Analysis

  • max time kernel
    147s
  • max time network
    142s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240221-en
  • resource tags

    arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    28-03-2024 08:50

General

  • Target

    2a90eb955e7c7d9909748e3701f85e0faf5a5c26ccd3977b6967a5b18db7813c.exe

  • Size

    784KB

  • MD5

    503bc4de507d9eb56dfcf4354c1ea8e4

  • SHA1

    1eefb346ce38a77c2edab3e6968d33b0bf58e65c

  • SHA256

    2a90eb955e7c7d9909748e3701f85e0faf5a5c26ccd3977b6967a5b18db7813c

  • SHA512

    bfe577a848997e261b4dac908fa56f5b33b607b841106910b0e68e5e6ba8e2b4658a160db72b61687e035c76fb3f4350c9af54325e1151ef793387d4451d5cab

  • SSDEEP

    12288:F+XmQJX5zl3hklvHcDShMkE/jxgl3DKOApAwwvp4LMlw+Hk0UMZPCqOgEr9:03pzxMEDShuVaTKkwyrlwqlVZPCMEr9

Malware Config

Extracted

Family

djvu

C2

http://sajdfue.com/test2/get.php

Attributes
  • extension

    .looy

  • offline_id

    1eSPzWRaNslCgtjBZfL5pzvovoiaVI4IZSnvAwt1

  • payload_url

    http://sdfjhuz.com/dl/build2.exe

    http://sajdfue.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://wetransfer.com/downloads/3ed7a617738550b0a00c5aa231c0752020240316170955/d71ce1 Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@freshingmail.top Reserve e-mail address to contact us: datarestorehelpyou@airmail.cc Your personal ID: 0858PsawqS

rsa_pubkey.plain

Extracted

Family

vidar

Version

8.6

Botnet

5739ef2bbcd39fcd59c5746bfe4238c5

C2

https://steamcommunity.com/profiles/76561199658817715

https://t.me/sa9ok

Attributes
  • profile_id_v2

    5739ef2bbcd39fcd59c5746bfe4238c5

  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.0.0 Safari/537.36

Signatures

  • Detect Vidar Stealer 5 IoCs
  • Detected Djvu ransomware 19 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Executes dropped EXE 10 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2a90eb955e7c7d9909748e3701f85e0faf5a5c26ccd3977b6967a5b18db7813c.exe
    "C:\Users\Admin\AppData\Local\Temp\2a90eb955e7c7d9909748e3701f85e0faf5a5c26ccd3977b6967a5b18db7813c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1132
    • C:\Users\Admin\AppData\Local\Temp\2a90eb955e7c7d9909748e3701f85e0faf5a5c26ccd3977b6967a5b18db7813c.exe
      "C:\Users\Admin\AppData\Local\Temp\2a90eb955e7c7d9909748e3701f85e0faf5a5c26ccd3977b6967a5b18db7813c.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4956
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\5adb366d-5c7a-4702-9c38-31df7a08fa68" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:3548
      • C:\Users\Admin\AppData\Local\Temp\2a90eb955e7c7d9909748e3701f85e0faf5a5c26ccd3977b6967a5b18db7813c.exe
        "C:\Users\Admin\AppData\Local\Temp\2a90eb955e7c7d9909748e3701f85e0faf5a5c26ccd3977b6967a5b18db7813c.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4844
        • C:\Users\Admin\AppData\Local\Temp\2a90eb955e7c7d9909748e3701f85e0faf5a5c26ccd3977b6967a5b18db7813c.exe
          "C:\Users\Admin\AppData\Local\Temp\2a90eb955e7c7d9909748e3701f85e0faf5a5c26ccd3977b6967a5b18db7813c.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3064
          • C:\Users\Admin\AppData\Local\bfe7c4ba-8c03-4e95-810d-cf81cbb002bf\build2.exe
            "C:\Users\Admin\AppData\Local\bfe7c4ba-8c03-4e95-810d-cf81cbb002bf\build2.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:4372
            • C:\Users\Admin\AppData\Local\bfe7c4ba-8c03-4e95-810d-cf81cbb002bf\build2.exe
              "C:\Users\Admin\AppData\Local\bfe7c4ba-8c03-4e95-810d-cf81cbb002bf\build2.exe"
              6⤵
              • Executes dropped EXE
              PID:4876
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4876 -s 2192
                7⤵
                • Program crash
                PID:2888
          • C:\Users\Admin\AppData\Local\bfe7c4ba-8c03-4e95-810d-cf81cbb002bf\build3.exe
            "C:\Users\Admin\AppData\Local\bfe7c4ba-8c03-4e95-810d-cf81cbb002bf\build3.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:2300
            • C:\Users\Admin\AppData\Local\bfe7c4ba-8c03-4e95-810d-cf81cbb002bf\build3.exe
              "C:\Users\Admin\AppData\Local\bfe7c4ba-8c03-4e95-810d-cf81cbb002bf\build3.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:5016
              • C:\Windows\SysWOW64\schtasks.exe
                /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                7⤵
                • Creates scheduled task(s)
                PID:3236
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4876 -ip 4876
    1⤵
      PID:992
    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1532
      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:592
        • C:\Windows\SysWOW64\schtasks.exe
          /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
          3⤵
          • Creates scheduled task(s)
          PID:916
    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      PID:2208
      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
        2⤵
        • Executes dropped EXE
        PID:3180
    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      PID:1920
      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
        2⤵
        • Executes dropped EXE
        PID:1908

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Defense Evasion

    File and Directory Permissions Modification

    1
    T1222

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
      Filesize

      1KB

      MD5

      272ace8675a8e71477748c868fbffd15

      SHA1

      f34ce658c1f254558cca27671d862d72917c6b4e

      SHA256

      851558377bda6f453211d71e1e4d7bf9bb81f4f51984ba0653df550a632c3a77

      SHA512

      475ec315c72cd5d8fe0bd0009b6f9f285ca9be9a915ea2b0203f06d0825d3b278f14565acfb82e7df40d9223386eb097724dc4fe2f516e3fbf787ed7b109c1db

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
      Filesize

      724B

      MD5

      8202a1cd02e7d69597995cabbe881a12

      SHA1

      8858d9d934b7aa9330ee73de6c476acf19929ff6

      SHA256

      58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

      SHA512

      97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
      Filesize

      410B

      MD5

      4eb5bfc486d58b6530262b99794ad6dc

      SHA1

      078df0ecf406b7e7578c78cdf35f96ccae62ee4e

      SHA256

      6c69153ec672957f6e046fd38ed53596600c13045980991bfe42d18e0c24449a

      SHA512

      abe410c4e73cdf5f6bd4b6a40d0b5cf2df3b948a425fd657adb6ebf24f9587d738920fafd15b59c34d05cf9b7e4c20feca7844676ed67fe27d5e85dc82035015

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
      Filesize

      392B

      MD5

      0f4df85ba32e1962a7122c7bc9b8243f

      SHA1

      a432619134e9e80932e4be342e45f200abefb7bb

      SHA256

      a1e0e74ea2818012755d2b6ebd1c7d013c1a5eb3373e00991807787e8026d509

      SHA512

      a674fbaf1a632ffa8a02088b3a15621e052e3cbdf18a250e1112863e2cdeb127cc02fe94964a6b490dac04b10e7dca5f2b67f64cf13000286e599c64eaff61ac

    • C:\Users\Admin\AppData\Local\5adb366d-5c7a-4702-9c38-31df7a08fa68\2a90eb955e7c7d9909748e3701f85e0faf5a5c26ccd3977b6967a5b18db7813c.exe
      Filesize

      784KB

      MD5

      503bc4de507d9eb56dfcf4354c1ea8e4

      SHA1

      1eefb346ce38a77c2edab3e6968d33b0bf58e65c

      SHA256

      2a90eb955e7c7d9909748e3701f85e0faf5a5c26ccd3977b6967a5b18db7813c

      SHA512

      bfe577a848997e261b4dac908fa56f5b33b607b841106910b0e68e5e6ba8e2b4658a160db72b61687e035c76fb3f4350c9af54325e1151ef793387d4451d5cab

    • C:\Users\Admin\AppData\Local\bfe7c4ba-8c03-4e95-810d-cf81cbb002bf\build2.exe
      Filesize

      277KB

      MD5

      8dae8b6a6be6e3527183594d1c26a2d3

      SHA1

      b87e40cee60869a36e79c88c8a3a34baf0bc4889

      SHA256

      afce72cd3bc717c784962083066e3ede2b0aaadbe0908ec7360096c923774fa5

      SHA512

      0bf065700db647efba39a13a58242a595907e6c11885575cf0bdad9e23ab40583c8a6535464e46d75d075e20d88b7a6305a761df9da787fdc8728483dd48f96e

    • C:\Users\Admin\AppData\Local\bfe7c4ba-8c03-4e95-810d-cf81cbb002bf\build3.exe
      Filesize

      299KB

      MD5

      41b883a061c95e9b9cb17d4ca50de770

      SHA1

      1daf96ec21d53d9a4699cea9b4db08cda6fbb5ad

      SHA256

      fef2c8ca07c500e416fd7700a381c39899ee26ce1119f62e7c65cf922ce8b408

      SHA512

      cdd1bb3a36182575cd715a52815765161eeaa3849e72c1c2a9a4e84cc43af9f8ec4997e642702bb3de41f162d2e8fd8717f6f8302bba5306821ee4d155626319

    • memory/1132-2-0x0000000002AA0000-0x0000000002BBB000-memory.dmp
      Filesize

      1.1MB

    • memory/1132-1-0x00000000029C0000-0x0000000002A52000-memory.dmp
      Filesize

      584KB

    • memory/1532-95-0x0000000000A50000-0x0000000000B50000-memory.dmp
      Filesize

      1024KB

    • memory/1532-103-0x0000000000A50000-0x0000000000B50000-memory.dmp
      Filesize

      1024KB

    • memory/1920-140-0x0000000000A40000-0x0000000000B40000-memory.dmp
      Filesize

      1024KB

    • memory/2208-116-0x0000000000A00000-0x0000000000B00000-memory.dmp
      Filesize

      1024KB

    • memory/2300-79-0x0000000000A40000-0x0000000000B40000-memory.dmp
      Filesize

      1024KB

    • memory/2300-81-0x0000000000A10000-0x0000000000A14000-memory.dmp
      Filesize

      16KB

    • memory/3064-37-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/3064-74-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/3064-30-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/3064-34-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/3064-36-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/3064-24-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/3064-23-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/3064-29-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/3064-90-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/3064-22-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/4372-51-0x00000000022B0000-0x00000000022E1000-memory.dmp
      Filesize

      196KB

    • memory/4372-50-0x0000000000690000-0x0000000000790000-memory.dmp
      Filesize

      1024KB

    • memory/4844-20-0x0000000002750000-0x00000000027E9000-memory.dmp
      Filesize

      612KB

    • memory/4876-49-0x0000000000400000-0x0000000000644000-memory.dmp
      Filesize

      2.3MB

    • memory/4876-76-0x0000000000400000-0x0000000000644000-memory.dmp
      Filesize

      2.3MB

    • memory/4876-55-0x0000000000400000-0x0000000000644000-memory.dmp
      Filesize

      2.3MB

    • memory/4876-54-0x0000000000400000-0x0000000000644000-memory.dmp
      Filesize

      2.3MB

    • memory/4956-17-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/4956-6-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/4956-5-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/4956-4-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/4956-3-0x0000000000400000-0x0000000000537000-memory.dmp
      Filesize

      1.2MB

    • memory/5016-80-0x0000000000400000-0x0000000000406000-memory.dmp
      Filesize

      24KB

    • memory/5016-86-0x0000000000400000-0x0000000000406000-memory.dmp
      Filesize

      24KB

    • memory/5016-84-0x0000000000400000-0x0000000000406000-memory.dmp
      Filesize

      24KB

    • memory/5016-87-0x0000000000410000-0x0000000000413000-memory.dmp
      Filesize

      12KB