Analysis

  • max time kernel
    146s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2023 15:44

General

  • Target

    7921ffbce2e0948f6d9c95038784b3675a06aa6c2956ffc8536060f8cb187144.exe

  • Size

    803KB

  • MD5

    0e14aa6c785f5542d408f766db18ab11

  • SHA1

    1783b011c25ec9963cff5a57e0bb2392c7e1c22e

  • SHA256

    7921ffbce2e0948f6d9c95038784b3675a06aa6c2956ffc8536060f8cb187144

  • SHA512

    8c5d1d8aa6b198b8556589c4f1d82be94e6bd437298ebb0d9673bc5bf56f0c8829163091ac7dcfd9a32139470fe8deaa3d6c40f5054c378befd76b0e6b5ae232

  • SSDEEP

    12288:KDXT1hr0HAm32JrrpsMwRJnIrLpXq3OTtLYYz/PhdRrp+Yp1SkcHz9:WIHAUMsMwRJn8LpXgfYLp5+21uT

Malware Config

Extracted

Family

djvu

C2

http://zexeq.com/raud/get.php

Attributes
  • extension

    .jyos

  • offline_id

    MEMHlobHgXqvmTWaMsLcwGZhDOd00bblO1yevst1

  • payload_url

    http://uaery.top/dl/build2.exe

    http://zexeq.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-fkW8qLaCVQ Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@freshmail.top Reserve e-mail address to contact us: datarestorehelp@airmail.cc Your personal ID: 0677JOsie

rsa_pubkey.plain

Extracted

Family

vidar

Version

3.2

Botnet

5df88deb5dde677ba658b77ad5f60248

C2

https://steamcommunity.com/profiles/76561199489580435

https://t.me/tabootalks

Attributes
  • profile_id_v2

    5df88deb5dde677ba658b77ad5f60248

  • user_agent

    Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.0.0 Safari/537.36 OPR/91.0.4516.79

Signatures

  • Detected Djvu ransomware 16 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 53 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7921ffbce2e0948f6d9c95038784b3675a06aa6c2956ffc8536060f8cb187144.exe
    "C:\Users\Admin\AppData\Local\Temp\7921ffbce2e0948f6d9c95038784b3675a06aa6c2956ffc8536060f8cb187144.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1516
    • C:\Users\Admin\AppData\Local\Temp\7921ffbce2e0948f6d9c95038784b3675a06aa6c2956ffc8536060f8cb187144.exe
      "C:\Users\Admin\AppData\Local\Temp\7921ffbce2e0948f6d9c95038784b3675a06aa6c2956ffc8536060f8cb187144.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2788
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\39ad6c41-9d0a-4ac2-bd82-08ccb2168d4c" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:4740
      • C:\Users\Admin\AppData\Local\Temp\7921ffbce2e0948f6d9c95038784b3675a06aa6c2956ffc8536060f8cb187144.exe
        "C:\Users\Admin\AppData\Local\Temp\7921ffbce2e0948f6d9c95038784b3675a06aa6c2956ffc8536060f8cb187144.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1520
        • C:\Users\Admin\AppData\Local\Temp\7921ffbce2e0948f6d9c95038784b3675a06aa6c2956ffc8536060f8cb187144.exe
          "C:\Users\Admin\AppData\Local\Temp\7921ffbce2e0948f6d9c95038784b3675a06aa6c2956ffc8536060f8cb187144.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Checks computer location settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1480
          • C:\Users\Admin\AppData\Local\6350ec5c-1e38-4b44-9ba6-3641293b32b4\build2.exe
            "C:\Users\Admin\AppData\Local\6350ec5c-1e38-4b44-9ba6-3641293b32b4\build2.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:1984
            • C:\Users\Admin\AppData\Local\6350ec5c-1e38-4b44-9ba6-3641293b32b4\build2.exe
              "C:\Users\Admin\AppData\Local\6350ec5c-1e38-4b44-9ba6-3641293b32b4\build2.exe"
              6⤵
              • Checks computer location settings
              • Executes dropped EXE
              • Loads dropped DLL
              • Checks processor information in registry
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:3896
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\6350ec5c-1e38-4b44-9ba6-3641293b32b4\build2.exe" & exit
                7⤵
                • Suspicious use of WriteProcessMemory
                PID:2592
                • C:\Windows\SysWOW64\timeout.exe
                  timeout /t 6
                  8⤵
                  • Delays execution with timeout.exe
                  PID:2408
          • C:\Users\Admin\AppData\Local\6350ec5c-1e38-4b44-9ba6-3641293b32b4\build3.exe
            "C:\Users\Admin\AppData\Local\6350ec5c-1e38-4b44-9ba6-3641293b32b4\build3.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:3592
            • C:\Windows\SysWOW64\schtasks.exe
              /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
              6⤵
              • Creates scheduled task(s)
              PID:3380
  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:2676
    • C:\Windows\SysWOW64\schtasks.exe
      /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
      2⤵
      • Creates scheduled task(s)
      PID:3712

