Analysis

  • max time kernel
    145s
  • max time network
    118s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230621-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230621-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-06-2023 10:23

General

  • Target

    da9f781614a5df1a7f76e2823.exe

  • Size

    715KB

  • MD5

    da9f781614a5df1a7f76e2823a442d84

  • SHA1

    603d59490e18dcb5b2b993ddec9bb4edea7fc55e

  • SHA256

    078223b567e70ff5c536f9d2beea54309962301fbd5273cdd2be8e8fe082e99f

  • SHA512

    b888ecf95ac7b9370bf270c0dd4045face5807bddab5e951cab4a5adbd09d13f824b01e7698d37c33a5ced02f4834e1e5b36731e6d5d4a8d5a514529a5e11a28

  • SSDEEP

    12288:w/IkvaA5id7YeQc9wQCuX/QmfhDlP41YBfyHujTOh+hDM34lpOXHGipocZZNt:w/iA4dU1c9BtfhDlPkYBfyOvCwDMIlI3

Malware Config

Extracted

Family

djvu

C2

http://zexeq.com/test1/get.php

Attributes
  • extension

    .tghz

  • offline_id

    hZRMDGn2o1XdryxaQbOJI60EuHBvAbPnWEccdDt1

  • payload_url

    http://colisumy.com/dl/build2.exe

    http://zexeq.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-OQnsJqCOOl Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@freshmail.top Reserve e-mail address to contact us: datarestorehelp@airmail.cc Your personal ID: 0732SwOsie

rsa_pubkey.plain

Extracted

Family

vidar

Version

4.4

Botnet

153ce668f1e21829c936c2b11fa4d869

C2

https://steamcommunity.com/profiles/76561199235044780

https://t.me/headlist

Attributes
  • profile_id_v2

    153ce668f1e21829c936c2b11fa4d869

  • user_agent

    Mozilla/5.0 (Linux; Android 7.0; Pixel C Build/NRD91D; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/53.0.2785.124 Safari/537.36

Signatures

  • Detected Djvu ransomware 16 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 48 IoCs
  • Suspicious use of WriteProcessMemory 47 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\da9f781614a5df1a7f76e2823.exe
    "C:\Users\Admin\AppData\Local\Temp\da9f781614a5df1a7f76e2823.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4964
    • C:\Users\Admin\AppData\Local\Temp\da9f781614a5df1a7f76e2823.exe
      "C:\Users\Admin\AppData\Local\Temp\da9f781614a5df1a7f76e2823.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2968
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\746b2650-1f3c-4434-8cc0-3fd677e2fc19" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:4656
      • C:\Users\Admin\AppData\Local\Temp\da9f781614a5df1a7f76e2823.exe
        "C:\Users\Admin\AppData\Local\Temp\da9f781614a5df1a7f76e2823.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4060
        • C:\Users\Admin\AppData\Local\Temp\da9f781614a5df1a7f76e2823.exe
          "C:\Users\Admin\AppData\Local\Temp\da9f781614a5df1a7f76e2823.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Checks computer location settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3460
          • C:\Users\Admin\AppData\Local\b15d058e-eff3-4023-8d62-755f8357fb18\build2.exe
            "C:\Users\Admin\AppData\Local\b15d058e-eff3-4023-8d62-755f8357fb18\build2.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:4372
            • C:\Users\Admin\AppData\Local\b15d058e-eff3-4023-8d62-755f8357fb18\build2.exe
              "C:\Users\Admin\AppData\Local\b15d058e-eff3-4023-8d62-755f8357fb18\build2.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Checks processor information in registry
              • Suspicious behavior: EnumeratesProcesses
              PID:2168
          • C:\Users\Admin\AppData\Local\b15d058e-eff3-4023-8d62-755f8357fb18\build3.exe
            "C:\Users\Admin\AppData\Local\b15d058e-eff3-4023-8d62-755f8357fb18\build3.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:1112
            • C:\Windows\SysWOW64\schtasks.exe
              /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
              6⤵
              • Creates scheduled task(s)
              PID:2120
  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:2520
    • C:\Windows\SysWOW64\schtasks.exe
      /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
      2⤵
      • Creates scheduled task(s)
      PID:816

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

File Permissions Modification

1
T1222

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\mozglue.dll
    Filesize

    593KB

    MD5

    c8fd9be83bc728cc04beffafc2907fe9

    SHA1

    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

    SHA256

    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

    SHA512

    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

  • C:\ProgramData\nss3.dll
    Filesize

    2.0MB

    MD5

    1cc453cdf74f31e4d913ff9c10acdde2

    SHA1

    6e85eae544d6e965f15fa5c39700fa7202f3aafe

    SHA256

    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

    SHA512

    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    Filesize

    2KB

    MD5

    df084c2a54051a3487c030c8d4196b01

    SHA1

    fd002b4bc3caa68850934b2f7883857f18f4794f

    SHA256

    e4235bec83fb7bf585916ea0611846adae24c3fba75e1401049083dfadb1488e

    SHA512

    354d8fc66cc10a64a1531c6b28bdf6a8f3c7ba3adbc85c9dcf986e298aadd030b5c170cfd695b6de89288ace952f84fd5617bb6cb4dadc812835f22ec754869e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    Filesize

    1KB

    MD5

    bfdaab8ecb33dfb87c6a84cf91d47461

    SHA1

    a6f6cf606f188f3ddee9ae6fa6ee98b6f3c74072

    SHA256

    565134fdf8874fd631a71fea8b3dd3ec501d96cf51b4b3d6e67b90371ef6064e

    SHA512

    803338e4fc92d10495dc6a50043da25c4c254bf3a525c985e3a425261352285a6b31090825408e6e9a71f88da3517f9182b6769195a137b197be5f28a9b9fa3e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    Filesize

    488B

    MD5

    25036c5fcd3e094a5a07253f3715c4eb

    SHA1

    74f33fdedee4c95f53782b863662276bfe208c70

    SHA256

    bdd4bcd8b79b145669559a4ce43bc4d26aab1e1bbb65321305fb3aacae45cc45

    SHA512

    aac749adf9fdd402095725a7645dee819d867c727b8e2862067889e1e77ebfd2e1e0d0447b3700be91f355ae89a91c6c248f648e5eec881cbb3a15376f240498

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    Filesize

    482B

    MD5

    1233a08ce56c14492084332cb3b7e19c

    SHA1

    58b275bf6752c64c61f0e00866ed79bc8baf1388

    SHA256

    af77308e13bf9d7f54020748ce279332503c8232a72761541d08ba5b95bf1688

    SHA512

    859ff5d3a48dbbdbd7bab7f850f073a14988f9b64081b1fef3d1b4d69e2ebd18e3acdf5e7f2d69ce01b0530d5289ba3698c7dac93bf7efb63a1e0992c0bb2575

  • C:\Users\Admin\AppData\Local\746b2650-1f3c-4434-8cc0-3fd677e2fc19\da9f781614a5df1a7f76e2823.exe
    Filesize

    715KB

    MD5

    da9f781614a5df1a7f76e2823a442d84

    SHA1

    603d59490e18dcb5b2b993ddec9bb4edea7fc55e

    SHA256

    078223b567e70ff5c536f9d2beea54309962301fbd5273cdd2be8e8fe082e99f

    SHA512

    b888ecf95ac7b9370bf270c0dd4045face5807bddab5e951cab4a5adbd09d13f824b01e7698d37c33a5ced02f4834e1e5b36731e6d5d4a8d5a514529a5e11a28

  • C:\Users\Admin\AppData\Local\b15d058e-eff3-4023-8d62-755f8357fb18\build2.exe
    Filesize

    340KB

    MD5

    b7133c4070082747c60bf6191a5f70de

    SHA1

    a7568a93d9dc79a211270736c5989c5f6635e9b6

    SHA256

    a96e080ee195fb2333191fb38c7a66e0c0bd029af6480dc489a8c8113e5b03a9

    SHA512

    f3dd85289894e9ddfd61d1d5b5cb479b97d7e0759327236b72150d22b790a2492bd4929d8427aac50b48ed6e7e18abccbe401cb7d5f5deb683e8c813afbb72fe

  • C:\Users\Admin\AppData\Local\b15d058e-eff3-4023-8d62-755f8357fb18\build2.exe
    Filesize

    340KB

    MD5

    b7133c4070082747c60bf6191a5f70de

    SHA1

    a7568a93d9dc79a211270736c5989c5f6635e9b6

    SHA256

    a96e080ee195fb2333191fb38c7a66e0c0bd029af6480dc489a8c8113e5b03a9

    SHA512

    f3dd85289894e9ddfd61d1d5b5cb479b97d7e0759327236b72150d22b790a2492bd4929d8427aac50b48ed6e7e18abccbe401cb7d5f5deb683e8c813afbb72fe

  • C:\Users\Admin\AppData\Local\b15d058e-eff3-4023-8d62-755f8357fb18\build2.exe
    Filesize

    340KB

    MD5

    b7133c4070082747c60bf6191a5f70de

    SHA1

    a7568a93d9dc79a211270736c5989c5f6635e9b6

    SHA256

    a96e080ee195fb2333191fb38c7a66e0c0bd029af6480dc489a8c8113e5b03a9

    SHA512

    f3dd85289894e9ddfd61d1d5b5cb479b97d7e0759327236b72150d22b790a2492bd4929d8427aac50b48ed6e7e18abccbe401cb7d5f5deb683e8c813afbb72fe

  • C:\Users\Admin\AppData\Local\b15d058e-eff3-4023-8d62-755f8357fb18\build2.exe
    Filesize

    340KB

    MD5

    b7133c4070082747c60bf6191a5f70de

    SHA1

    a7568a93d9dc79a211270736c5989c5f6635e9b6

    SHA256

    a96e080ee195fb2333191fb38c7a66e0c0bd029af6480dc489a8c8113e5b03a9

    SHA512

    f3dd85289894e9ddfd61d1d5b5cb479b97d7e0759327236b72150d22b790a2492bd4929d8427aac50b48ed6e7e18abccbe401cb7d5f5deb683e8c813afbb72fe

  • C:\Users\Admin\AppData\Local\b15d058e-eff3-4023-8d62-755f8357fb18\build3.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • C:\Users\Admin\AppData\Local\b15d058e-eff3-4023-8d62-755f8357fb18\build3.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • C:\Users\Admin\AppData\Local\b15d058e-eff3-4023-8d62-755f8357fb18\build3.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
    Filesize

    9KB

    MD5

    9ead10c08e72ae41921191f8db39bc16

    SHA1

    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

    SHA256

    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

    SHA512

    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

  • memory/2168-197-0x0000000000400000-0x000000000046B000-memory.dmp
    Filesize

    428KB

  • memory/2168-274-0x0000000000400000-0x000000000046B000-memory.dmp
    Filesize

    428KB

  • memory/2168-277-0x0000000000400000-0x000000000046B000-memory.dmp
    Filesize

    428KB

  • memory/2168-276-0x0000000000400000-0x000000000046B000-memory.dmp
    Filesize

    428KB

  • memory/2168-207-0x0000000061E00000-0x0000000061EF3000-memory.dmp
    Filesize

    972KB

  • memory/2168-196-0x0000000000400000-0x000000000046B000-memory.dmp
    Filesize

    428KB

  • memory/2168-194-0x0000000000400000-0x000000000046B000-memory.dmp
    Filesize

    428KB

  • memory/2168-192-0x0000000000400000-0x000000000046B000-memory.dmp
    Filesize

    428KB

  • memory/2968-142-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2968-137-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2968-134-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2968-149-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2968-135-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3460-187-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3460-165-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3460-160-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3460-154-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3460-167-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3460-161-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3460-168-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3460-279-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3460-159-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3460-153-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4372-195-0x0000000001E00000-0x0000000001E56000-memory.dmp
    Filesize

    344KB

  • memory/4964-136-0x0000000003A10000-0x0000000003B2B000-memory.dmp
    Filesize

    1.1MB