Analysis

  • max time kernel
    147s
  • max time network
    127s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    30-03-2023 07:16

General

  • Target

    805ad1480062532a1d7f6e80c79c4fad4eb6b9ef2b6afc5b1587ab50a6c32c62.exe

  • Size

    733KB

  • MD5

    193944d99c8ae204b0744a5e6b01f526

  • SHA1

    b4095afda8ca199277a05d6508680fd4feb7658c

  • SHA256

    805ad1480062532a1d7f6e80c79c4fad4eb6b9ef2b6afc5b1587ab50a6c32c62

  • SHA512

    c3f3b88e2e82fad24f2f909006cea707b10be4fbb9d197fdded484f0b814d5f42829f2f6be87322d3d277657e2055d4d9ca6f18a051f2c7850e9c5f17eec3c6e

  • SSDEEP

    12288:1Wiz2t+NFPosBCuNeretUV+QCc8YOe8UB3XUt6bjj6bt/nlccA/evQ:E74bP5BZNerTV+Q2YOexs6bqb1KbWvQ

Malware Config

Extracted

Family

djvu

C2

http://zexeq.com/raud/get.php

Attributes
  • extension

    .jyos

  • offline_id

    MEMHlobHgXqvmTWaMsLcwGZhDOd00bblO1yevst1

  • payload_url

    http://uaery.top/dl/build2.exe

    http://zexeq.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-fkW8qLaCVQ Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0677JOsie

rsa_pubkey.plain

Extracted

Family

vidar

Version

3.2

Botnet

5df88deb5dde677ba658b77ad5f60248

C2

https://steamcommunity.com/profiles/76561199489580435

https://t.me/tabootalks

Attributes
  • profile_id_v2

    5df88deb5dde677ba658b77ad5f60248

  • user_agent

    Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.0.0 Safari/537.36 OPR/91.0.4516.79

Signatures

  • Detected Djvu ransomware 16 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 53 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\805ad1480062532a1d7f6e80c79c4fad4eb6b9ef2b6afc5b1587ab50a6c32c62.exe
    "C:\Users\Admin\AppData\Local\Temp\805ad1480062532a1d7f6e80c79c4fad4eb6b9ef2b6afc5b1587ab50a6c32c62.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4404
    • C:\Users\Admin\AppData\Local\Temp\805ad1480062532a1d7f6e80c79c4fad4eb6b9ef2b6afc5b1587ab50a6c32c62.exe
      "C:\Users\Admin\AppData\Local\Temp\805ad1480062532a1d7f6e80c79c4fad4eb6b9ef2b6afc5b1587ab50a6c32c62.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1076
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\6210d228-7e8f-4a3d-818b-d800f6e93e93" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:1956
      • C:\Users\Admin\AppData\Local\Temp\805ad1480062532a1d7f6e80c79c4fad4eb6b9ef2b6afc5b1587ab50a6c32c62.exe
        "C:\Users\Admin\AppData\Local\Temp\805ad1480062532a1d7f6e80c79c4fad4eb6b9ef2b6afc5b1587ab50a6c32c62.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1548
        • C:\Users\Admin\AppData\Local\Temp\805ad1480062532a1d7f6e80c79c4fad4eb6b9ef2b6afc5b1587ab50a6c32c62.exe
          "C:\Users\Admin\AppData\Local\Temp\805ad1480062532a1d7f6e80c79c4fad4eb6b9ef2b6afc5b1587ab50a6c32c62.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1540
          • C:\Users\Admin\AppData\Local\7a662bff-b205-4a06-b197-c94a787771f9\build2.exe
            "C:\Users\Admin\AppData\Local\7a662bff-b205-4a06-b197-c94a787771f9\build2.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:3028
            • C:\Users\Admin\AppData\Local\7a662bff-b205-4a06-b197-c94a787771f9\build2.exe
              "C:\Users\Admin\AppData\Local\7a662bff-b205-4a06-b197-c94a787771f9\build2.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Checks processor information in registry
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:1932
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\7a662bff-b205-4a06-b197-c94a787771f9\build2.exe" & exit
                7⤵
                • Suspicious use of WriteProcessMemory
                PID:5104
                • C:\Windows\SysWOW64\timeout.exe
                  timeout /t 6
                  8⤵
                  • Delays execution with timeout.exe
                  PID:2748
          • C:\Users\Admin\AppData\Local\7a662bff-b205-4a06-b197-c94a787771f9\build3.exe
            "C:\Users\Admin\AppData\Local\7a662bff-b205-4a06-b197-c94a787771f9\build3.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:4668
            • C:\Windows\SysWOW64\schtasks.exe
              /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
              6⤵
              • Creates scheduled task(s)
              PID:4036
  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:3752
    • C:\Windows\SysWOW64\schtasks.exe
      /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
      2⤵
      • Creates scheduled task(s)
      PID:2888

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    Filesize

    2KB

    MD5

    ee7ad9d8f28e0558a94e667206e8a271

    SHA1

    b49a079526da92d55f2d1bc66659836c0f90a086

    SHA256

    9eeeef2cbd8192c6586ffa64114ad0c3e8e5ab3a73817e1044895517c6eba712

    SHA512

    0c1596e7b8e54e0cce8139a339c4c34f5f9391ce0b7051673abe7a43f174f292e0d3267b1ce1186247535941b416962b6fe63cb03855ddea254cf09fddad3223

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    Filesize

    1KB

    MD5

    3adac03b181d7980568dda0da0efc9de

    SHA1

    a283c4c9bd26a65b8240d21708e57f5946778341

    SHA256

    24c4973ced938b77d9670ac79eb76cd52411b17ab59ec78ba14c1b433f342933

    SHA512

    6fbd2a32fc18606628ea56311764cd879a1196405dddd4d269ad6163b2ffdcf916786f1c0328f27ec089be5cb9b4ecb3542363f4dfb3df1c1b91a0e038b67241

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    Filesize

    488B

    MD5

    40297ed4952bb459814dd8342b70a996

    SHA1

    6794937a116a84c80572db002caf1ab3bbcdd88a

    SHA256

    52c4d09565fe6b8f2f4dec023ee1c98ff66d79da058293f66cb7b3b41b8dfc62

    SHA512

    a4c04f22ede2d8c36571231381e70f3aa5d3fa70e62644cb7e99e4300e077ae21f0ad6ef3d6236183713b5726b98cb8323fb198b137a904864321e389daa59d9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    Filesize

    482B

    MD5

    d43e5d7924dfc2aa32336210bd52328c

    SHA1

    4681c75a143905d7241c1a53c6ddaffa55f845bc

    SHA256

    3a6206613775423dfdedc5c4ba8d377375d71605c12683a2486263957735355d

    SHA512

    664372662f65c7428c4a5b3cbcd7c791d244508d08c41c2f0db100ad3fe441038002539f3191a040c9add86a753cebf5124e6d0b3eddcb13dda1afba3273c5d8

  • C:\Users\Admin\AppData\Local\6210d228-7e8f-4a3d-818b-d800f6e93e93\805ad1480062532a1d7f6e80c79c4fad4eb6b9ef2b6afc5b1587ab50a6c32c62.exe
    Filesize

    733KB

    MD5

    193944d99c8ae204b0744a5e6b01f526

    SHA1

    b4095afda8ca199277a05d6508680fd4feb7658c

    SHA256

    805ad1480062532a1d7f6e80c79c4fad4eb6b9ef2b6afc5b1587ab50a6c32c62

    SHA512

    c3f3b88e2e82fad24f2f909006cea707b10be4fbb9d197fdded484f0b814d5f42829f2f6be87322d3d277657e2055d4d9ca6f18a051f2c7850e9c5f17eec3c6e

  • C:\Users\Admin\AppData\Local\7a662bff-b205-4a06-b197-c94a787771f9\build2.exe
    Filesize

    416KB

    MD5

    aa18968e6cfbdc382ada6a3ed2852085

    SHA1

    4a41fa1a182916d5790aa2071106b3441d64468d

    SHA256

    c165c8db38ef8dd8c33d103b5ee78e9ddafd8081ff0c7c035fa5251f970e6cfb

    SHA512

    8ffdacca2b003438fd4874e7c88beedb6ad8cf9cd5b36fda5907751e06a85a829e7d9ce7335fb59590462f78054722bccba511b21db838368c661d993000a845

  • C:\Users\Admin\AppData\Local\7a662bff-b205-4a06-b197-c94a787771f9\build2.exe
    Filesize

    416KB

    MD5

    aa18968e6cfbdc382ada6a3ed2852085

    SHA1

    4a41fa1a182916d5790aa2071106b3441d64468d

    SHA256

    c165c8db38ef8dd8c33d103b5ee78e9ddafd8081ff0c7c035fa5251f970e6cfb

    SHA512

    8ffdacca2b003438fd4874e7c88beedb6ad8cf9cd5b36fda5907751e06a85a829e7d9ce7335fb59590462f78054722bccba511b21db838368c661d993000a845

  • C:\Users\Admin\AppData\Local\7a662bff-b205-4a06-b197-c94a787771f9\build2.exe
    Filesize

    416KB

    MD5

    aa18968e6cfbdc382ada6a3ed2852085

    SHA1

    4a41fa1a182916d5790aa2071106b3441d64468d

    SHA256

    c165c8db38ef8dd8c33d103b5ee78e9ddafd8081ff0c7c035fa5251f970e6cfb

    SHA512

    8ffdacca2b003438fd4874e7c88beedb6ad8cf9cd5b36fda5907751e06a85a829e7d9ce7335fb59590462f78054722bccba511b21db838368c661d993000a845

  • C:\Users\Admin\AppData\Local\7a662bff-b205-4a06-b197-c94a787771f9\build3.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • C:\Users\Admin\AppData\Local\7a662bff-b205-4a06-b197-c94a787771f9\build3.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • \ProgramData\mozglue.dll
    Filesize

    593KB

    MD5

    c8fd9be83bc728cc04beffafc2907fe9

    SHA1

    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

    SHA256

    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

    SHA512

    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

  • \ProgramData\nss3.dll
    Filesize

    2.0MB

    MD5

    1cc453cdf74f31e4d913ff9c10acdde2

    SHA1

    6e85eae544d6e965f15fa5c39700fa7202f3aafe

    SHA256

    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

    SHA512

    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

  • memory/1076-122-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1076-126-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1076-125-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1076-137-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1076-123-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1540-149-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1540-141-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1540-147-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1540-142-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1540-148-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1540-156-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1540-155-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1540-164-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1540-177-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1540-153-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1932-170-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/1932-171-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/1932-168-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/1932-193-0x0000000061E00000-0x0000000061EF3000-memory.dmp
    Filesize

    972KB

  • memory/1932-166-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/1932-238-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/1932-248-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/1932-249-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/1932-250-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/1932-251-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/3028-169-0x00000000047B0000-0x0000000004807000-memory.dmp
    Filesize

    348KB

  • memory/4404-124-0x00000000049B0000-0x0000000004ACB000-memory.dmp
    Filesize

    1.1MB