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

File Permissions Modification

1
T1222

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\mozglue.dll
    Filesize

    593KB

    MD5

    c8fd9be83bc728cc04beffafc2907fe9

    SHA1

    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

    SHA256

    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

    SHA512

    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

  • C:\ProgramData\nss3.dll
    Filesize

    2.0MB

    MD5

    1cc453cdf74f31e4d913ff9c10acdde2

    SHA1

    6e85eae544d6e965f15fa5c39700fa7202f3aafe

    SHA256

    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

    SHA512

    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    Filesize

    2KB

    MD5

    e5b1cc0ae5af6a8277d75cff4af2c5e8

    SHA1

    4768fff3d4bbe02f89683b4a0e7b15b24b54eb9f

    SHA256

    d950c0d748aae641d71b11cd1c519b289917c23bee1a2b6bc5c496fd8e5d4655

    SHA512

    57a4737deeefac0124d73b52525993fecbbebd21a556ece87f8e79e845e07f037abb5e49f7458e8a010935c6691f18fbb913d77ecfb2ba902067788c483ec3d7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    Filesize

    1KB

    MD5

    3adac03b181d7980568dda0da0efc9de

    SHA1

    a283c4c9bd26a65b8240d21708e57f5946778341

    SHA256

    24c4973ced938b77d9670ac79eb76cd52411b17ab59ec78ba14c1b433f342933

    SHA512

    6fbd2a32fc18606628ea56311764cd879a1196405dddd4d269ad6163b2ffdcf916786f1c0328f27ec089be5cb9b4ecb3542363f4dfb3df1c1b91a0e038b67241

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    Filesize

    488B

    MD5

    de48812da1705cfa46d2c57958423ac5

    SHA1

    29c84720ee64bb114e0a9a2a474a01cc0ca77c77

    SHA256

    5078a6dce47008368cf30de0e590a9fb0da42444eb3b64ad4b57ce878ad29e47

    SHA512

    755304edd4b0ba1a5325e3925d35abb67efdc70b5c9bc64eeb350f7ddc8e703b5985eeb07607ecb3b1e39d0862b87a6857ff3e4a3541716e809c1639a0776733

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    Filesize

    482B

    MD5

    d85f7b74ad128738c86b08f232f3e99b

    SHA1

    079b80c8ab7f78a394f6a6aa1d27286627888f94

    SHA256

    37ce1c130579ef2f330ca23abcbcc8fdd755b0fbbb8397e2cf340efc2b382938

    SHA512

    c98ff8c8d1f22dad11afffb9a186bdf994f47e8fb5a42a71aedc377b6e06c5069c60654afdf60a3e14e6410070a49bccc0fbd6a59e0821504561448e8e6224d9

  • C:\Users\Admin\AppData\Local\39ad6c41-9d0a-4ac2-bd82-08ccb2168d4c\7921ffbce2e0948f6d9c95038784b3675a06aa6c2956ffc8536060f8cb187144.exe
    Filesize

