Analysis

  • max time kernel
    144s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-03-2023 10:24

General

  • Target

    51d5b1949fc1361f4f268562261c4289ce5a4cca8921344f223f7f4e5e46b008.exe

  • Size

    744KB

  • MD5

    74ad1e20bb977655294af2b8918ad58c

  • SHA1

    5a190a7beb9101c5179a8872e1f5f15d89311a23

  • SHA256

    51d5b1949fc1361f4f268562261c4289ce5a4cca8921344f223f7f4e5e46b008

  • SHA512

    0cad9b0c2d5fdb861b714a45d1db366123b4ffc3ffc627d12c39174796829030538ef62d37a2e4462a07be61766f8f6150cb4dd8922c65de83fbf8337b983688

  • SSDEEP

    12288:gwSuPqDoxsUYFBZDKTJmJpwOXA/LvlaEzj/CT7CLPe9vU:glDoCDcJmJpwOXYjl/zSWLPaU

Malware Config

Extracted

Family

djvu

C2

http://zexeq.com/test2/get.php

Attributes
  • extension

    .jywd

  • offline_id

    MEMHlobHgXqvmTWaMsLcwGZhDOd00bblO1yevst1

  • payload_url

    http://uaery.top/dl/build2.exe

    http://zexeq.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-fkW8qLaCVQ Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0675JOsie

rsa_pubkey.plain

Extracted

Family

vidar

Version

3.2

Botnet

5df88deb5dde677ba658b77ad5f60248

C2

https://steamcommunity.com/profiles/76561199489580435

https://t.me/tabootalks

Attributes
  • profile_id_v2

    5df88deb5dde677ba658b77ad5f60248

  • user_agent

    Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.0.0 Safari/537.36 OPR/91.0.4516.79

Signatures

  • Detected Djvu ransomware 16 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 47 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\51d5b1949fc1361f4f268562261c4289ce5a4cca8921344f223f7f4e5e46b008.exe
    "C:\Users\Admin\AppData\Local\Temp\51d5b1949fc1361f4f268562261c4289ce5a4cca8921344f223f7f4e5e46b008.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1924
    • C:\Users\Admin\AppData\Local\Temp\51d5b1949fc1361f4f268562261c4289ce5a4cca8921344f223f7f4e5e46b008.exe
      "C:\Users\Admin\AppData\Local\Temp\51d5b1949fc1361f4f268562261c4289ce5a4cca8921344f223f7f4e5e46b008.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1328
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\b48cc7c0-6536-45f2-a42f-2a316282eba8" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:1652
      • C:\Users\Admin\AppData\Local\Temp\51d5b1949fc1361f4f268562261c4289ce5a4cca8921344f223f7f4e5e46b008.exe
        "C:\Users\Admin\AppData\Local\Temp\51d5b1949fc1361f4f268562261c4289ce5a4cca8921344f223f7f4e5e46b008.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1028
        • C:\Users\Admin\AppData\Local\Temp\51d5b1949fc1361f4f268562261c4289ce5a4cca8921344f223f7f4e5e46b008.exe
          "C:\Users\Admin\AppData\Local\Temp\51d5b1949fc1361f4f268562261c4289ce5a4cca8921344f223f7f4e5e46b008.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Checks computer location settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3908
          • C:\Users\Admin\AppData\Local\4ab8b258-7938-4090-a176-f05f8be6513c\build2.exe
            "C:\Users\Admin\AppData\Local\4ab8b258-7938-4090-a176-f05f8be6513c\build2.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:3452
            • C:\Users\Admin\AppData\Local\4ab8b258-7938-4090-a176-f05f8be6513c\build2.exe
              "C:\Users\Admin\AppData\Local\4ab8b258-7938-4090-a176-f05f8be6513c\build2.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Checks processor information in registry
              • Suspicious behavior: EnumeratesProcesses
              PID:2668
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2668 -s 1740
                7⤵
                • Program crash
                PID:64
          • C:\Users\Admin\AppData\Local\4ab8b258-7938-4090-a176-f05f8be6513c\build3.exe
            "C:\Users\Admin\AppData\Local\4ab8b258-7938-4090-a176-f05f8be6513c\build3.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:536
            • C:\Windows\SysWOW64\schtasks.exe
              /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
              6⤵
              • Creates scheduled task(s)
              PID:672
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 2668 -ip 2668
    1⤵
      PID:1108
    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1172
      • C:\Windows\SysWOW64\schtasks.exe
        /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
        2⤵
        • Creates scheduled task(s)
        PID:3056

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\mozglue.dll
      Filesize

      593KB

      MD5

      c8fd9be83bc728cc04beffafc2907fe9

      SHA1

      95ab9f701e0024cedfbd312bcfe4e726744c4f2e

      SHA256

      ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

      SHA512

      fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

    • C:\ProgramData\nss3.dll
      Filesize

      2.0MB

      MD5

      1cc453cdf74f31e4d913ff9c10acdde2

      SHA1

      6e85eae544d6e965f15fa5c39700fa7202f3aafe

      SHA256

      ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

      SHA512

      dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
      Filesize

      2KB

      MD5

      e5b1cc0ae5af6a8277d75cff4af2c5e8

      SHA1

      4768fff3d4bbe02f89683b4a0e7b15b24b54eb9f

      SHA256

      d950c0d748aae641d71b11cd1c519b289917c23bee1a2b6bc5c496fd8e5d4655

      SHA512

      57a4737deeefac0124d73b52525993fecbbebd21a556ece87f8e79e845e07f037abb5e49f7458e8a010935c6691f18fbb913d77ecfb2ba902067788c483ec3d7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
      Filesize

      1KB

      MD5

      3adac03b181d7980568dda0da0efc9de

      SHA1

      a283c4c9bd26a65b8240d21708e57f5946778341

      SHA256

      24c4973ced938b77d9670ac79eb76cd52411b17ab59ec78ba14c1b433f342933

      SHA512

      6fbd2a32fc18606628ea56311764cd879a1196405dddd4d269ad6163b2ffdcf916786f1c0328f27ec089be5cb9b4ecb3542363f4dfb3df1c1b91a0e038b67241

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
      Filesize

      488B

      MD5

      508a141e3b1e594e6a65f0296387d401

      SHA1

      1fdff54cc9f6bfdefefb6c9e89326e78a0ef3080

      SHA256

      bb28614dfc913e3bebf70a6a868a1a19926c5926d8458f6ba3e016a66ffce37a

      SHA512

      5efb11ba6e60d2a9debd87d212c0b998aec6c43db47da2bcc6f0b6986dcdb3322459570a889960b2979f2d99d4d5aef7be6a9056780cbbff002160c9969fa22d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
      Filesize

      482B

      MD5

      fb5b5a6679272b0d086f9325c614c48c

      SHA1

      43092ec7c0375512af7170fde87eab7559659961

      SHA256

      e17ebea8446e404bb2c6a9f0a55882f087e69d9ce259429b63eb191570b884c9

      SHA512

      72094fedde4127784a09387b40693619155b2b3fc20b82b3d8d5620ab53a601a4f768662cb64354caca35a0a40fd5c6eca38e7c626e2e0a85cc74c2167c4e816

    • C:\Users\Admin\AppData\Local\4ab8b258-7938-4090-a176-f05f8be6513c\build2.exe
      Filesize

      416KB

      MD5

      aa18968e6cfbdc382ada6a3ed2852085

      SHA1

      4a41fa1a182916d5790aa2071106b3441d64468d

      SHA256

      c165c8db38ef8dd8c33d103b5ee78e9ddafd8081ff0c7c035fa5251f970e6cfb

      SHA512

      8ffdacca2b003438fd4874e7c88beedb6ad8cf9cd5b36fda5907751e06a85a829e7d9ce7335fb59590462f78054722bccba511b21db838368c661d993000a845

    • C:\Users\Admin\AppData\Local\4ab8b258-7938-4090-a176-f05f8be6513c\build2.exe
      Filesize

      416KB

      MD5

      aa18968e6cfbdc382ada6a3ed2852085

      SHA1

      4a41fa1a182916d5790aa2071106b3441d64468d

      SHA256

      c165c8db38ef8dd8c33d103b5ee78e9ddafd8081ff0c7c035fa5251f970e6cfb

      SHA512

      8ffdacca2b003438fd4874e7c88beedb6ad8cf9cd5b36fda5907751e06a85a829e7d9ce7335fb59590462f78054722bccba511b21db838368c661d993000a845

    • C:\Users\Admin\AppData\Local\4ab8b258-7938-4090-a176-f05f8be6513c\build2.exe
      Filesize

      416KB

      MD5

      aa18968e6cfbdc382ada6a3ed2852085

      SHA1

      4a41fa1a182916d5790aa2071106b3441d64468d

      SHA256

      c165c8db38ef8dd8c33d103b5ee78e9ddafd8081ff0c7c035fa5251f970e6cfb

      SHA512

      8ffdacca2b003438fd4874e7c88beedb6ad8cf9cd5b36fda5907751e06a85a829e7d9ce7335fb59590462f78054722bccba511b21db838368c661d993000a845

