Analysis

  • max time kernel
    146s
  • max time network
    122s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-04-2023 11:46

General

  • Target

    setup.exe

  • Size

    695KB

  • MD5

    e858fdb644036df6b91573aee5688c2a

  • SHA1

    7e4bd9b6d3a9e49dc0a4780e0f648db8b99e0dd0

  • SHA256

    332f6c7b9901126e8e2b4c9416b0df98aac1bf94fd6f79f9de0b8f7e141471f4

  • SHA512

    fdc300a701426cdddec8f8a3523aa3f1e4fb50a578120a0bad5f5ac84d23935de80c2336204580d08b80efe4d6deec491795bdd85fca065738c3e1791faee091

  • SSDEEP

    12288:uAzZmWoVkSNqYQOb1ygsqkuqBz+U5qnSC65JqVDUggqFutA5F:9sWo4xEOt3BJ5KS9qtUgghKF

Malware Config

Extracted

Family

djvu

C2

http://zexeq.com/test2/get.php

Attributes
  • extension

    .nifr

  • offline_id

    FCP2fiITr4rryFhFBnA59GMgwES5CunmcbPc76t1

  • payload_url

    http://uaery.top/dl/build2.exe

    http://zexeq.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-v8HcfXTy5x Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0679SUjhw

rsa_pubkey.plain

Extracted

Family

vidar

Version

3.2

Botnet

5df88deb5dde677ba658b77ad5f60248

C2

https://steamcommunity.com/profiles/76561199489580435

https://t.me/tabootalks

Attributes
  • profile_id_v2

    5df88deb5dde677ba658b77ad5f60248

  • user_agent

    Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.0.0 Safari/537.36 OPR/91.0.4516.79

Signatures

  • Detected Djvu ransomware 16 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 53 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\setup.exe
    "C:\Users\Admin\AppData\Local\Temp\setup.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2880
    • C:\Users\Admin\AppData\Local\Temp\setup.exe
      "C:\Users\Admin\AppData\Local\Temp\setup.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2228
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\3a6465f4-9ead-4df0-ad88-ed8264cfbbca" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:2416
      • C:\Users\Admin\AppData\Local\Temp\setup.exe
        "C:\Users\Admin\AppData\Local\Temp\setup.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4552
        • C:\Users\Admin\AppData\Local\Temp\setup.exe
          "C:\Users\Admin\AppData\Local\Temp\setup.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Checks computer location settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:220
          • C:\Users\Admin\AppData\Local\39db4111-70d5-4954-8a88-665676cd2af0\build2.exe
            "C:\Users\Admin\AppData\Local\39db4111-70d5-4954-8a88-665676cd2af0\build2.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:5072
            • C:\Users\Admin\AppData\Local\39db4111-70d5-4954-8a88-665676cd2af0\build2.exe
              "C:\Users\Admin\AppData\Local\39db4111-70d5-4954-8a88-665676cd2af0\build2.exe"
              6⤵
              • Checks computer location settings
              • Executes dropped EXE
              • Loads dropped DLL
              • Checks processor information in registry
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:1216
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\39db4111-70d5-4954-8a88-665676cd2af0\build2.exe" & exit
                7⤵
                • Suspicious use of WriteProcessMemory
                PID:4444
                • C:\Windows\SysWOW64\timeout.exe
                  timeout /t 6
                  8⤵
                  • Delays execution with timeout.exe
                  PID:1528
          • C:\Users\Admin\AppData\Local\39db4111-70d5-4954-8a88-665676cd2af0\build3.exe
            "C:\Users\Admin\AppData\Local\39db4111-70d5-4954-8a88-665676cd2af0\build3.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:1408
            • C:\Windows\SysWOW64\schtasks.exe
              /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
              6⤵
              • Creates scheduled task(s)
              PID:3536
  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:2980
    • C:\Windows\SysWOW64\schtasks.exe
      /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
      2⤵
      • Creates scheduled task(s)
      PID:4640

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\mozglue.dll
    Filesize

    593KB

    MD5

    c8fd9be83bc728cc04beffafc2907fe9

    SHA1

    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

    SHA256

    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

    SHA512

    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

  • C:\ProgramData\nss3.dll
    Filesize

    2.0MB

    MD5

    1cc453cdf74f31e4d913ff9c10acdde2

    SHA1

    6e85eae544d6e965f15fa5c39700fa7202f3aafe

    SHA256

    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

    SHA512

    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    Filesize

    2KB

    MD5

    b636591fc66c9d2a1a425dd29939147f

    SHA1

    0d48b7a8df06ce304c8a8b1c1dae5912c6b666f4

    SHA256

    95c629cd39afdd4a9e98a94b6ea6a85c3e692c27c77d963899177b55948b72d1

    SHA512

    e6be6c7ec5a010a3a3509a567891a0f338bf19e84649f5240e7e500cfc87c752cb28ca6a54aa93d896f4cdf2eac46775bf1165b0085eab23176b237d1bd9ad31

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    Filesize

    1KB

    MD5

    a8c5ec082ddbfa706307d295f25ae6fa

    SHA1

    9d59be752069e201236a1edec3c3b374afc1b382

    SHA256

    c6e194e6a673e59490dfe69c0ea81bff16de4cb1b9b82408dc2738ec7efe488c

    SHA512

    80441dd81f5edc564f50c550a2b93db1bcf7d809811f8df43896d4d3d85c4bda95e735e67f82edf951f2601c84119f8a0769df3643ec777172f1134132ec6dd8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    Filesize

    488B

    MD5

    434bb40b8cbd7a331ecabf785653cd25

    SHA1

    071fb59ebb3de2b3aa1a131cd185cd60d8831f03

    SHA256

    e9e69a9427e78b2b80e7fabbf78374a80a49a0aa65c746afedb4cbbd6b83e877

    SHA512

    69e76ad6c9715057b059f7d0a76bd17487b27d0c49c79f6b22112f340dfc124451adb7e2d0a2688d09d3de3b18e45b0334c6006ea5d93b91bd9418274369903f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    Filesize

    482B

    MD5

    fc3828a24ab42058114555e6fbf91701

    SHA1

    0d97dd2ad40bb98899b6517176c46cdb68fe718e

    SHA256

    a0f88fbee2c34b890317bb830af40f7305700355b74c9ddb2bae200eb14dea25

    SHA512

    f6e98d4a0e3a0c2a21d38e88f73d4965ac27b97e92bc8c8d796d28c20607c82402e97ba0f132ac7afeeb00528e54e05fd11c4e2b3c82f588f801a1d9ab3efd48

  • C:\Users\Admin\AppData\Local\39db4111-70d5-4954-8a88-665676cd2af0\build2.exe
    Filesize

    416KB

    MD5

    aa18968e6cfbdc382ada6a3ed2852085

    SHA1

    4a41fa1a182916d5790aa2071106b3441d64468d

    SHA256

    c165c8db38ef8dd8c33d103b5ee78e9ddafd8081ff0c7c035fa5251f970e6cfb

    SHA512

    8ffdacca2b003438fd4874e7c88beedb6ad8cf9cd5b36fda5907751e06a85a829e7d9ce7335fb59590462f78054722bccba511b21db838368c661d993000a845

  • C:\Users\Admin\AppData\Local\39db4111-70d5-4954-8a88-665676cd2af0\build2.exe
    Filesize

    416KB

    MD5

    aa18968e6cfbdc382ada6a3ed2852085

    SHA1

    4a41fa1a182916d5790aa2071106b3441d64468d

    SHA256

    c165c8db38ef8dd8c33d103b5ee78e9ddafd8081ff0c7c035fa5251f970e6cfb

    SHA512

    8ffdacca2b003438fd4874e7c88beedb6ad8cf9cd5b36fda5907751e06a85a829e7d9ce7335fb59590462f78054722bccba511b21db838368c661d993000a845

  • C:\Users\Admin\AppData\Local\39db4111-70d5-4954-8a88-665676cd2af0\build2.exe
    Filesize

    416KB

    MD5

    aa18968e6cfbdc382ada6a3ed2852085

    SHA1

    4a41fa1a182916d5790aa2071106b3441d64468d

    SHA256

    c165c8db38ef8dd8c33d103b5ee78e9ddafd8081ff0c7c035fa5251f970e6cfb

    SHA512

    8ffdacca2b003438fd4874e7c88beedb6ad8cf9cd5b36fda5907751e06a85a829e7d9ce7335fb59590462f78054722bccba511b21db838368c661d993000a845

  • C:\Users\Admin\AppData\Local\39db4111-70d5-4954-8a88-665676cd2af0\build2.exe
    Filesize

    416KB

    MD5

    aa18968e6cfbdc382ada6a3ed2852085

    SHA1

    4a41fa1a182916d5790aa2071106b3441d64468d

    SHA256

    c165c8db38ef8dd8c33d103b5ee78e9ddafd8081ff0c7c035fa5251f970e6cfb

    SHA512

    8ffdacca2b003438fd4874e7c88beedb6ad8cf9cd5b36fda5907751e06a85a829e7d9ce7335fb59590462f78054722bccba511b21db838368c661d993000a845

  • C:\Users\Admin\AppData\Local\39db4111-70d5-4954-8a88-665676cd2af0\build3.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • C:\Users\Admin\AppData\Local\39db4111-70d5-4954-8a88-665676cd2af0\build3.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • C:\Users\Admin\AppData\Local\39db4111-70d5-4954-8a88-665676cd2af0\build3.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • C:\Users\Admin\AppData\Local\3a6465f4-9ead-4df0-ad88-ed8264cfbbca\setup.exe
    Filesize

    695KB

    MD5

    e858fdb644036df6b91573aee5688c2a

    SHA1

    7e4bd9b6d3a9e49dc0a4780e0f648db8b99e0dd0

    SHA256

    332f6c7b9901126e8e2b4c9416b0df98aac1bf94fd6f79f9de0b8f7e141471f4

    SHA512

    fdc300a701426cdddec8f8a3523aa3f1e4fb50a578120a0bad5f5ac84d23935de80c2336204580d08b80efe4d6deec491795bdd85fca065738c3e1791faee091

  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • memory/220-163-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/220-166-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/220-165-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/220-275-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/220-152-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/220-159-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/220-158-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/220-157-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/220-193-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/220-151-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1216-206-0x0000000061E00000-0x0000000061EF3000-memory.dmp
    Filesize

    972KB

  • memory/1216-274-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/1216-180-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/1216-182-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/1216-278-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/1216-178-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/1216-277-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/1216-183-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/1216-276-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/2228-147-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2228-137-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2228-135-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2228-134-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2228-138-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2880-136-0x0000000002130000-0x000000000224B000-memory.dmp
    Filesize

    1.1MB

  • memory/5072-181-0x0000000002CF0000-0x0000000002D47000-memory.dmp
    Filesize

    348KB