    803KB

    MD5

    0e14aa6c785f5542d408f766db18ab11

    SHA1

    1783b011c25ec9963cff5a57e0bb2392c7e1c22e

    SHA256

    7921ffbce2e0948f6d9c95038784b3675a06aa6c2956ffc8536060f8cb187144

    SHA512

    8c5d1d8aa6b198b8556589c4f1d82be94e6bd437298ebb0d9673bc5bf56f0c8829163091ac7dcfd9a32139470fe8deaa3d6c40f5054c378befd76b0e6b5ae232

  • C:\Users\Admin\AppData\Local\6350ec5c-1e38-4b44-9ba6-3641293b32b4\build2.exe
    Filesize

    416KB

    MD5

    aa18968e6cfbdc382ada6a3ed2852085

    SHA1

    4a41fa1a182916d5790aa2071106b3441d64468d

    SHA256

    c165c8db38ef8dd8c33d103b5ee78e9ddafd8081ff0c7c035fa5251f970e6cfb

    SHA512

    8ffdacca2b003438fd4874e7c88beedb6ad8cf9cd5b36fda5907751e06a85a829e7d9ce7335fb59590462f78054722bccba511b21db838368c661d993000a845

  • C:\Users\Admin\AppData\Local\6350ec5c-1e38-4b44-9ba6-3641293b32b4\build2.exe
    Filesize

    416KB

    MD5

    aa18968e6cfbdc382ada6a3ed2852085

    SHA1

    4a41fa1a182916d5790aa2071106b3441d64468d

    SHA256

    c165c8db38ef8dd8c33d103b5ee78e9ddafd8081ff0c7c035fa5251f970e6cfb

    SHA512

    8ffdacca2b003438fd4874e7c88beedb6ad8cf9cd5b36fda5907751e06a85a829e7d9ce7335fb59590462f78054722bccba511b21db838368c661d993000a845

  • C:\Users\Admin\AppData\Local\6350ec5c-1e38-4b44-9ba6-3641293b32b4\build2.exe
    Filesize

    416KB

    MD5

    aa18968e6cfbdc382ada6a3ed2852085

    SHA1

    4a41fa1a182916d5790aa2071106b3441d64468d

    SHA256

    c165c8db38ef8dd8c33d103b5ee78e9ddafd8081ff0c7c035fa5251f970e6cfb

    SHA512

    8ffdacca2b003438fd4874e7c88beedb6ad8cf9cd5b36fda5907751e06a85a829e7d9ce7335fb59590462f78054722bccba511b21db838368c661d993000a845

  • C:\Users\Admin\AppData\Local\6350ec5c-1e38-4b44-9ba6-3641293b32b4\build2.exe
    Filesize

    416KB

    MD5

    aa18968e6cfbdc382ada6a3ed2852085

    SHA1

    4a41fa1a182916d5790aa2071106b3441d64468d

    SHA256

    c165c8db38ef8dd8c33d103b5ee78e9ddafd8081ff0c7c035fa5251f970e6cfb

    SHA512

    8ffdacca2b003438fd4874e7c88beedb6ad8cf9cd5b36fda5907751e06a85a829e7d9ce7335fb59590462f78054722bccba511b21db838368c661d993000a845

  • C:\Users\Admin\AppData\Local\6350ec5c-1e38-4b44-9ba6-3641293b32b4\build3.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • C:\Users\Admin\AppData\Local\6350ec5c-1e38-4b44-9ba6-3641293b32b4\build3.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • C:\Users\Admin\AppData\Local\6350ec5c-1e38-4b44-9ba6-3641293b32b4\build3.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • memory/1480-159-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1480-163-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1480-165-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1480-166-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1480-278-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1480-152-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1480-158-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1480-157-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1480-151-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1480-193-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1516-136-0x0000000004A50000-0x0000000004B6B000-memory.dmp
    Filesize

    1.1MB

  • memory/1984-180-0x00000000047D0000-0x0000000004827000-memory.dmp
    Filesize

    348KB

  • memory/2788-134-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2788-147-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2788-141-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2788-137-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2788-135-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3896-181-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/3896-205-0x0000000061E00000-0x0000000061EF3000-memory.dmp
    Filesize

    972KB

  • memory/3896-273-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/3896-275-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/3896-276-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/3896-178-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/3896-183-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/3896-182-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB