp\a30c71be6cee87d33724884138373cffec6c5fae8f8d55cf7ff98023a0ed5d74.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Checks computer location settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4212
          • C:\Users\Admin\AppData\Local\c4772c5e-4222-40ba-91d8-7a65b937ec58\build2.exe
            "C:\Users\Admin\AppData\Local\c4772c5e-4222-40ba-91d8-7a65b937ec58\build2.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:4336
            • C:\Users\Admin\AppData\Local\c4772c5e-4222-40ba-91d8-7a65b937ec58\build2.exe
              "C:\Users\Admin\AppData\Local\c4772c5e-4222-40ba-91d8-7a65b937ec58\build2.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Checks processor information in registry
              • Suspicious behavior: EnumeratesProcesses
              PID:4104
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4104 -s 1848
                7⤵
                • Program crash
                PID:4484
          • C:\Users\Admin\AppData\Local\c4772c5e-4222-40ba-91d8-7a65b937ec58\build3.exe
            "C:\Users\Admin\AppData\Local\c4772c5e-4222-40ba-91d8-7a65b937ec58\build3.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:1756
            • C:\Windows\SysWOW64\schtasks.exe
              /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
              6⤵
              • Creates scheduled task(s)
              PID:1308
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 4104 -ip 4104
    1⤵
      PID:4856
    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3216
      • C:\Windows\SysWOW64\schtasks.exe
        /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
        2⤵
        • Creates scheduled task(s)
        PID:4128

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    File Permissions Modification

    1
    T1222

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    3
    T1081

    Discovery

    Query Registry

    3
    T1012

    System Information Discovery

    3
    T1082

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\mozglue.dll
      Filesize

      593KB

      MD5

      c8fd9be83bc728cc04beffafc2907fe9

      SHA1

      95ab9f701e0024cedfbd312bcfe4e726744c4f2e

      SHA256

      ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

      SHA512

      fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

    • C:\ProgramData\nss3.dll
      Filesize

      2.0MB

      MD5

      1cc453cdf74f31e4d913ff9c10acdde2

      SHA1

      6e85eae544d6e965f15fa5c39700fa7202f3aafe

      SHA256

      ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

      SHA512

      dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
      Filesize

      2KB

      MD5

      e5b1cc0ae5af6a8277d75cff4af2c5e8

      SHA1

      4768fff3d4bbe02f89683b4a0e7b15b24b54eb9f

      SHA256

      d950c0d748aae641d71b11cd1c519b289917c23bee1a2b6bc5c496fd8e5d4655

      SHA512

      57a4737deeefac0124d73b52525993fecbbebd21a556ece87f8e79e845e07f037abb5e49f7458e8a010935c6691f18fbb913d77ecfb2ba902067788c483ec3d7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
      Filesize

      1KB

      MD5

      3adac03b181d7980568dda0da0efc9de

      SHA1

      a283c4c9bd26a65b8240d21708e57f5946778341

      SHA256

      24c4973ced938b77d9670ac79eb76cd52411b17ab59ec78ba14c1b433f342933

      SHA512

      6fbd2a32fc18606628ea56311764cd879a1196405dddd4d269ad6163b2ffdcf916786f1c0328f27ec089be5cb9b4ecb3542363f4dfb3df1c1b91a0e038b67241

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
      Filesize

      488B

      MD5

      9ed5a22162b5f01e3b4760b4ea13cd29

      SHA1

      a2e0f996ae5705f941206df5e71d6582d452fec9

      SHA256

      5da30660e459fe6d7f6667d47fab89fef79152b5c3c7230b92ec72b350704dbd

      SHA512

      c7e268ce9dffd0bbcb4ca5fe76b22610c096887628cab6ef0d6182c3852a58319e5deccf7d227d81224ac7beb8c91d6b7ecfbd6caa6b4a6863a1a8f6f2540c2f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
      Filesize

      482B

      MD5

      87b019a544b0b6c179b9f87fb27158b4

      SHA1

      4998cf1804de85f864d19e3039a463820dcefe3b

      SHA256

      f1804b2972c36b16731d26033bdd0befecf5dabb076c4f52acc4388038b62ac6

      SHA512

      2fa092648897674dae105c4e188e8bf09499076c26e6a1022c253c115a150c8d35be8560a37ead12c4a45499ace3e73d8a65c00e5b8de073c3ed89c28cf96b90

    • C:\Users\Admin\AppData\Local\3a4c4757-3952-4bca-a7ee-da16f2091de7\a30c71be6cee87d33724884138373cffec6c5fae8f8d55cf7ff98023a0ed5d74.exe
      Filesize

      778KB

      MD5

      1b55f627ebf25cafdba88a0814fbe2e2

      SHA1

      622c973916934ee607e7271c860f3c7a3228c346

      SHA256

      a30c71be6cee87d33724884138373cffec6c5fae8f8d55cf7ff98023a0ed5d74

      SHA512

      5882c29770f9112c856b672c4f71710e5785d1c1bbf397b1d23efccca545e136faa7ec365a90976842d7614fafbbfec41ab9534ebb2cea214816ec582976b5f9

    • C:\Users\Admin\AppData\Local\c4772c5e-4222-40ba-91d8-7a65b937ec58\build2.exe
      Filesize

      299KB

      MD5

      6b343cd7dea3ae28d0819bc55a2f86fe

      SHA1

      cedd49849a5dd678d0a55da607e9b28a9680073c

      SHA256

      4240b655ed2af5ae8873b49e2e2d204383b2fd675c21f02527a9a4d9b719cd49

      SHA512

      7c28ba260fe53879b6e8f69d65c4263d454d75033889162d000c421695e634aeb13f4d4c2b999934f8eb2e58d62913764f1590689925e120600155d8390d0a48

    • C:\Users\Admin\AppData\Local\c4772c5e-4222-40ba-91d8-7a65b937ec58\build2.exe
      Filesize

      299KB

      MD5

      6b343cd7dea3ae28d0819bc55a2f86fe

      SHA1

      cedd49849a5dd678d0a55da607e9b28a9680073c

      SHA256

      4240b655ed2af5ae8873b49e2e2d204383b2fd675c21f02527a9a4d9b719cd49

      SHA512

      7c28ba260fe53879b6e8f69d65c4263d454d75033889162d000c421695e634aeb13f4d4c2b999934f8eb2e58d62913764f1590689925e120600155d8390d0a48

    • C:\Users\Admin\AppData\Local\c4772c5e-4222-40ba-91d8-7a65b937ec58\build2.exe
      Filesize

      299KB

      MD5

      6b343cd7dea3ae28d0819bc55a2f86fe

      SHA1

      cedd49849a5dd678d0a55da607e9b28a9680073c

      SHA256

      4240b655ed2af5ae8873b49e2e2d204383b2fd675c21f02527a9a4d9b719cd49

      SHA512

      7c28ba260fe53879b6e8f69d65c4263d454d75033889162d000c421695e634aeb13f4d4c2b999934f8eb2e58d62913764f1590689925e120600155d8390d0a48

    • C:\Users\Admin\AppData\Local\c4772c5e-4222-40ba-91d8-7a65b937ec58\build2.exe
      Filesize

      299KB

      MD5

      6b343cd7dea3ae28d0819bc55a2f86fe

      SHA1

      cedd49849a5dd678d0a55da607e9b28a9680073c

      SHA256

      4240b655ed2af5ae8873b49e2e2d204383b2fd675c21f02527a9a4d9b719cd49

      SHA512

      7c28ba260fe53879b6e8f69d65c4263d454d75033889162d000c421695e634aeb13f4d4c2b999934f8eb2e58d62913764f1590689925e120600155d8390d0a48

    • C:\Users\Admin\AppData\Local\c4772c5e-4222-40ba-91d8-7a65b937ec58\build3.exe
      Filesize

      9KB

      MD5

      9ead10c08e72ae41921191f8db39bc16

      SHA1

      abe3bce01cd34afc88e2c838173f8c2bd0090ae1

      SHA256

      8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

      SHA512

      aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

    • C:\Users\Admin\AppData\Local\c4772c5e-4222-40ba-91d8-7a65b937ec58\build3.exe
      Filesize

      9KB

      MD5

      9ead10c08e72ae41921191f8db39bc16

      SHA1

      abe3bce01cd34afc88e2c838173f8c2bd0090ae1

      SHA256

      8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

      SHA512

      aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

    • C:\Users\Admin\AppData\Local\c4772c5e-4222-40ba-91d8-7a65b937ec58\build3.exe
      Filesize

      9KB

      MD5

      9ead10c08e72ae41921191f8db39bc16

      SHA1

      abe3bce01cd34afc88e2c838173f8c2bd0090ae1

      SHA256

      8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

      SHA512

      aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      Filesize

      9KB

      MD5

      9ead10c08e72ae41921191f8db39bc16

      SHA1

      abe3bce01cd34afc88e2c838173f8c2bd0090ae1

      SHA256

      8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

      SHA512

      aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      Filesize

      9KB

      MD5

      9ead10c08e72ae41921191f8db39bc16

      SHA1

      abe3bce01cd34afc88e2c838173f8c2bd0090ae1

      SHA256

      8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

      SHA512

      aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

    • memory/2036-134-0x00000000049C0000-0x0000000004ADB000-memory.dmp
      Filesize

      1.1MB

    • memory/4104-183-0x0000000000400000-0x000000000046C000-memory.dmp
      Filesize

      432KB

    • memory/4104-181-0x0000000000400000-0x000000000046C000-memory.dmp
      Filesize

      432KB

    • memory/4104-275-0x0000000000400000-0x000000000046C000-memory.dmp
      Filesize

      432KB

    • memory/4104-276-0x0000000000400000-0x000000000046C000-memory.dmp
      Filesize

      432KB

    • memory/4104-205-0x0000000061E00000-0x0000000061EF3000-memory.dmp
      Filesize

      972KB

    • memory/4104-178-0x0000000000400000-0x000000000046C000-memory.dmp
      Filesize

      432KB

    • memory/4104-180-0x0000000000400000-0x000000000046C000-memory.dmp
      Filesize

      432KB

    • memory/4104-274-0x0000000000400000-0x000000000046C000-memory.dmp
      Filesize

      432KB

    • memory/4212-152-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/4212-166-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/4212-159-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/4212-158-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/4212-157-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/4212-151-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/4212-192-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/4212-163-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/4212-165-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/4212-278-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/4336-182-0x0000000002130000-0x0000000002187000-memory.dmp
      Filesize

      348KB

    • memory/5084-135-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/5084-136-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/5084-137-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/5084-138-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/5084-147-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB