Analysis

  • max time kernel
    147s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-04-2023 13:55

General

  • Target

    dcc93f6836b201820efed042348d846346343be99d5cbecc8c12457307119e8a.exe

  • Size

    751KB

  • MD5

    408d890ae0c3353723f75e8002b5de18

  • SHA1

    56efdc446ba4d71a5159a013ade97a806ab070d8

  • SHA256

    dcc93f6836b201820efed042348d846346343be99d5cbecc8c12457307119e8a

  • SHA512

    a9caf98e8b199a2f215cfa6417c488b48b89f74ae3945d8169351800af52a153e0b94d087fcd2fa64d74b7829d05d81a73cb95dd3e1884432fd8829339954b15

  • SSDEEP

    12288:e2vYkgAi4H49QEv489EpyRuKKtHaMySUa6kbghdXvOxcBSuyeMGt:Wkg2HYv4SEpyRkV/ySY/1vMGt

Malware Config

Extracted

Family

djvu

C2

http://zexeq.com/raud/get.php

Attributes
  • extension

    .niwm

  • offline_id

    FCP2fiITr4rryFhFBnA59GMgwES5CunmcbPc76t1

  • payload_url

    http://uaery.top/dl/build2.exe

    http://zexeq.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-v8HcfXTy5x Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0681SUjhw

rsa_pubkey.plain

Extracted

Family

vidar

Version

3.2

Botnet

5df88deb5dde677ba658b77ad5f60248

C2

https://steamcommunity.com/profiles/76561199489580435

https://t.me/tabootalks

Attributes
  • profile_id_v2

    5df88deb5dde677ba658b77ad5f60248

  • user_agent

    Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.0.0 Safari/537.36 OPR/91.0.4516.79

Signatures

  • Detected Djvu ransomware 16 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 47 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dcc93f6836b201820efed042348d846346343be99d5cbecc8c12457307119e8a.exe
    "C:\Users\Admin\AppData\Local\Temp\dcc93f6836b201820efed042348d846346343be99d5cbecc8c12457307119e8a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:800
    • C:\Users\Admin\AppData\Local\Temp\dcc93f6836b201820efed042348d846346343be99d5cbecc8c12457307119e8a.exe
      "C:\Users\Admin\AppData\Local\Temp\dcc93f6836b201820efed042348d846346343be99d5cbecc8c12457307119e8a.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1824
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\3b9983f1-5f53-49cf-8925-9c096c6e7ef8" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:2104
      • C:\Users\Admin\AppData\Local\Temp\dcc93f6836b201820efed042348d846346343be99d5cbecc8c12457307119e8a.exe
        "C:\Users\Admin\AppData\Local\Temp\dcc93f6836b201820efed042348d846346343be99d5cbecc8c12457307119e8a.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:3064
        • C:\Users\Admin\AppData\Local\Temp\dcc93f6836b201820efed042348d846346343be99d5cbecc8c12457307119e8a.exe
          "C:\Users\Admin\AppData\Local\Temp\dcc93f6836b201820efed042348d846346343be99d5cbecc8c12457307119e8a.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Checks computer location settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4876
          • C:\Users\Admin\AppData\Local\77771271-3e32-4783-81ab-eb9d32366cc4\build2.exe
            "C:\Users\Admin\AppData\Local\77771271-3e32-4783-81ab-eb9d32366cc4\build2.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:3520
            • C:\Users\Admin\AppData\Local\77771271-3e32-4783-81ab-eb9d32366cc4\build2.exe
              "C:\Users\Admin\AppData\Local\77771271-3e32-4783-81ab-eb9d32366cc4\build2.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Checks processor information in registry
              • Suspicious behavior: EnumeratesProcesses
              PID:1156
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1156 -s 1888
                7⤵
                • Program crash
                PID:4760
          • C:\Users\Admin\AppData\Local\77771271-3e32-4783-81ab-eb9d32366cc4\build3.exe
            "C:\Users\Admin\AppData\Local\77771271-3e32-4783-81ab-eb9d32366cc4\build3.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:5020
            • C:\Windows\SysWOW64\schtasks.exe
              /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
              6⤵
              • Creates scheduled task(s)
              PID:2176
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 1156 -ip 1156
    1⤵
      PID:3352
    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4580
      • C:\Windows\SysWOW64\schtasks.exe
        /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
        2⤵
        • Creates scheduled task(s)
        PID:4248

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\mozglue.dll
      Filesize

      593KB

      MD5

      c8fd9be83bc728cc04beffafc2907fe9

      SHA1

      95ab9f701e0024cedfbd312bcfe4e726744c4f2e

      SHA256

      ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

      SHA512

      fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

    • C:\ProgramData\nss3.dll
      Filesize

      2.0MB

      MD5

      1cc453cdf74f31e4d913ff9c10acdde2

      SHA1

      6e85eae544d6e965f15fa5c39700fa7202f3aafe

      SHA256

      ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

      SHA512

      dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
      Filesize

      2KB

      MD5

      ee7ad9d8f28e0558a94e667206e8a271

      SHA1

      b49a079526da92d55f2d1bc66659836c0f90a086

      SHA256

      9eeeef2cbd8192c6586ffa64114ad0c3e8e5ab3a73817e1044895517c6eba712

      SHA512

      0c1596e7b8e54e0cce8139a339c4c34f5f9391ce0b7051673abe7a43f174f292e0d3267b1ce1186247535941b416962b6fe63cb03855ddea254cf09fddad3223

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
      Filesize

      1KB

      MD5

      6a3b8331e801f083b403b0857ed8d574

      SHA1

      48d275731f1dbd0630d1ca55a1b05f149a011d1f

      SHA256

      98651a2da4a4613bc2a03c4128926fe6b05f1af8a7a21e1fedec75db013706a0

      SHA512

      7527b8857707c8822e4b7f5049ddc9b4c49933e68535690746d84b7f0187a10f36e874719bdb1bf3ba8b035568a7cbafd687b80c4621dc35552d73f7e497071d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
      Filesize

      488B

      MD5

      b36c55358ae5c85b205eb6b5fb918e1d

      SHA1

      f567b289af460ecb9bf965ffae256be4d7647872

      SHA256

      bddd4b88fd735ea72d172ec69b87453a5e6c7496118b6396ac0811c32611d1d6

      SHA512

      12f5c742b23c09141a6bf5f98fea9808bd49552f582daa85254a27ed31c12134860b4d901125ccabdbb676a92e76ec23ff8816ea9c06bd18cef965493c814c28

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
      Filesize

      482B

      MD5

      1ae32ba8e1b9d9a408cd1bdced97753f

      SHA1

      fbd0d32021d885ad146cb8293b491cd328d2a6bc

      SHA256

      e287e01c815c92ea7636578b934568dc46fe71d526422def5417b42c4e6762fe

      SHA512

      53ee9402adc6fe18ce923b5ac3fa907264937a6d0677b3de0b31521ba45bc885eadea7287e20a83daa80dd5757cdf9f59cfc8d5ab041305d49f29a3231bcccc9

    • C:\Users\Admin\AppData\Local\3b9983f1-5f53-49cf-8925-9c096c6e7ef8\dcc93f6836b201820efed042348d846346343be99d5cbecc8c12457307119e8a.exe
      Filesize

      751KB

      MD5

      408d890ae0c3353723f75e8002b5de18

      SHA1

      56efdc446ba4d71a5159a013ade97a806ab070d8

      SHA256

      dcc93f6836b201820efed042348d846346343be99d5cbecc8c12457307119e8a

      SHA512

      a9caf98e8b199a2f215cfa6417c488b48b89f74ae3945d8169351800af52a153e0b94d087fcd2fa64d74b7829d05d81a73cb95dd3e1884432fd8829339954b15

    • C:\Users\Admin\AppData\Local\77771271-3e32-4783-81ab-eb9d32366cc4\build2.exe
      Filesize

      416KB

      MD5

      aa18968e6cfbdc382ada6a3ed2852085

      SHA1

      4a41fa1a182916d5790aa2071106b3441d64468d

      SHA256

      c165c8db38ef8dd8c33d103b5ee78e9ddafd8081ff0c7c035fa5251f970e6cfb

      SHA512

      8ffdacca2b003438fd4874e7c88beedb6ad8cf9cd5b36fda5907751e06a85a829e7d9ce7335fb59590462f78054722bccba511b21db838368c661d993000a845

    • C:\Users\Admin\AppData\Local\77771271-3e32-4783-81ab-eb9d32366cc4\build2.exe
      Filesize

      416KB

      MD5

      aa18968e6cfbdc382ada6a3ed2852085

      SHA1

      4a41fa1a182916d5790aa2071106b3441d64468d

      SHA256

      c165c8db38ef8dd8c33d103b5ee78e9ddafd8081ff0c7c035fa5251f970e6cfb

      SHA512

      8ffdacca2b003438fd4874e7c88beedb6ad8cf9cd5b36fda5907751e06a85a829e7d9ce7335fb59590462f78054722bccba511b21db838368c661d993000a845

    • C:\Users\Admin\AppData\Local\77771271-3e32-4783-81ab-eb9d32366cc4\build2.exe
      Filesize

      416KB

      MD5

      aa18968e6cfbdc382ada6a3ed2852085

      SHA1

      4a41fa1a182916d5790aa2071106b3441d64468d

      SHA256

      c165c8db38ef8dd8c33d103b5ee78e9ddafd8081ff0c7c035fa5251f970e6cfb

      SHA512

      8ffdacca2b003438fd4874e7c88beedb6ad8cf9cd5b36fda5907751e06a85a829e7d9ce7335fb59590462f78054722bccba511b21db838368c661d993000a845

    • C:\Users\Admin\AppData\Local\77771271-3e32-4783-81ab-eb9d32366cc4\build2.exe
      Filesize

      416KB

      MD5

      aa18968e6cfbdc382ada6a3ed2852085

      SHA1

      4a41fa1a182916d5790aa2071106b3441d64468d

      SHA256

      c165c8db38ef8dd8c33d103b5ee78e9ddafd8081ff0c7c035fa5251f970e6cfb

      SHA512

      8ffdacca2b003438fd4874e7c88beedb6ad8cf9cd5b36fda5907751e06a85a829e7d9ce7335fb59590462f78054722bccba511b21db838368c661d993000a845

    • C:\Users\Admin\AppData\Local\77771271-3e32-4783-81ab-eb9d32366cc4\build3.exe
      Filesize

      9KB

      MD5

      9ead10c08e72ae41921191f8db39bc16

      SHA1

      abe3bce01cd34afc88e2c838173f8c2bd0090ae1

      SHA256

      8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

      SHA512

      aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

    • C:\Users\Admin\AppData\Local\77771271-3e32-4783-81ab-eb9d32366cc4\build3.exe
      Filesize

      9KB

      MD5

      9ead10c08e72ae41921191f8db39bc16

      SHA1

      abe3bce01cd34afc88e2c838173f8c2bd0090ae1

      SHA256

      8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

      SHA512

      aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

    • C:\Users\Admin\AppData\Local\77771271-3e32-4783-81ab-eb9d32366cc4\build3.exe
      Filesize

      9KB

      MD5

      9ead10c08e72ae41921191f8db39bc16

      SHA1

      abe3bce01cd34afc88e2c838173f8c2bd0090ae1

      SHA256

      8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

      SHA512

      aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      Filesize

      9KB

      MD5

      9ead10c08e72ae41921191f8db39bc16

      SHA1

      abe3bce01cd34afc88e2c838173f8c2bd0090ae1

      SHA256

      8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

      SHA512

      aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      Filesize

      9KB

      MD5

      9ead10c08e72ae41921191f8db39bc16

      SHA1

      abe3bce01cd34afc88e2c838173f8c2bd0090ae1

      SHA256

      8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

      SHA512

      aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

    • memory/800-136-0x0000000002690000-0x00000000027AB000-memory.dmp
      Filesize

      1.1MB

    • memory/1156-274-0x0000000000400000-0x000000000046C000-memory.dmp
      Filesize

      432KB

    • memory/1156-190-0x0000000000400000-0x000000000046C000-memory.dmp
      Filesize

      432KB

    • memory/1156-194-0x0000000000400000-0x000000000046C000-memory.dmp
      Filesize

      432KB

    • memory/1156-195-0x0000000000400000-0x000000000046C000-memory.dmp
      Filesize

      432KB

    • memory/1156-192-0x0000000000400000-0x000000000046C000-memory.dmp
      Filesize

      432KB

    • memory/1156-277-0x0000000000400000-0x000000000046C000-memory.dmp
      Filesize

      432KB

    • memory/1156-275-0x0000000000400000-0x000000000046C000-memory.dmp
      Filesize

      432KB

    • memory/1156-205-0x0000000061E00000-0x0000000061EF3000-memory.dmp
      Filesize

      972KB

    • memory/1824-147-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/1824-138-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/1824-135-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/1824-134-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/1824-137-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/3520-193-0x0000000004800000-0x0000000004857000-memory.dmp
      Filesize

      348KB

    • memory/4876-159-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/4876-152-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/4876-153-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/4876-158-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/4876-165-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/4876-166-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/4876-276-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/4876-185-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/4876-151-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/4876-163-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB