Analysis

  • max time kernel
    148s
  • max time network
    128s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    01-04-2023 11:10

General

  • Target

    56a18f7dd37beef26c598cc1e0eeaa66cd973c3be9972f13cbff3b897a773538.exe

  • Size

    741KB

  • MD5

    c9f619481a1fbfce73b287b14d095995

  • SHA1

    e6a2d5e24b879edf110b3d1d32b8b663e6316ace

  • SHA256

    56a18f7dd37beef26c598cc1e0eeaa66cd973c3be9972f13cbff3b897a773538

  • SHA512

    ad0c9c00f1d514b24bf0422e911f76676be8cff2717292c1488d759f2c0ebcaf4b006621af92626e7890605a3623c12e5905d9f66be734461903b5c7f0ac3fe5

  • SSDEEP

    12288:p/iRRtzOl7omUxHeKW1pthttNkUzyOYSmMLoBPpaffKmiE6ImMSHGw:Q3zOl7o1xHDW1p/t8UuO1Lapan5iw+z

Malware Config

Extracted

Family

djvu

C2

http://zexeq.com/lancer/get.php

Attributes
  • extension

    .nitz

  • offline_id

    FCP2fiITr4rryFhFBnA59GMgwES5CunmcbPc76t1

  • payload_url

    http://uaery.top/dl/build2.exe

    http://zexeq.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-v8HcfXTy5x Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0680SUjhw

rsa_pubkey.plain

Extracted

Family

vidar

Version

3.2

Botnet

5df88deb5dde677ba658b77ad5f60248

C2

https://steamcommunity.com/profiles/76561199489580435

https://t.me/tabootalks

Attributes
  • profile_id_v2

    5df88deb5dde677ba658b77ad5f60248

  • user_agent

    Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.0.0 Safari/537.36 OPR/91.0.4516.79

Signatures

  • Detected Djvu ransomware 15 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 53 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\56a18f7dd37beef26c598cc1e0eeaa66cd973c3be9972f13cbff3b897a773538.exe
    "C:\Users\Admin\AppData\Local\Temp\56a18f7dd37beef26c598cc1e0eeaa66cd973c3be9972f13cbff3b897a773538.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3796
    • C:\Users\Admin\AppData\Local\Temp\56a18f7dd37beef26c598cc1e0eeaa66cd973c3be9972f13cbff3b897a773538.exe
      "C:\Users\Admin\AppData\Local\Temp\56a18f7dd37beef26c598cc1e0eeaa66cd973c3be9972f13cbff3b897a773538.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4120
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\9acad0a1-ad86-4dd8-a44a-50b5fd2cb405" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:1832
      • C:\Users\Admin\AppData\Local\Temp\56a18f7dd37beef26c598cc1e0eeaa66cd973c3be9972f13cbff3b897a773538.exe
        "C:\Users\Admin\AppData\Local\Temp\56a18f7dd37beef26c598cc1e0eeaa66cd973c3be9972f13cbff3b897a773538.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2872
        • C:\Users\Admin\AppData\Local\Temp\56a18f7dd37beef26c598cc1e0eeaa66cd973c3be9972f13cbff3b897a773538.exe
          "C:\Users\Admin\AppData\Local\Temp\56a18f7dd37beef26c598cc1e0eeaa66cd973c3be9972f13cbff3b897a773538.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4760
          • C:\Users\Admin\AppData\Local\6871a17d-6d8c-438b-9581-8277488abc37\build2.exe
            "C:\Users\Admin\AppData\Local\6871a17d-6d8c-438b-9581-8277488abc37\build2.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:4496
            • C:\Users\Admin\AppData\Local\6871a17d-6d8c-438b-9581-8277488abc37\build2.exe
              "C:\Users\Admin\AppData\Local\6871a17d-6d8c-438b-9581-8277488abc37\build2.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Checks processor information in registry
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:2180
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\6871a17d-6d8c-438b-9581-8277488abc37\build2.exe" & exit
                7⤵
                • Suspicious use of WriteProcessMemory
                PID:4364
                • C:\Windows\SysWOW64\timeout.exe
                  timeout /t 6
                  8⤵
                  • Delays execution with timeout.exe
                  PID:4996
          • C:\Users\Admin\AppData\Local\6871a17d-6d8c-438b-9581-8277488abc37\build3.exe
            "C:\Users\Admin\AppData\Local\6871a17d-6d8c-438b-9581-8277488abc37\build3.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:4708
            • C:\Windows\SysWOW64\schtasks.exe
              /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
              6⤵
              • Creates scheduled task(s)
              PID:3924
  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:5052
    • C:\Windows\SysWOW64\schtasks.exe
      /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
      2⤵
      • Creates scheduled task(s)
      PID:4948

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    Filesize

    2KB

    MD5

    ee7ad9d8f28e0558a94e667206e8a271

    SHA1

    b49a079526da92d55f2d1bc66659836c0f90a086

    SHA256

    9eeeef2cbd8192c6586ffa64114ad0c3e8e5ab3a73817e1044895517c6eba712

    SHA512

    0c1596e7b8e54e0cce8139a339c4c34f5f9391ce0b7051673abe7a43f174f292e0d3267b1ce1186247535941b416962b6fe63cb03855ddea254cf09fddad3223

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    Filesize

    1KB

    MD5

    6a3b8331e801f083b403b0857ed8d574

    SHA1

    48d275731f1dbd0630d1ca55a1b05f149a011d1f

    SHA256

    98651a2da4a4613bc2a03c4128926fe6b05f1af8a7a21e1fedec75db013706a0

    SHA512

    7527b8857707c8822e4b7f5049ddc9b4c49933e68535690746d84b7f0187a10f36e874719bdb1bf3ba8b035568a7cbafd687b80c4621dc35552d73f7e497071d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    Filesize

    488B

    MD5

    27447370c7d7e8fd3a0237561f14fb35

    SHA1

    53af4194936d7ec174530c063c72c0f4a6dd2149

    SHA256

    7c563b4cf93ecb22566fb348d9653280cf95fb71975b3f877438cc5708d1fc0f

    SHA512

    21055506c9cb229b9aa70ccf31a5f272552c1929624f1b546382d7d552114f14ed86e9952126cae2bfb900ef9fc3409b2fc3ee394af4e44d090e97fa8b09c7df

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    Filesize

    482B

    MD5

    5c944fa8189daeae18a13ffc3cadbccf

    SHA1

    60e9b120ab53320a786b14819f17bf991833065e

    SHA256

    b5ece18440e604aaab2b50e3292fc0174c4458e118d6726adac029b764895e01

    SHA512

    4818948619c1905de3e9a804a4a6ec193efa6dd10ca9c896a1aeac60f2deeca5d537d299541ea4541af8a90fb0d3d1bf6e0f786a398b38575e30531b0f12df67

  • C:\Users\Admin\AppData\Local\6871a17d-6d8c-438b-9581-8277488abc37\build2.exe
    Filesize

    416KB

    MD5

    aa18968e6cfbdc382ada6a3ed2852085

    SHA1

    4a41fa1a182916d5790aa2071106b3441d64468d

    SHA256

    c165c8db38ef8dd8c33d103b5ee78e9ddafd8081ff0c7c035fa5251f970e6cfb

    SHA512

    8ffdacca2b003438fd4874e7c88beedb6ad8cf9cd5b36fda5907751e06a85a829e7d9ce7335fb59590462f78054722bccba511b21db838368c661d993000a845

  • C:\Users\Admin\AppData\Local\6871a17d-6d8c-438b-9581-8277488abc37\build2.exe
    Filesize

    416KB

    MD5

    aa18968e6cfbdc382ada6a3ed2852085

    SHA1

    4a41fa1a182916d5790aa2071106b3441d64468d

    SHA256

    c165c8db38ef8dd8c33d103b5ee78e9ddafd8081ff0c7c035fa5251f970e6cfb

    SHA512

    8ffdacca2b003438fd4874e7c88beedb6ad8cf9cd5b36fda5907751e06a85a829e7d9ce7335fb59590462f78054722bccba511b21db838368c661d993000a845

  • C:\Users\Admin\AppData\Local\6871a17d-6d8c-438b-9581-8277488abc37\build2.exe
    Filesize

    416KB

    MD5

    aa18968e6cfbdc382ada6a3ed2852085

    SHA1

    4a41fa1a182916d5790aa2071106b3441d64468d

    SHA256

    c165c8db38ef8dd8c33d103b5ee78e9ddafd8081ff0c7c035fa5251f970e6cfb

    SHA512

    8ffdacca2b003438fd4874e7c88beedb6ad8cf9cd5b36fda5907751e06a85a829e7d9ce7335fb59590462f78054722bccba511b21db838368c661d993000a845

  • C:\Users\Admin\AppData\Local\6871a17d-6d8c-438b-9581-8277488abc37\build3.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • C:\Users\Admin\AppData\Local\6871a17d-6d8c-438b-9581-8277488abc37\build3.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • C:\Users\Admin\AppData\Local\9acad0a1-ad86-4dd8-a44a-50b5fd2cb405\56a18f7dd37beef26c598cc1e0eeaa66cd973c3be9972f13cbff3b897a773538.exe
    Filesize

    741KB

    MD5

    c9f619481a1fbfce73b287b14d095995

    SHA1

    e6a2d5e24b879edf110b3d1d32b8b663e6316ace

    SHA256

    56a18f7dd37beef26c598cc1e0eeaa66cd973c3be9972f13cbff3b897a773538

    SHA512

    ad0c9c00f1d514b24bf0422e911f76676be8cff2717292c1488d759f2c0ebcaf4b006621af92626e7890605a3623c12e5905d9f66be734461903b5c7f0ac3fe5

  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • \ProgramData\mozglue.dll
    Filesize

    593KB

    MD5

    c8fd9be83bc728cc04beffafc2907fe9

    SHA1

    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

    SHA256

    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

    SHA512

    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

  • \ProgramData\nss3.dll
    Filesize

    2.0MB

    MD5

    1cc453cdf74f31e4d913ff9c10acdde2

    SHA1

    6e85eae544d6e965f15fa5c39700fa7202f3aafe

    SHA256

    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

    SHA512

    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

  • memory/2180-192-0x0000000061E00000-0x0000000061EF3000-memory.dmp
    Filesize

    972KB

  • memory/2180-176-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/2180-179-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/2180-247-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/2180-180-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/2180-178-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/2180-246-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/2180-245-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/3796-122-0x0000000004AD0000-0x0000000004BEB000-memory.dmp
    Filesize

    1.1MB

  • memory/4120-124-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4120-125-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4120-126-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4120-123-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4120-137-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4496-175-0x00000000047A0000-0x00000000047F7000-memory.dmp
    Filesize

    348KB

  • memory/4760-170-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4760-141-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4760-149-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4760-147-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4760-153-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4760-155-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4760-157-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4760-156-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4760-142-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB