Analysis

  • max time kernel
    147s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-04-2023 23:41

General

  • Target

    c28a3fc81bec29da8fcc361253efb9668abfdb63f4ab87d5674e954749d2db84.exe

  • Size

    751KB

  • MD5

    623996b8cbda6f27817aaa71aa0d6150

  • SHA1

    53af80687551bf39d7ebfd1633c3f5d7dd75205d

  • SHA256

    c28a3fc81bec29da8fcc361253efb9668abfdb63f4ab87d5674e954749d2db84

  • SHA512

    65ac7a17d3fea66970962775df6d9f246fea1de31e20501f6e6326e51ff8da5f810a53ecccf73971f6800039030f4a0ae0a6d8f918e8ade1bee210ac89a115f8

  • SSDEEP

    12288:3AvJkyPUCcePktu9I+HnWR9CZtcXvopd6qzmWN/ehvij+mfv+qGt:ckyPUomEKGcXvKd6qpGhviaav+qGt

Malware Config

Extracted

Family

djvu

C2

http://zexeq.com/test2/get.php

Attributes
  • extension

    .nifr

  • offline_id

    FCP2fiITr4rryFhFBnA59GMgwES5CunmcbPc76t1

  • payload_url

    http://uaery.top/dl/build2.exe

    http://zexeq.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-v8HcfXTy5x Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0679SUjhw

rsa_pubkey.plain

Extracted

Family

vidar

Version

3.2

Botnet

5df88deb5dde677ba658b77ad5f60248

C2

https://steamcommunity.com/profiles/76561199489580435

https://t.me/tabootalks

Attributes
  • profile_id_v2

    5df88deb5dde677ba658b77ad5f60248

  • user_agent

    Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.0.0 Safari/537.36 OPR/91.0.4516.79

Signatures

  • Detected Djvu ransomware 16 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 53 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c28a3fc81bec29da8fcc361253efb9668abfdb63f4ab87d5674e954749d2db84.exe
    "C:\Users\Admin\AppData\Local\Temp\c28a3fc81bec29da8fcc361253efb9668abfdb63f4ab87d5674e954749d2db84.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1260
    • C:\Users\Admin\AppData\Local\Temp\c28a3fc81bec29da8fcc361253efb9668abfdb63f4ab87d5674e954749d2db84.exe
      "C:\Users\Admin\AppData\Local\Temp\c28a3fc81bec29da8fcc361253efb9668abfdb63f4ab87d5674e954749d2db84.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2600
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\25d065fc-c2d2-4395-b88f-136fc5d829e3" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:2024
      • C:\Users\Admin\AppData\Local\Temp\c28a3fc81bec29da8fcc361253efb9668abfdb63f4ab87d5674e954749d2db84.exe
        "C:\Users\Admin\AppData\Local\Temp\c28a3fc81bec29da8fcc361253efb9668abfdb63f4ab87d5674e954749d2db84.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:220
        • C:\Users\Admin\AppData\Local\Temp\c28a3fc81bec29da8fcc361253efb9668abfdb63f4ab87d5674e954749d2db84.exe
          "C:\Users\Admin\AppData\Local\Temp\c28a3fc81bec29da8fcc361253efb9668abfdb63f4ab87d5674e954749d2db84.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Checks computer location settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1216
          • C:\Users\Admin\AppData\Local\8e83c71c-7510-47a6-9abc-42267725d1ea\build2.exe
            "C:\Users\Admin\AppData\Local\8e83c71c-7510-47a6-9abc-42267725d1ea\build2.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:3656
            • C:\Users\Admin\AppData\Local\8e83c71c-7510-47a6-9abc-42267725d1ea\build2.exe
              "C:\Users\Admin\AppData\Local\8e83c71c-7510-47a6-9abc-42267725d1ea\build2.exe"
              6⤵
              • Checks computer location settings
              • Executes dropped EXE
              • Loads dropped DLL
              • Checks processor information in registry
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:2012
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\8e83c71c-7510-47a6-9abc-42267725d1ea\build2.exe" & exit
                7⤵
                • Suspicious use of WriteProcessMemory
                PID:444
                • C:\Windows\SysWOW64\timeout.exe
                  timeout /t 6
                  8⤵
                  • Delays execution with timeout.exe
                  PID:3384
          • C:\Users\Admin\AppData\Local\8e83c71c-7510-47a6-9abc-42267725d1ea\build3.exe
            "C:\Users\Admin\AppData\Local\8e83c71c-7510-47a6-9abc-42267725d1ea\build3.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:4608
            • C:\Windows\SysWOW64\schtasks.exe
              /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
              6⤵
              • Creates scheduled task(s)
              PID:1400
  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:4372
    • C:\Windows\SysWOW64\schtasks.exe
      /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
      2⤵
      • Creates scheduled task(s)
      PID:4916

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\mozglue.dll
    Filesize

    593KB

    MD5

    c8fd9be83bc728cc04beffafc2907fe9

    SHA1

    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

    SHA256

    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

    SHA512

    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

  • C:\ProgramData\nss3.dll
    Filesize

    2.0MB

    MD5

    1cc453cdf74f31e4d913ff9c10acdde2

    SHA1

    6e85eae544d6e965f15fa5c39700fa7202f3aafe

    SHA256

    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

    SHA512

    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    Filesize

    2KB

    MD5

    b636591fc66c9d2a1a425dd29939147f

    SHA1

    0d48b7a8df06ce304c8a8b1c1dae5912c6b666f4

    SHA256

    95c629cd39afdd4a9e98a94b6ea6a85c3e692c27c77d963899177b55948b72d1

    SHA512

    e6be6c7ec5a010a3a3509a567891a0f338bf19e84649f5240e7e500cfc87c752cb28ca6a54aa93d896f4cdf2eac46775bf1165b0085eab23176b237d1bd9ad31

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    Filesize

    1KB

    MD5

    6a3b8331e801f083b403b0857ed8d574

    SHA1

    48d275731f1dbd0630d1ca55a1b05f149a011d1f

    SHA256

    98651a2da4a4613bc2a03c4128926fe6b05f1af8a7a21e1fedec75db013706a0

    SHA512

    7527b8857707c8822e4b7f5049ddc9b4c49933e68535690746d84b7f0187a10f36e874719bdb1bf3ba8b035568a7cbafd687b80c4621dc35552d73f7e497071d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    Filesize

    488B

    MD5

    78084e11a8c1b26fb16c910840388fea

    SHA1

    4b9f56a8919fbb49dbaa9716df537ee36d53a024

    SHA256

    57fa9350d7d19ce4cd800f490b584accf2261402094465884650fc6f0f8c87d3

    SHA512

    0013e55146c8790e299db337466116db7f1b8913ff15c115688c4366797779959adbf1bf4d5899c5ca0f8e2833576a5cc7305ff8ff1cd38930f26b40df1eb0d6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    Filesize

    482B

    MD5

    d545906bf3475e193bfb2fe2fcbf6a7f

    SHA1

    04995536b1b99059d8b8641a1e78ad8e3cdfb516

    SHA256

    6553ef59ca9396fbe96f3f9e715217105890b6c51979cbeded60a580e42055bc

    SHA512

    d1fa6d0c7b46347fe4f189b57647aff4b14d796f56a57b36d6514e611c2a275c896437850f50dab23d8cf3043d3b42904b73bc965d8b90eb7e01ab7db548eeb9

  • C:\Users\Admin\AppData\Local\25d065fc-c2d2-4395-b88f-136fc5d829e3\c28a3fc81bec29da8fcc361253efb9668abfdb63f4ab87d5674e954749d2db84.exe
    Filesize

    751KB

    MD5

    623996b8cbda6f27817aaa71aa0d6150

    SHA1

    53af80687551bf39d7ebfd1633c3f5d7dd75205d

    SHA256

    c28a3fc81bec29da8fcc361253efb9668abfdb63f4ab87d5674e954749d2db84

    SHA512

    65ac7a17d3fea66970962775df6d9f246fea1de31e20501f6e6326e51ff8da5f810a53ecccf73971f6800039030f4a0ae0a6d8f918e8ade1bee210ac89a115f8

  • C:\Users\Admin\AppData\Local\8e83c71c-7510-47a6-9abc-42267725d1ea\build2.exe
    Filesize

    416KB

    MD5

    aa18968e6cfbdc382ada6a3ed2852085

    SHA1

    4a41fa1a182916d5790aa2071106b3441d64468d

    SHA256

    c165c8db38ef8dd8c33d103b5ee78e9ddafd8081ff0c7c035fa5251f970e6cfb

    SHA512

    8ffdacca2b003438fd4874e7c88beedb6ad8cf9cd5b36fda5907751e06a85a829e7d9ce7335fb59590462f78054722bccba511b21db838368c661d993000a845

  • C:\Users\Admin\AppData\Local\8e83c71c-7510-47a6-9abc-42267725d1ea\build2.exe
    Filesize

    416KB

    MD5

    aa18968e6cfbdc382ada6a3ed2852085

    SHA1

    4a41fa1a182916d5790aa2071106b3441d64468d

    SHA256

    c165c8db38ef8dd8c33d103b5ee78e9ddafd8081ff0c7c035fa5251f970e6cfb

    SHA512

    8ffdacca2b003438fd4874e7c88beedb6ad8cf9cd5b36fda5907751e06a85a829e7d9ce7335fb59590462f78054722bccba511b21db838368c661d993000a845

  • C:\Users\Admin\AppData\Local\8e83c71c-7510-47a6-9abc-42267725d1ea\build2.exe
    Filesize

    416KB

    MD5

    aa18968e6cfbdc382ada6a3ed2852085

    SHA1

    4a41fa1a182916d5790aa2071106b3441d64468d

    SHA256

    c165c8db38ef8dd8c33d103b5ee78e9ddafd8081ff0c7c035fa5251f970e6cfb

    SHA512

    8ffdacca2b003438fd4874e7c88beedb6ad8cf9cd5b36fda5907751e06a85a829e7d9ce7335fb59590462f78054722bccba511b21db838368c661d993000a845

  • C:\Users\Admin\AppData\Local\8e83c71c-7510-47a6-9abc-42267725d1ea\build2.exe
    Filesize

    416KB

    MD5

    aa18968e6cfbdc382ada6a3ed2852085

    SHA1

    4a41fa1a182916d5790aa2071106b3441d64468d

    SHA256

    c165c8db38ef8dd8c33d103b5ee78e9ddafd8081ff0c7c035fa5251f970e6cfb

    SHA512

    8ffdacca2b003438fd4874e7c88beedb6ad8cf9cd5b36fda5907751e06a85a829e7d9ce7335fb59590462f78054722bccba511b21db838368c661d993000a845

  • C:\Users\Admin\AppData\Local\8e83c71c-7510-47a6-9abc-42267725d1ea\build3.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • C:\Users\Admin\AppData\Local\8e83c71c-7510-47a6-9abc-42267725d1ea\build3.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • C:\Users\Admin\AppData\Local\8e83c71c-7510-47a6-9abc-42267725d1ea\build3.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • memory/1216-161-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1216-172-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1216-173-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1216-167-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1216-163-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1216-162-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1216-284-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1216-196-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1216-154-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1216-153-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1260-136-0x00000000026D0000-0x00000000027EB000-memory.dmp
    Filesize

    1.1MB

  • memory/2012-186-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/2012-278-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/2012-282-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/2012-184-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/2012-182-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/2012-209-0x0000000061E00000-0x0000000061EF3000-memory.dmp
    Filesize

    972KB

  • memory/2012-281-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/2012-187-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/2600-134-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2600-137-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2600-138-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2600-135-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2600-149-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3656-185-0x00000000047E0000-0x0000000004837000-memory.dmp
    Filesize

    348KB