Analysis

  • max time kernel
    144s
  • max time network
    169s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    01-05-2022 07:43

General

  • Target

    c1236b5c25e9e29e73d63c6e8e81385eddd8bfea0e863c54409e38352264d6df.exe

  • Size

    781KB

  • MD5

    c46756c61b20800ec94b40b454bc5584

  • SHA1

    ad1396917ad84c2077091312b5dd34d00be82cf3

  • SHA256

    c1236b5c25e9e29e73d63c6e8e81385eddd8bfea0e863c54409e38352264d6df

  • SHA512

    8a07202d6364d6a0c4efa8d22de41489a4c22c88c0707aca46a960f8dd9326a98b8188846a90bf15d09880b902159ec8b568cf6697b219d8f6412ac3058e2304

Malware Config

Extracted

Family

djvu

C2

http://fuyt.org/fhsgtsspen6/get.php

Attributes
  • extension

    .mmob

  • offline_id

    w6IKbZ9nGWp1wM5W7MK8obmynSc0Hx2FVdvsSzt1

  • payload_url

    http://zerit.top/dl/build2.exe

    http://fuyt.org/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-PRDjRCeB3y Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: manager@time2mail.ch Reserve e-mail address to contact us: supportsys@airmail.cc Your personal ID: 0468JIjdm

rsa_pubkey.plain

Extracted

Family

vidar

Version

51.8

Botnet

517

C2

https://t.me/mm20220428

https://koyu.space/@ronxik123

Attributes
  • profile_id

    517

Signatures

  • Detected Djvu ransomware 10 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

    suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

  • suricata: ET MALWARE Win32/Filecoder.STOP Variant Public Key Download

    suricata: ET MALWARE Win32/Filecoder.STOP Variant Public Key Download

  • suricata: ET MALWARE Win32/Filecoder.STOP Variant Request for Public Key

    suricata: ET MALWARE Win32/Filecoder.STOP Variant Request for Public Key

  • suricata: ET MALWARE Win32/Vodkagats Loader Requesting Payload

    suricata: ET MALWARE Win32/Vodkagats Loader Requesting Payload

  • Vidar Stealer 6 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c1236b5c25e9e29e73d63c6e8e81385eddd8bfea0e863c54409e38352264d6df.exe
    "C:\Users\Admin\AppData\Local\Temp\c1236b5c25e9e29e73d63c6e8e81385eddd8bfea0e863c54409e38352264d6df.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1652
    • C:\Users\Admin\AppData\Local\Temp\c1236b5c25e9e29e73d63c6e8e81385eddd8bfea0e863c54409e38352264d6df.exe
      "C:\Users\Admin\AppData\Local\Temp\c1236b5c25e9e29e73d63c6e8e81385eddd8bfea0e863c54409e38352264d6df.exe"
      2⤵
      • Adds Run key to start application
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1288
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\69fad2ae-f8b9-4481-be8d-39ff03b056e0" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:3912
      • C:\Users\Admin\AppData\Local\Temp\c1236b5c25e9e29e73d63c6e8e81385eddd8bfea0e863c54409e38352264d6df.exe
        "C:\Users\Admin\AppData\Local\Temp\c1236b5c25e9e29e73d63c6e8e81385eddd8bfea0e863c54409e38352264d6df.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2388
        • C:\Users\Admin\AppData\Local\Temp\c1236b5c25e9e29e73d63c6e8e81385eddd8bfea0e863c54409e38352264d6df.exe
          "C:\Users\Admin\AppData\Local\Temp\c1236b5c25e9e29e73d63c6e8e81385eddd8bfea0e863c54409e38352264d6df.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1792
          • C:\Users\Admin\AppData\Local\b8934c9a-ce9c-4c1e-9dbc-4c870f68333c\build2.exe
            "C:\Users\Admin\AppData\Local\b8934c9a-ce9c-4c1e-9dbc-4c870f68333c\build2.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:2336
            • C:\Users\Admin\AppData\Local\b8934c9a-ce9c-4c1e-9dbc-4c870f68333c\build2.exe
              "C:\Users\Admin\AppData\Local\b8934c9a-ce9c-4c1e-9dbc-4c870f68333c\build2.exe"
              6⤵
              • Executes dropped EXE
              PID:3272

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

File Permissions Modification

1
T1222

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    Filesize

    727B

    MD5

    d7f7c80fe97665d703c4060cb969e8bc

    SHA1

    39f1cdd78563e6139c4212644d3190a8359290eb

    SHA256

    34f78e2112650156ff1e9f3ab156f8a12cf68aa00e2a6f25ca41ba88e2429a40

    SHA512

    6d420aafab6cd5c273b5ae1446d1b9861dae388b2bc50b219c11efdd1f58a05c03d89fbb36b3bb3e0bde79974311c2e6997899e89f62811df54ed4a158f8c338

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    Filesize

    471B

    MD5

    36d45b330d5eef29217009ce51799d72

    SHA1

    e5a0735690fc198a2ab02c1a0b2487d5014cba9b

    SHA256

    a1e5b5827ed7bbafeb8c063542478e1dcd34d46c6e20aca3f07f95f503963b9c

    SHA512

    2acec052c274574f0d748d1d35753fa2b9327dcab72b2bb40025a0cd604b887345511f0a01a4b95c4f412df4753602159ddc724a499235490246a17d38a1fa42

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    Filesize

    402B

    MD5

    c5aa7e3eb60d802964f15039b40fa9b9

    SHA1

    df5f495461770430edb2467404363888a2b965ed

    SHA256

    ecd77eba938bc990deeaa9d35bf7774bf71eb17d2786ea8683f19138c6ca7f6c

    SHA512

    b6c0062263840a629f434230260451c72cee7472bacfa361d0d51f23e194c6fa8eeda80488a9793a483cc14fcfc2295cc1011d851944dc6cdf4b5229c8ff962f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    Filesize

    396B

    MD5

    a635bdff87b2e7e1ac95af29ee4aa85a

    SHA1

    1f01257773c70909f59890e5ad20514042934763

    SHA256

    20312eccdec49e5e32fd866d62f6454eb21337ca6e93678aa3787bf02cac1f9e

    SHA512

    20e2709fa0743569e4a692ee730c9fc8fbd7f922fb023fe1fca1e6f3eae7f8073be49680a0fb34e7b0188791a4a479c68bd69b17ad6037b85a64a41e2e8d134e

  • C:\Users\Admin\AppData\Local\69fad2ae-f8b9-4481-be8d-39ff03b056e0\c1236b5c25e9e29e73d63c6e8e81385eddd8bfea0e863c54409e38352264d6df.exe
    Filesize

    781KB

    MD5

    c46756c61b20800ec94b40b454bc5584

    SHA1

    ad1396917ad84c2077091312b5dd34d00be82cf3

    SHA256

    c1236b5c25e9e29e73d63c6e8e81385eddd8bfea0e863c54409e38352264d6df

    SHA512

    8a07202d6364d6a0c4efa8d22de41489a4c22c88c0707aca46a960f8dd9326a98b8188846a90bf15d09880b902159ec8b568cf6697b219d8f6412ac3058e2304

  • C:\Users\Admin\AppData\Local\b8934c9a-ce9c-4c1e-9dbc-4c870f68333c\build2.exe
    Filesize

    368KB

    MD5

    ad1b502b6714c0a374b055332018974b

    SHA1

    672f4e44475177ddcb1bfa73db3c5dee0f031bc2

    SHA256

    f2cfbc265125aca3cbf385120f7489e8044f444976ba43ee3a19e706257c9e95

    SHA512

    0197d74e6eb9fa11d48e6939dbd091c6896908870a59fef1d40830e43caf2539fd03ac933d47eae4c3b0ec74e2bfb0ece7f44c4a525b075fe4235ca6086c355e

  • C:\Users\Admin\AppData\Local\b8934c9a-ce9c-4c1e-9dbc-4c870f68333c\build2.exe
    Filesize

    368KB

    MD5

    ad1b502b6714c0a374b055332018974b

    SHA1

    672f4e44475177ddcb1bfa73db3c5dee0f031bc2

    SHA256

    f2cfbc265125aca3cbf385120f7489e8044f444976ba43ee3a19e706257c9e95

    SHA512

    0197d74e6eb9fa11d48e6939dbd091c6896908870a59fef1d40830e43caf2539fd03ac933d47eae4c3b0ec74e2bfb0ece7f44c4a525b075fe4235ca6086c355e

  • C:\Users\Admin\AppData\Local\b8934c9a-ce9c-4c1e-9dbc-4c870f68333c\build2.exe
    Filesize

    368KB

    MD5

    ad1b502b6714c0a374b055332018974b

    SHA1

    672f4e44475177ddcb1bfa73db3c5dee0f031bc2

    SHA256

    f2cfbc265125aca3cbf385120f7489e8044f444976ba43ee3a19e706257c9e95

    SHA512

    0197d74e6eb9fa11d48e6939dbd091c6896908870a59fef1d40830e43caf2539fd03ac933d47eae4c3b0ec74e2bfb0ece7f44c4a525b075fe4235ca6086c355e

  • memory/1288-125-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1288-120-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1288-121-0x0000000000424141-mapping.dmp
  • memory/1288-124-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1288-122-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1652-123-0x0000000002330000-0x000000000244B000-memory.dmp
    Filesize

    1.1MB

  • memory/1792-138-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1792-133-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1792-132-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1792-131-0x0000000000424141-mapping.dmp
  • memory/2336-139-0x0000000000000000-mapping.dmp
  • memory/2336-146-0x0000000002080000-0x00000000020C9000-memory.dmp
    Filesize

    292KB

  • memory/2388-128-0x0000000000000000-mapping.dmp
  • memory/3272-144-0x000000000042118A-mapping.dmp
  • memory/3272-143-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/3272-147-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/3272-148-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/3272-149-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/3912-126-0x0000000000000000-mapping.dmp