    • C:\Users\Admin\AppData\Local\4ab8b258-7938-4090-a176-f05f8be6513c\build2.exe
      Filesize

      416KB

      MD5

      aa18968e6cfbdc382ada6a3ed2852085

      SHA1

      4a41fa1a182916d5790aa2071106b3441d64468d

      SHA256

      c165c8db38ef8dd8c33d103b5ee78e9ddafd8081ff0c7c035fa5251f970e6cfb

      SHA512

      8ffdacca2b003438fd4874e7c88beedb6ad8cf9cd5b36fda5907751e06a85a829e7d9ce7335fb59590462f78054722bccba511b21db838368c661d993000a845

    • C:\Users\Admin\AppData\Local\4ab8b258-7938-4090-a176-f05f8be6513c\build3.exe
      Filesize

      9KB

      MD5

      9ead10c08e72ae41921191f8db39bc16

      SHA1

      abe3bce01cd34afc88e2c838173f8c2bd0090ae1

      SHA256

      8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

      SHA512

      aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

    • C:\Users\Admin\AppData\Local\4ab8b258-7938-4090-a176-f05f8be6513c\build3.exe
      Filesize

      9KB

      MD5

      9ead10c08e72ae41921191f8db39bc16

      SHA1

      abe3bce01cd34afc88e2c838173f8c2bd0090ae1

      SHA256

      8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

      SHA512

      aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

    • C:\Users\Admin\AppData\Local\4ab8b258-7938-4090-a176-f05f8be6513c\build3.exe
      Filesize

      9KB

      MD5

      9ead10c08e72ae41921191f8db39bc16

      SHA1

      abe3bce01cd34afc88e2c838173f8c2bd0090ae1

      SHA256

      8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

      SHA512

      aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

    • C:\Users\Admin\AppData\Local\b48cc7c0-6536-45f2-a42f-2a316282eba8\51d5b1949fc1361f4f268562261c4289ce5a4cca8921344f223f7f4e5e46b008.exe
      Filesize

      744KB

      MD5

      74ad1e20bb977655294af2b8918ad58c

      SHA1

      5a190a7beb9101c5179a8872e1f5f15d89311a23

      SHA256

      51d5b1949fc1361f4f268562261c4289ce5a4cca8921344f223f7f4e5e46b008

      SHA512

      0cad9b0c2d5fdb861b714a45d1db366123b4ffc3ffc627d12c39174796829030538ef62d37a2e4462a07be61766f8f6150cb4dd8922c65de83fbf8337b983688

    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      Filesize

      9KB

      MD5

      9ead10c08e72ae41921191f8db39bc16

      SHA1

      abe3bce01cd34afc88e2c838173f8c2bd0090ae1

      SHA256

      8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

      SHA512

      aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      Filesize

      9KB

      MD5

      9ead10c08e72ae41921191f8db39bc16

      SHA1

      abe3bce01cd34afc88e2c838173f8c2bd0090ae1

      SHA256

      8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

      SHA512

      aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

    • memory/1328-138-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/1328-135-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/1328-137-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/1328-134-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/1328-147-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/1924-136-0x0000000002350000-0x000000000246B000-memory.dmp
      Filesize

      1.1MB

    • memory/2668-275-0x0000000000400000-0x000000000046C000-memory.dmp
      Filesize

      432KB

    • memory/2668-178-0x0000000000400000-0x000000000046C000-memory.dmp
      Filesize

      432KB

    • memory/2668-206-0x0000000061E00000-0x0000000061EF3000-memory.dmp
      Filesize

      972KB

    • memory/2668-182-0x0000000000400000-0x000000000046C000-memory.dmp
      Filesize

      432KB

    • memory/2668-180-0x0000000000400000-0x000000000046C000-memory.dmp
      Filesize

      432KB

    • memory/2668-183-0x0000000000400000-0x000000000046C000-memory.dmp
      Filesize

      432KB

    • memory/2668-277-0x0000000000400000-0x000000000046C000-memory.dmp
      Filesize

      432KB

    • memory/2668-274-0x0000000000400000-0x000000000046C000-memory.dmp
      Filesize

      432KB

    • memory/3452-181-0x00000000047B0000-0x0000000004807000-memory.dmp
      Filesize

      348KB

    • memory/3908-193-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/3908-152-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/3908-166-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/3908-165-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/3908-163-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/3908-159-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/3908-276-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/3908-158-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/3908-151-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/3908-153-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB