Analysis

  • max time kernel
    144s
  • max time network
    125s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    07-06-2023 19:53

General

  • Target

    8ed35a72bae7ecb5af0159c9e3764dc46d65b49dae94dcceda92517e5a1edac4.exe

  • Size

    795KB

  • MD5

    104359ff6b03acfcf2554451bfba56b1

  • SHA1

    cbed43299cb15c646a54f77f125e2171124a9615

  • SHA256

    8ed35a72bae7ecb5af0159c9e3764dc46d65b49dae94dcceda92517e5a1edac4

  • SHA512

    06be28401d1a2bcc72aa3c5aaab7ffeb45302e8db6ca902c880270a4d84d4d97b00db28e17d3686ea81587151e88424d8a4c9f0461fc46725d70dfdcb49ce437

  • SSDEEP

    12288:WKsWDrZBVQLgXo+YFqJSve6Ntj175bDmy5TxvwVipuxEgQ3dVnd4m1373eU:WKpDrZQLgGFqJge+j9sATrpZgQt5j3

Malware Config

Extracted

Family

djvu

C2

http://zexeq.com/test1/get.php

Attributes
  • extension

    .nerz

  • offline_id

    0vTA6MA1m5nzrdffOCJC7YmAa4Lp6YNN8lOJ4mt1

  • payload_url

    http://colisumy.com/dl/build2.exe

    http://zexeq.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-vc50LyB2yb Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@freshmail.top Reserve e-mail address to contact us: datarestorehelp@airmail.cc Your personal ID: 0722JOsie

rsa_pubkey.plain

Extracted

Family

vidar

Version

4.2

Botnet

a81bcf59d85e6e13257840e65b9d1da8

C2

https://steamcommunity.com/profiles/76561199511129510

https://t.me/rechnungsbetrag

Attributes
  • profile_id_v2

    a81bcf59d85e6e13257840e65b9d1da8

  • user_agent

    Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/75.0.3770.38 Safari/537.36 Brave/75

Signatures

  • Detected Djvu ransomware 16 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 47 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8ed35a72bae7ecb5af0159c9e3764dc46d65b49dae94dcceda92517e5a1edac4.exe
    "C:\Users\Admin\AppData\Local\Temp\8ed35a72bae7ecb5af0159c9e3764dc46d65b49dae94dcceda92517e5a1edac4.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3508
    • C:\Users\Admin\AppData\Local\Temp\8ed35a72bae7ecb5af0159c9e3764dc46d65b49dae94dcceda92517e5a1edac4.exe
      "C:\Users\Admin\AppData\Local\Temp\8ed35a72bae7ecb5af0159c9e3764dc46d65b49dae94dcceda92517e5a1edac4.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2604
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\746e6800-da52-410c-b44e-c781841daab3" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:1700
      • C:\Users\Admin\AppData\Local\Temp\8ed35a72bae7ecb5af0159c9e3764dc46d65b49dae94dcceda92517e5a1edac4.exe
        "C:\Users\Admin\AppData\Local\Temp\8ed35a72bae7ecb5af0159c9e3764dc46d65b49dae94dcceda92517e5a1edac4.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4120
        • C:\Users\Admin\AppData\Local\Temp\8ed35a72bae7ecb5af0159c9e3764dc46d65b49dae94dcceda92517e5a1edac4.exe
          "C:\Users\Admin\AppData\Local\Temp\8ed35a72bae7ecb5af0159c9e3764dc46d65b49dae94dcceda92517e5a1edac4.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4812
          • C:\Users\Admin\AppData\Local\1d7d477c-2745-461f-ad65-27bc7672d71a\build2.exe
            "C:\Users\Admin\AppData\Local\1d7d477c-2745-461f-ad65-27bc7672d71a\build2.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:3040
            • C:\Users\Admin\AppData\Local\1d7d477c-2745-461f-ad65-27bc7672d71a\build2.exe
              "C:\Users\Admin\AppData\Local\1d7d477c-2745-461f-ad65-27bc7672d71a\build2.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Checks processor information in registry
              • Suspicious behavior: EnumeratesProcesses
              PID:1148
          • C:\Users\Admin\AppData\Local\1d7d477c-2745-461f-ad65-27bc7672d71a\build3.exe
            "C:\Users\Admin\AppData\Local\1d7d477c-2745-461f-ad65-27bc7672d71a\build3.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:4992
            • C:\Windows\SysWOW64\schtasks.exe
              /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
              6⤵
              • Creates scheduled task(s)
              PID:4852
  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:4940
    • C:\Windows\SysWOW64\schtasks.exe
      /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
      2⤵
      • Creates scheduled task(s)
      PID:3120

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

File Permissions Modification

1
T1222

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    Filesize

    2KB

    MD5

    72cce08db064d193dd1c8db96e30a0e7

    SHA1

    a76ef6bbfb2cadde26e7d713e9a71a8818d68991

    SHA256

    e904584bfbd2b92b1b9063f660abbe337c58e623ca78df5107f036d272d66c38

    SHA512

    e1d719a6a5d446c2b3348930cfcea61f85cff76adc38948dfb144aa7f95eac5453d7787706bca70ce75de931724cff7e6e146f9b662e34eb36d948995fbca1f4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    Filesize

    1KB

    MD5

    e5ef4e3f5fd7934cb9c76b42b58ea45c

    SHA1

    c76f9fad9a12335d281771454f657036efc5881a

    SHA256

    3b247db7937565d22f6455fb744771e14de3380d133192e00a8f5fadf6492bdb

    SHA512

    1f18d5a9aead87cf00682a6fccdfc2896d29a92f808491fb0c1a97a86941734d9c6f1dee6786a9151eba488916d84c220c6ae78a93c1246301de73c2d034373f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    Filesize

    488B

    MD5

    69875c0354c20398c44d46fea8122c11

    SHA1

    18c3d7579846c0126f3325592a24c9274b4db45d

    SHA256

    fb871977f100706c70497b2745b453ca1f52b0cc531feb4c793b9b17938b0629

    SHA512

    4711e558d28ed41943c800389b90c53e2ef779cc9c4eccf6f2fa1ac7c6ce7f30167a188f3575a911738e9a2a1869c3eebdccfa983b80165488bbbff89015a5bc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    Filesize

    482B

    MD5

    d84d869d8cadbaaa3798771edc85b6fe

    SHA1

    3574d389ea8d3c14c9e65ec7e75aaa90e3185eff

    SHA256

    4714532805e9d4d2bf20bfc61779d611b79330eabfbae86ef83bdcfdaf9d1217

    SHA512

    b74c9d43d2e2c79f5e561cc1eebda2f861d8e5d377000f04f07b612d3ec3ddf4130994119a4ff320b6f5545ef9efe6fb446a0dee2a82384f47f534efef92b86a

  • C:\Users\Admin\AppData\Local\1d7d477c-2745-461f-ad65-27bc7672d71a\build2.exe
    Filesize

    352KB

    MD5

    f76b7a03bc4db7e669adc6a0eb80322a

    SHA1

    ad3ef2ea2dcf95e805c7be56a7d63f654328121e

    SHA256

    c2c5560cede5fe447363e0d432707fc287312c20e92715b59700888e77eab92d

    SHA512

    626465ba82f07cdfc0f86496e5f2e0f95aea64fd7b1c90708f99eaae78cc3f04ecf3fb22de85b647837009edb62d1125673073ec083cd82e1dd61f8ddc235e5c

  • C:\Users\Admin\AppData\Local\1d7d477c-2745-461f-ad65-27bc7672d71a\build2.exe
    Filesize

    352KB

    MD5

    f76b7a03bc4db7e669adc6a0eb80322a

    SHA1

    ad3ef2ea2dcf95e805c7be56a7d63f654328121e

    SHA256

    c2c5560cede5fe447363e0d432707fc287312c20e92715b59700888e77eab92d

    SHA512

    626465ba82f07cdfc0f86496e5f2e0f95aea64fd7b1c90708f99eaae78cc3f04ecf3fb22de85b647837009edb62d1125673073ec083cd82e1dd61f8ddc235e5c

  • C:\Users\Admin\AppData\Local\1d7d477c-2745-461f-ad65-27bc7672d71a\build2.exe
    Filesize

    352KB

    MD5

    f76b7a03bc4db7e669adc6a0eb80322a

    SHA1

    ad3ef2ea2dcf95e805c7be56a7d63f654328121e

    SHA256

    c2c5560cede5fe447363e0d432707fc287312c20e92715b59700888e77eab92d

    SHA512

    626465ba82f07cdfc0f86496e5f2e0f95aea64fd7b1c90708f99eaae78cc3f04ecf3fb22de85b647837009edb62d1125673073ec083cd82e1dd61f8ddc235e5c

  • C:\Users\Admin\AppData\Local\1d7d477c-2745-461f-ad65-27bc7672d71a\build3.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • C:\Users\Admin\AppData\Local\1d7d477c-2745-461f-ad65-27bc7672d71a\build3.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • C:\Users\Admin\AppData\Local\746e6800-da52-410c-b44e-c781841daab3\8ed35a72bae7ecb5af0159c9e3764dc46d65b49dae94dcceda92517e5a1edac4.exe
    Filesize

    795KB

    MD5

    104359ff6b03acfcf2554451bfba56b1

    SHA1

    cbed43299cb15c646a54f77f125e2171124a9615

    SHA256

    8ed35a72bae7ecb5af0159c9e3764dc46d65b49dae94dcceda92517e5a1edac4

    SHA512

    06be28401d1a2bcc72aa3c5aaab7ffeb45302e8db6ca902c880270a4d84d4d97b00db28e17d3686ea81587151e88424d8a4c9f0461fc46725d70dfdcb49ce437

  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • \ProgramData\mozglue.dll
    Filesize

    593KB

    MD5

    c8fd9be83bc728cc04beffafc2907fe9

    SHA1

    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

    SHA256

    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

    SHA512

    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

  • \ProgramData\nss3.dll
    Filesize

    2.0MB

    MD5

    1cc453cdf74f31e4d913ff9c10acdde2

    SHA1

    6e85eae544d6e965f15fa5c39700fa7202f3aafe

    SHA256

    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

    SHA512

    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

  • memory/1148-187-0x0000000061E00000-0x0000000061EF3000-memory.dmp
    Filesize

    972KB

  • memory/1148-163-0x0000000000400000-0x000000000046A000-memory.dmp
    Filesize

    424KB

  • memory/1148-244-0x0000000000400000-0x000000000046A000-memory.dmp
    Filesize

    424KB

  • memory/1148-243-0x0000000000400000-0x000000000046A000-memory.dmp
    Filesize

    424KB

  • memory/1148-241-0x0000000000400000-0x000000000046A000-memory.dmp
    Filesize

    424KB

  • memory/1148-232-0x0000000000400000-0x000000000046A000-memory.dmp
    Filesize

    424KB

  • memory/1148-161-0x0000000000400000-0x000000000046A000-memory.dmp
    Filesize

    424KB

  • memory/1148-166-0x0000000000400000-0x000000000046A000-memory.dmp
    Filesize

    424KB

  • memory/1148-165-0x0000000000400000-0x000000000046A000-memory.dmp
    Filesize

    424KB

  • memory/2604-122-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2604-120-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2604-119-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2604-133-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2604-121-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3040-164-0x00000000047E0000-0x0000000004836000-memory.dmp
    Filesize

    344KB

  • memory/3508-118-0x00000000044E0000-0x00000000045FB000-memory.dmp
    Filesize

    1.1MB

  • memory/4812-144-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4812-138-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4812-143-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4812-152-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4812-157-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4812-186-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4812-173-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4812-154-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4812-145-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4812-137-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB