Analysis

  • max time kernel
    148s
  • max time network
    122s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-03-2023 03:03

General

  • Target

    ad6d62da3bd3a59968e0846e4f4d4bd3ee5b2a311fe3b1658dd3db8e8edfe9d6.exe

  • Size

    750KB

  • MD5

    619f2f13034130783a48629f76361c8f

  • SHA1

    86232168cffae008e2335fa8da4ae715bfe93381

  • SHA256

    ad6d62da3bd3a59968e0846e4f4d4bd3ee5b2a311fe3b1658dd3db8e8edfe9d6

  • SHA512

    4f86882057a88ac7487800bfc3790c80ab679770354765d7e3c680c1520c602ae587cdc0bb2896b97885c69f8a26ca8d648fdf9d7c7ed5e8e41b5424589066e2

  • SSDEEP

    12288:OcKlAwJ0TfaYmFX6K1X9Afxz3pbPk5py3joo+ByDbJ1fvSK6QEJGRP/:OcW4farqK1NAfxzZ7k5pQcfQDTHJ6a

Malware Config

Extracted

Family

djvu

C2

http://zexeq.com/raud/get.php

Attributes
  • extension

    .jyos

  • offline_id

    MEMHlobHgXqvmTWaMsLcwGZhDOd00bblO1yevst1

  • payload_url

    http://uaery.top/dl/build2.exe

    http://zexeq.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-fkW8qLaCVQ Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0677JOsie

rsa_pubkey.plain

Extracted

Family

vidar

Version

3.2

Botnet

5df88deb5dde677ba658b77ad5f60248

C2

https://steamcommunity.com/profiles/76561199489580435

https://t.me/tabootalks

Attributes
  • profile_id_v2

    5df88deb5dde677ba658b77ad5f60248

  • user_agent

    Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.0.0 Safari/537.36 OPR/91.0.4516.79

Signatures

  • Detected Djvu ransomware 16 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 47 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ad6d62da3bd3a59968e0846e4f4d4bd3ee5b2a311fe3b1658dd3db8e8edfe9d6.exe
    "C:\Users\Admin\AppData\Local\Temp\ad6d62da3bd3a59968e0846e4f4d4bd3ee5b2a311fe3b1658dd3db8e8edfe9d6.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4132
    • C:\Users\Admin\AppData\Local\Temp\ad6d62da3bd3a59968e0846e4f4d4bd3ee5b2a311fe3b1658dd3db8e8edfe9d6.exe
      "C:\Users\Admin\AppData\Local\Temp\ad6d62da3bd3a59968e0846e4f4d4bd3ee5b2a311fe3b1658dd3db8e8edfe9d6.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3932
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\830d58c8-49c8-4ead-b1cc-f6606a1606f0" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:220
      • C:\Users\Admin\AppData\Local\Temp\ad6d62da3bd3a59968e0846e4f4d4bd3ee5b2a311fe3b1658dd3db8e8edfe9d6.exe
        "C:\Users\Admin\AppData\Local\Temp\ad6d62da3bd3a59968e0846e4f4d4bd3ee5b2a311fe3b1658dd3db8e8edfe9d6.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1768
        • C:\Users\Admin\AppData\Local\Temp\ad6d62da3bd3a59968e0846e4f4d4bd3ee5b2a311fe3b1658dd3db8e8edfe9d6.exe
          "C:\Users\Admin\AppData\Local\Temp\ad6d62da3bd3a59968e0846e4f4d4bd3ee5b2a311fe3b1658dd3db8e8edfe9d6.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Checks computer location settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1476
          • C:\Users\Admin\AppData\Local\821bafe2-7b94-4625-8721-74f6490a4503\build2.exe
            "C:\Users\Admin\AppData\Local\821bafe2-7b94-4625-8721-74f6490a4503\build2.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:1844
            • C:\Users\Admin\AppData\Local\821bafe2-7b94-4625-8721-74f6490a4503\build2.exe
              "C:\Users\Admin\AppData\Local\821bafe2-7b94-4625-8721-74f6490a4503\build2.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Checks processor information in registry
              • Suspicious behavior: EnumeratesProcesses
              PID:1676
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1676 -s 1928
                7⤵
                • Program crash
                PID:2000
          • C:\Users\Admin\AppData\Local\821bafe2-7b94-4625-8721-74f6490a4503\build3.exe
            "C:\Users\Admin\AppData\Local\821bafe2-7b94-4625-8721-74f6490a4503\build3.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:4508
            • C:\Windows\SysWOW64\schtasks.exe
              /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
              6⤵
              • Creates scheduled task(s)
              PID:1448
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 1676 -ip 1676
    1⤵
      PID:3272
    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3776
      • C:\Windows\SysWOW64\schtasks.exe
        /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
        2⤵
        • Creates scheduled task(s)
        PID:3328

