Analysis

  • max time kernel
    150s
  • max time network
    89s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-06-2023 23:59

General

  • Target

    cc850e319e2d67fb6f5a2c3305e4f9496231565c6b47c32c48965958e1c82e1e.exe

  • Size

    744KB

  • MD5

    c061ab979a2c30ea8e9b9754806bef5a

  • SHA1

    49b35d6204213b72c6d79a1d0254477b5b037111

  • SHA256

    cc850e319e2d67fb6f5a2c3305e4f9496231565c6b47c32c48965958e1c82e1e

  • SHA512

    4e8632659fdc3773a17fbbec8a20a06382749778ad1cea5f1f402df0d50087b69401e312639e0c1d2101bc320366710e4791f17d042aa219c266d131abefa10b

  • SSDEEP

    12288:EMIyJdy+UNzMjS5Iq5EqypLtRUnxy9Qo9gcjy73ez:ECqYSWtRt0xUg2y73ez

Malware Config

Extracted

Family

djvu

C2

http://zexeq.com/raud/get.php

Attributes
  • extension

    .neon

  • offline_id

    0vTA6MA1m5nzrdffOCJC7YmAa4Lp6YNN8lOJ4mt1

  • payload_url

    http://colisumy.com/dl/build2.exe

    http://zexeq.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-vc50LyB2yb Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@freshmail.top Reserve e-mail address to contact us: datarestorehelp@airmail.cc Your personal ID: 0725JOsie

rsa_pubkey.plain

Extracted

Family

vidar

Version

4.2

Botnet

a81bcf59d85e6e13257840e65b9d1da8

C2

https://steamcommunity.com/profiles/76561199511129510

https://t.me/rechnungsbetrag

Attributes
  • profile_id_v2

    a81bcf59d85e6e13257840e65b9d1da8

  • user_agent

    Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/75.0.3770.38 Safari/537.36 Brave/75

Signatures

  • Detected Djvu ransomware 16 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 47 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cc850e319e2d67fb6f5a2c3305e4f9496231565c6b47c32c48965958e1c82e1e.exe
    "C:\Users\Admin\AppData\Local\Temp\cc850e319e2d67fb6f5a2c3305e4f9496231565c6b47c32c48965958e1c82e1e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3888
    • C:\Users\Admin\AppData\Local\Temp\cc850e319e2d67fb6f5a2c3305e4f9496231565c6b47c32c48965958e1c82e1e.exe
      "C:\Users\Admin\AppData\Local\Temp\cc850e319e2d67fb6f5a2c3305e4f9496231565c6b47c32c48965958e1c82e1e.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:396
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\3b3c9f4b-e03f-45bb-8119-19d56951d384" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:1512
      • C:\Users\Admin\AppData\Local\Temp\cc850e319e2d67fb6f5a2c3305e4f9496231565c6b47c32c48965958e1c82e1e.exe
        "C:\Users\Admin\AppData\Local\Temp\cc850e319e2d67fb6f5a2c3305e4f9496231565c6b47c32c48965958e1c82e1e.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1776
        • C:\Users\Admin\AppData\Local\Temp\cc850e319e2d67fb6f5a2c3305e4f9496231565c6b47c32c48965958e1c82e1e.exe
          "C:\Users\Admin\AppData\Local\Temp\cc850e319e2d67fb6f5a2c3305e4f9496231565c6b47c32c48965958e1c82e1e.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Checks computer location settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2764
          • C:\Users\Admin\AppData\Local\f8fa12ca-34ae-48fa-a68d-6bcb5d2e0774\build2.exe
            "C:\Users\Admin\AppData\Local\f8fa12ca-34ae-48fa-a68d-6bcb5d2e0774\build2.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:2432
            • C:\Users\Admin\AppData\Local\f8fa12ca-34ae-48fa-a68d-6bcb5d2e0774\build2.exe
              "C:\Users\Admin\AppData\Local\f8fa12ca-34ae-48fa-a68d-6bcb5d2e0774\build2.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Checks processor information in registry
              • Suspicious behavior: EnumeratesProcesses
              PID:3092
          • C:\Users\Admin\AppData\Local\f8fa12ca-34ae-48fa-a68d-6bcb5d2e0774\build3.exe
            "C:\Users\Admin\AppData\Local\f8fa12ca-34ae-48fa-a68d-6bcb5d2e0774\build3.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:1648
            • C:\Windows\SysWOW64\schtasks.exe
              /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
              6⤵
              • Creates scheduled task(s)
              PID:4956
  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:940
    • C:\Windows\SysWOW64\schtasks.exe
      /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
      2⤵
      • Creates scheduled task(s)
      PID:3428

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

File Permissions Modification

1
T1222

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\mozglue.dll
    Filesize

    593KB

    MD5

    c8fd9be83bc728cc04beffafc2907fe9

    SHA1

    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

    SHA256

    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

    SHA512

    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

  • C:\ProgramData\nss3.dll
    Filesize

    2.0MB

    MD5

    1cc453cdf74f31e4d913ff9c10acdde2

    SHA1

    6e85eae544d6e965f15fa5c39700fa7202f3aafe

    SHA256

    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

    SHA512

    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

  • C:\Users\Admin\AppData\Local\3b3c9f4b-e03f-45bb-8119-19d56951d384\cc850e319e2d67fb6f5a2c3305e4f9496231565c6b47c32c48965958e1c82e1e.exe
    Filesize

    744KB

    MD5

    c061ab979a2c30ea8e9b9754806bef5a

    SHA1

    49b35d6204213b72c6d79a1d0254477b5b037111

    SHA256

    cc850e319e2d67fb6f5a2c3305e4f9496231565c6b47c32c48965958e1c82e1e

    SHA512

    4e8632659fdc3773a17fbbec8a20a06382749778ad1cea5f1f402df0d50087b69401e312639e0c1d2101bc320366710e4791f17d042aa219c266d131abefa10b

  • C:\Users\Admin\AppData\Local\f8fa12ca-34ae-48fa-a68d-6bcb5d2e0774\build2.exe
    Filesize

    352KB

    MD5

    f76b7a03bc4db7e669adc6a0eb80322a

    SHA1

    ad3ef2ea2dcf95e805c7be56a7d63f654328121e

    SHA256

    c2c5560cede5fe447363e0d432707fc287312c20e92715b59700888e77eab92d

    SHA512

    626465ba82f07cdfc0f86496e5f2e0f95aea64fd7b1c90708f99eaae78cc3f04ecf3fb22de85b647837009edb62d1125673073ec083cd82e1dd61f8ddc235e5c

  • C:\Users\Admin\AppData\Local\f8fa12ca-34ae-48fa-a68d-6bcb5d2e0774\build2.exe
    Filesize

    352KB

    MD5

    f76b7a03bc4db7e669adc6a0eb80322a

    SHA1

    ad3ef2ea2dcf95e805c7be56a7d63f654328121e

    SHA256

    c2c5560cede5fe447363e0d432707fc287312c20e92715b59700888e77eab92d

    SHA512

    626465ba82f07cdfc0f86496e5f2e0f95aea64fd7b1c90708f99eaae78cc3f04ecf3fb22de85b647837009edb62d1125673073ec083cd82e1dd61f8ddc235e5c

  • C:\Users\Admin\AppData\Local\f8fa12ca-34ae-48fa-a68d-6bcb5d2e0774\build2.exe
    Filesize

    352KB

    MD5

    f76b7a03bc4db7e669adc6a0eb80322a

    SHA1

    ad3ef2ea2dcf95e805c7be56a7d63f654328121e

    SHA256

    c2c5560cede5fe447363e0d432707fc287312c20e92715b59700888e77eab92d

    SHA512

    626465ba82f07cdfc0f86496e5f2e0f95aea64fd7b1c90708f99eaae78cc3f04ecf3fb22de85b647837009edb62d1125673073ec083cd82e1dd61f8ddc235e5c

  • C:\Users\Admin\AppData\Local\f8fa12ca-34ae-48fa-a68d-6bcb5d2e0774\build2.exe
    Filesize

    352KB

    MD5

    f76b7a03bc4db7e669adc6a0eb80322a

    SHA1

    ad3ef2ea2dcf95e805c7be56a7d63f654328121e

    SHA256

    c2c5560cede5fe447363e0d432707fc287312c20e92715b59700888e77eab92d

    SHA512

    626465ba82f07cdfc0f86496e5f2e0f95aea64fd7b1c90708f99eaae78cc3f04ecf3fb22de85b647837009edb62d1125673073ec083cd82e1dd61f8ddc235e5c

  • C:\Users\Admin\AppData\Local\f8fa12ca-34ae-48fa-a68d-6bcb5d2e0774\build3.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • C:\Users\Admin\AppData\Local\f8fa12ca-34ae-48fa-a68d-6bcb5d2e0774\build3.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • C:\Users\Admin\AppData\Local\f8fa12ca-34ae-48fa-a68d-6bcb5d2e0774\build3.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • memory/396-134-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/396-150-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/396-138-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/396-137-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/396-135-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2432-182-0x0000000004930000-0x0000000004986000-memory.dmp
    Filesize

    344KB

  • memory/2764-203-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2764-156-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2764-154-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2764-167-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2764-279-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2764-155-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2764-166-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2764-164-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2764-160-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2764-159-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3092-190-0x0000000000400000-0x000000000046A000-memory.dmp
    Filesize

    424KB

  • memory/3092-206-0x0000000061E00000-0x0000000061EF3000-memory.dmp
    Filesize

    972KB

  • memory/3092-179-0x0000000000400000-0x000000000046A000-memory.dmp
    Filesize

    424KB

  • memory/3092-274-0x0000000000400000-0x000000000046A000-memory.dmp
    Filesize

    424KB

  • memory/3092-276-0x0000000000400000-0x000000000046A000-memory.dmp
    Filesize

    424KB

  • memory/3092-277-0x0000000000400000-0x000000000046A000-memory.dmp
    Filesize

    424KB

  • memory/3092-183-0x0000000000400000-0x000000000046A000-memory.dmp
    Filesize

    424KB

  • memory/3092-181-0x0000000000400000-0x000000000046A000-memory.dmp
    Filesize

    424KB

  • memory/3888-136-0x0000000004470000-0x000000000458B000-memory.dmp
    Filesize

    1.1MB