Analysis

  • max time kernel
    145s
  • max time network
    119s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-04-2023 01:12

General

  • Target

    setup.exe

  • Size

    695KB

  • MD5

    783643541ac6b42ccba01c6c0eff28fc

  • SHA1

    5c57c2a3345235bcefcc3dcec2b214c7d7059100

  • SHA256

    e8e0abf095b375361c7a1e8721e2c3c12a0efe2281c1910a9d3e917f3a2be76c

  • SHA512

    c14e96cd0ba268659236f8e0342b5211aa0a1ca075bc8127dfb22cc4132d7e446b8b2395ddfeba9f918d0a1a8076b0d0bfcff87d446fc46915f6a2f9dbd671de

  • SSDEEP

    12288:QWOklseHmXQEvvCsk/wRPYXPKCF/pAMQ5c2w0yrCu1GqCfZvUdng32q6E:Q8lmTSwRgfBFRmq0CCu1lCfZvynQ2

Malware Config

Extracted

Family

djvu

C2

http://zexeq.com/raud/get.php

Attributes
  • extension

    .niwm

  • offline_id

    FCP2fiITr4rryFhFBnA59GMgwES5CunmcbPc76t1

  • payload_url

    http://uaery.top/dl/build2.exe

    http://zexeq.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-v8HcfXTy5x Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0681SUjhw

rsa_pubkey.plain

Extracted

Family

vidar

Version

3.2

Botnet

5df88deb5dde677ba658b77ad5f60248

C2

https://steamcommunity.com/profiles/76561199489580435

https://t.me/tabootalks

Attributes
  • profile_id_v2

    5df88deb5dde677ba658b77ad5f60248

  • user_agent

    Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.0.0 Safari/537.36 OPR/91.0.4516.79

Signatures

  • Detected Djvu ransomware 16 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 53 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\setup.exe
    "C:\Users\Admin\AppData\Local\Temp\setup.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4696
    • C:\Users\Admin\AppData\Local\Temp\setup.exe
      "C:\Users\Admin\AppData\Local\Temp\setup.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:876
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\98062f7b-fe76-44ad-98b8-dc20e4fbafe5" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:4968
      • C:\Users\Admin\AppData\Local\Temp\setup.exe
        "C:\Users\Admin\AppData\Local\Temp\setup.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2380
        • C:\Users\Admin\AppData\Local\Temp\setup.exe
          "C:\Users\Admin\AppData\Local\Temp\setup.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Checks computer location settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1952
          • C:\Users\Admin\AppData\Local\f44f814f-3e54-4776-8b24-d2f52bb2b02b\build2.exe
            "C:\Users\Admin\AppData\Local\f44f814f-3e54-4776-8b24-d2f52bb2b02b\build2.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:4436
            • C:\Users\Admin\AppData\Local\f44f814f-3e54-4776-8b24-d2f52bb2b02b\build2.exe
              "C:\Users\Admin\AppData\Local\f44f814f-3e54-4776-8b24-d2f52bb2b02b\build2.exe"
              6⤵
              • Checks computer location settings
              • Executes dropped EXE
              • Loads dropped DLL
              • Checks processor information in registry
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:4416
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\f44f814f-3e54-4776-8b24-d2f52bb2b02b\build2.exe" & exit
                7⤵
                • Suspicious use of WriteProcessMemory
                PID:2776
                • C:\Windows\SysWOW64\timeout.exe
                  timeout /t 6
                  8⤵
                  • Delays execution with timeout.exe
                  PID:1776
          • C:\Users\Admin\AppData\Local\f44f814f-3e54-4776-8b24-d2f52bb2b02b\build3.exe
            "C:\Users\Admin\AppData\Local\f44f814f-3e54-4776-8b24-d2f52bb2b02b\build3.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:4640
            • C:\Windows\SysWOW64\schtasks.exe
              /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
              6⤵
              • Creates scheduled task(s)
              PID:4816
  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:1728
    • C:\Windows\SysWOW64\schtasks.exe
      /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
      2⤵
      • Creates scheduled task(s)
      PID:4616

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

File Permissions Modification

1
T1222

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\mozglue.dll
    Filesize

    593KB

    MD5

    c8fd9be83bc728cc04beffafc2907fe9

    SHA1

    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

    SHA256

    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

    SHA512

    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

  • C:\ProgramData\nss3.dll
    Filesize

    2.0MB

    MD5

    1cc453cdf74f31e4d913ff9c10acdde2

    SHA1

    6e85eae544d6e965f15fa5c39700fa7202f3aafe

    SHA256

    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

    SHA512

    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    Filesize

    2KB

    MD5

    b636591fc66c9d2a1a425dd29939147f

    SHA1

    0d48b7a8df06ce304c8a8b1c1dae5912c6b666f4

    SHA256

    95c629cd39afdd4a9e98a94b6ea6a85c3e692c27c77d963899177b55948b72d1

    SHA512

    e6be6c7ec5a010a3a3509a567891a0f338bf19e84649f5240e7e500cfc87c752cb28ca6a54aa93d896f4cdf2eac46775bf1165b0085eab23176b237d1bd9ad31

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    Filesize

    1KB

    MD5

    a8c5ec082ddbfa706307d295f25ae6fa

    SHA1

    9d59be752069e201236a1edec3c3b374afc1b382

    SHA256

    c6e194e6a673e59490dfe69c0ea81bff16de4cb1b9b82408dc2738ec7efe488c

    SHA512

    80441dd81f5edc564f50c550a2b93db1bcf7d809811f8df43896d4d3d85c4bda95e735e67f82edf951f2601c84119f8a0769df3643ec777172f1134132ec6dd8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    Filesize

    488B

    MD5

    1d29f5e44583200e000eb7b617d84581

    SHA1

    447c1e024666c285475d098e200123f4ff438951

    SHA256

    28faf121449701648dc4ca266c5cc8c08b6f0c6e40999a6489234b869c1b1a58

    SHA512

    cee106067a5aa04b10b55be47289ef4714a1424e113c313870b3d925b63770495c8524f7d848b4accf6d2ee2741c78321367b79f9e471bcd94f1bf09c9eedb7f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    Filesize

    482B

    MD5

    c87a065b574f4bfdd6e00fe7ccae95f5

    SHA1

    ff9b300ffc5c1c666074de3eb44f0b7d104c0c0f

    SHA256

    92d5df3e4bf36db9f11b1221e3601d7e788bb57989214e3f295f3740fedec75e

    SHA512

    ad7235af48203848011db4448728894ef64553699cd1956abdec17f737e95a03ad393ad2b170f7c71da8969317dc7a63d441451f444ec03b026a19623b1b7c4d

  • C:\Users\Admin\AppData\Local\98062f7b-fe76-44ad-98b8-dc20e4fbafe5\setup.exe
    Filesize

    695KB

    MD5

    783643541ac6b42ccba01c6c0eff28fc

    SHA1

    5c57c2a3345235bcefcc3dcec2b214c7d7059100

    SHA256

    e8e0abf095b375361c7a1e8721e2c3c12a0efe2281c1910a9d3e917f3a2be76c

    SHA512

    c14e96cd0ba268659236f8e0342b5211aa0a1ca075bc8127dfb22cc4132d7e446b8b2395ddfeba9f918d0a1a8076b0d0bfcff87d446fc46915f6a2f9dbd671de

  • C:\Users\Admin\AppData\Local\f44f814f-3e54-4776-8b24-d2f52bb2b02b\build2.exe
    Filesize

    416KB

    MD5

    aa18968e6cfbdc382ada6a3ed2852085

    SHA1

    4a41fa1a182916d5790aa2071106b3441d64468d

    SHA256

    c165c8db38ef8dd8c33d103b5ee78e9ddafd8081ff0c7c035fa5251f970e6cfb

    SHA512

    8ffdacca2b003438fd4874e7c88beedb6ad8cf9cd5b36fda5907751e06a85a829e7d9ce7335fb59590462f78054722bccba511b21db838368c661d993000a845

  • C:\Users\Admin\AppData\Local\f44f814f-3e54-4776-8b24-d2f52bb2b02b\build2.exe
    Filesize

    416KB

    MD5

    aa18968e6cfbdc382ada6a3ed2852085

    SHA1

    4a41fa1a182916d5790aa2071106b3441d64468d

    SHA256

    c165c8db38ef8dd8c33d103b5ee78e9ddafd8081ff0c7c035fa5251f970e6cfb

    SHA512

    8ffdacca2b003438fd4874e7c88beedb6ad8cf9cd5b36fda5907751e06a85a829e7d9ce7335fb59590462f78054722bccba511b21db838368c661d993000a845

  • C:\Users\Admin\AppData\Local\f44f814f-3e54-4776-8b24-d2f52bb2b02b\build2.exe
    Filesize

    416KB

    MD5

    aa18968e6cfbdc382ada6a3ed2852085

    SHA1

    4a41fa1a182916d5790aa2071106b3441d64468d

    SHA256

    c165c8db38ef8dd8c33d103b5ee78e9ddafd8081ff0c7c035fa5251f970e6cfb

    SHA512

    8ffdacca2b003438fd4874e7c88beedb6ad8cf9cd5b36fda5907751e06a85a829e7d9ce7335fb59590462f78054722bccba511b21db838368c661d993000a845

  • C:\Users\Admin\AppData\Local\f44f814f-3e54-4776-8b24-d2f52bb2b02b\build2.exe
    Filesize

    416KB

    MD5

    aa18968e6cfbdc382ada6a3ed2852085

    SHA1

    4a41fa1a182916d5790aa2071106b3441d64468d

    SHA256

    c165c8db38ef8dd8c33d103b5ee78e9ddafd8081ff0c7c035fa5251f970e6cfb

    SHA512

    8ffdacca2b003438fd4874e7c88beedb6ad8cf9cd5b36fda5907751e06a85a829e7d9ce7335fb59590462f78054722bccba511b21db838368c661d993000a845

  • C:\Users\Admin\AppData\Local\f44f814f-3e54-4776-8b24-d2f52bb2b02b\build3.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • C:\Users\Admin\AppData\Local\f44f814f-3e54-4776-8b24-d2f52bb2b02b\build3.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • C:\Users\Admin\AppData\Local\f44f814f-3e54-4776-8b24-d2f52bb2b02b\build3.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • memory/876-149-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/876-138-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/876-136-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/876-137-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/876-134-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1952-167-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1952-195-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1952-153-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1952-159-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1952-278-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1952-168-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1952-160-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1952-154-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1952-165-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1952-161-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4416-180-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/4416-207-0x0000000061E00000-0x0000000061EF3000-memory.dmp
    Filesize

    972KB

  • memory/4416-185-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/4416-276-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/4416-277-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/4416-183-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/4416-279-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/4416-182-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/4436-184-0x00000000047B0000-0x0000000004807000-memory.dmp
    Filesize

    348KB

  • memory/4696-135-0x0000000002050000-0x000000000216B000-memory.dmp
    Filesize

    1.1MB