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\mozglue.dll
      Filesize

      593KB

      MD5

      c8fd9be83bc728cc04beffafc2907fe9

      SHA1

      95ab9f701e0024cedfbd312bcfe4e726744c4f2e

      SHA256

      ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

      SHA512

      fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

    • C:\ProgramData\nss3.dll
      Filesize

      2.0MB

      MD5

      1cc453cdf74f31e4d913ff9c10acdde2

      SHA1

      6e85eae544d6e965f15fa5c39700fa7202f3aafe

      SHA256

      ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

      SHA512

      dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
      Filesize

      2KB

      MD5

      ee7ad9d8f28e0558a94e667206e8a271

      SHA1

      b49a079526da92d55f2d1bc66659836c0f90a086

      SHA256

      9eeeef2cbd8192c6586ffa64114ad0c3e8e5ab3a73817e1044895517c6eba712

      SHA512

      0c1596e7b8e54e0cce8139a339c4c34f5f9391ce0b7051673abe7a43f174f292e0d3267b1ce1186247535941b416962b6fe63cb03855ddea254cf09fddad3223

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
      Filesize

      1KB

      MD5

      3adac03b181d7980568dda0da0efc9de

      SHA1

      a283c4c9bd26a65b8240d21708e57f5946778341

      SHA256

      24c4973ced938b77d9670ac79eb76cd52411b17ab59ec78ba14c1b433f342933

      SHA512

      6fbd2a32fc18606628ea56311764cd879a1196405dddd4d269ad6163b2ffdcf916786f1c0328f27ec089be5cb9b4ecb3542363f4dfb3df1c1b91a0e038b67241

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
      Filesize

      488B

      MD5

      db09784e76f01ce8fc1f3ef80c9e4dd8

      SHA1

      e6eb0680679657243bb050fcb5c8f5a08bec9130

      SHA256

      4531f8f6fb617b28b6dea39cfbb75541bd98b49f0fc5001b2a151991037cd805

      SHA512

      85a988e3b407bd646c72c77516d2883f563e95749cddfd16ed6631bb0a076bced837adeb73c8348be64d5d929079267cfcc6644a931dd9da3d6d99c3e61b1395

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
      Filesize

      482B

      MD5

      cc7d30a2dfeb826a50bbc98606da64c1

      SHA1

      de097430d85427cd5f646cb5ce61e985cb11c281

      SHA256

      1f6ad7f7e0285bf2f73ad50ff43d674653fbe59e24fbfa0ae0c7d7b5361d95ae

      SHA512

      faf14c5c4f71013e723dff5a9b373d485dfef831a032df7958d4ef833682e12e4573e32ceb9fd58f8a4143cf9404d583ff71b60ed853df6b08243836d4f3548e

    • C:\Users\Admin\AppData\Local\821bafe2-7b94-4625-8721-74f6490a4503\build2.exe
      Filesize

      416KB

      MD5

      aa18968e6cfbdc382ada6a3ed2852085

      SHA1

      4a41fa1a182916d5790aa2071106b3441d64468d

      SHA256

      c165c8db38ef8dd8c33d103b5ee78e9ddafd8081ff0c7c035fa5251f970e6cfb

      SHA512

      8ffdacca2b003438fd4874e7c88beedb6ad8cf9cd5b36fda5907751e06a85a829e7d9ce7335fb59590462f78054722bccba511b21db838368c661d993000a845

    • C:\Users\Admin\AppData\Local\821bafe2-7b94-4625-8721-74f6490a4503\build2.exe
      Filesize

      416KB

      MD5

      aa18968e6cfbdc382ada6a3ed2852085

      SHA1

      4a41fa1a182916d5790aa2071106b3441d64468d

      SHA256

      c165c8db38ef8dd8c33d103b5ee78e9ddafd8081ff0c7c035fa5251f970e6cfb

      SHA512

      8ffdacca2b003438fd4874e7c88beedb6ad8cf9cd5b36fda5907751e06a85a829e7d9ce7335fb59590462f78054722bccba511b21db838368c661d993000a845

    • C:\Users\Admin\AppData\Local\821bafe2-7b94-4625-8721-74f6490a4503\build2.exe
      Filesize

      416KB

      MD5

      aa18968e6cfbdc382ada6a3ed2852085

      SHA1

      4a41fa1a182916d5790aa2071106b3441d64468d

      SHA256

      c165c8db38ef8dd8c33d103b5ee78e9ddafd8081ff0c7c035fa5251f970e6cfb

      SHA512

      8ffdacca2b003438fd4874e7c88beedb6ad8cf9cd5b36fda5907751e06a85a829e7d9ce7335fb59590462f78054722bccba511b21db838368c661d993000a845

    • C:\Users\Admin\AppData\Local\821bafe2-7b94-4625-8721-74f6490a4503\build2.exe
      Filesize

      416KB

      MD5

      aa18968e6cfbdc382ada6a3ed2852085

      SHA1

      4a41fa1a182916d5790aa2071106b3441d64468d

      SHA256

      c165c8db38ef8dd8c33d103b5ee78e9ddafd8081ff0c7c035fa5251f970e6cfb

      SHA512

      8ffdacca2b003438fd4874e7c88beedb6ad8cf9cd5b36fda5907751e06a85a829e7d9ce7335fb59590462f78054722bccba511b21db838368c661d993000a845

    • C:\Users\Admin\AppData\Local\821bafe2-7b94-4625-8721-74f6490a4503\build3.exe
      Filesize

      9KB

      MD5

      9ead10c08e72ae41921191f8db39bc16

      SHA1

      abe3bce01cd34afc88e2c838173f8c2bd0090ae1

      SHA256

      8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

      SHA512

      aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

    • C:\Users\Admin\AppData\Local\821bafe2-7b94-4625-8721-74f6490a4503\build3.exe
      Filesize

      9KB

      MD5

      9ead10c08e72ae41921191f8db39bc16

      SHA1

      abe3bce01cd34afc88e2c838173f8c2bd0090ae1

      SHA256

      8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

      SHA512

      aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

    • C:\Users\Admin\AppData\Local\821bafe2-7b94-4625-8721-74f6490a4503\build3.exe
      Filesize

      9KB

      MD5

      9ead10c08e72ae41921191f8db39bc16

      SHA1

      abe3bce01cd34afc88e2c838173f8c2bd0090ae1

      SHA256

      8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

      SHA512

      aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

    • C:\Users\Admin\AppData\Local\830d58c8-49c8-4ead-b1cc-f6606a1606f0\ad6d62da3bd3a59968e0846e4f4d4bd3ee5b2a311fe3b1658dd3db8e8edfe9d6.exe
      Filesize

      750KB

      MD5

      619f2f13034130783a48629f76361c8f

      SHA1

      86232168cffae008e2335fa8da4ae715bfe93381

      SHA256

      ad6d62da3bd3a59968e0846e4f4d4bd3ee5b2a311fe3b1658dd3db8e8edfe9d6

      SHA512

      4f86882057a88ac7487800bfc3790c80ab679770354765d7e3c680c1520c602ae587cdc0bb2896b97885c69f8a26ca8d648fdf9d7c7ed5e8e41b5424589066e2

    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      Filesize

      9KB

      MD5

      9ead10c08e72ae41921191f8db39bc16

      SHA1

      abe3bce01cd34afc88e2c838173f8c2bd0090ae1

      SHA256

      8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

      SHA512

      aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      Filesize

      9KB

      MD5

      9ead10c08e72ae41921191f8db39bc16

      SHA1

      abe3bce01cd34afc88e2c838173f8c2bd0090ae1

      SHA256

      8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

      SHA512

      aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

    • memory/1476-163-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/1476-166-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/1476-165-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/1476-151-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/1476-275-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/1476-152-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/1476-185-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/1476-159-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/1476-158-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/1476-157-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/1676-274-0x0000000000400000-0x000000000046C000-memory.dmp
      Filesize

      432KB

    • memory/1676-192-0x0000000000400000-0x000000000046C000-memory.dmp
      Filesize

      432KB

    • memory/1676-194-0x0000000000400000-0x000000000046C000-memory.dmp
      Filesize

      432KB

    • memory/1676-190-0x0000000000400000-0x000000000046C000-memory.dmp
      Filesize

      432KB

    • memory/1676-195-0x0000000000400000-0x000000000046C000-memory.dmp
      Filesize

      432KB

    • memory/1676-206-0x0000000061E00000-0x0000000061EF3000-memory.dmp
      Filesize

      972KB

    • memory/1676-277-0x0000000000400000-0x000000000046C000-memory.dmp
      Filesize

      432KB

    • memory/1676-276-0x0000000000400000-0x000000000046C000-memory.dmp
      Filesize

      432KB

    • memory/1844-193-0x00000000047F0000-0x0000000004847000-memory.dmp
      Filesize

      348KB

    • memory/3932-134-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/3932-138-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/3932-135-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/3932-147-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/3932-137-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/4132-136-0x0000000002400000-0x000000000251B000-memory.dmp
      Filesize

      1.1MB