Analysis

  • max time kernel
    107s
  • max time network
    138s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    02-05-2022 15:31

General

  • Target

    d49fe319147c5ac607080a69c55ced9da68d529c6a5c7714cd9a13eb254d715b.exe

  • Size

    780KB

  • MD5

    43a430bcd83cfce13d1322fcbbed124f

  • SHA1

    2494691613453b193a909f0cdf684ddd5d85ebee

  • SHA256

    d49fe319147c5ac607080a69c55ced9da68d529c6a5c7714cd9a13eb254d715b

  • SHA512

    f6701060eff979ebe778c192bcec28a8d88358d6a3bb81119bd8e3153d5f9c759fc5b1c5fc51d4f481a91160d586f3fa9db257e2bfd8ea7c06f37b7ded961ae5

Malware Config

Extracted

Family

djvu

C2

http://fuyt.org/test1/get.php

Attributes
  • extension

    .ttii

  • offline_id

    w6IKbZ9nGWp1wM5W7MK8obmynSc0Hx2FVdvsSzt1

  • payload_url

    http://zerit.top/dl/build2.exe

    http://fuyt.org/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-PRDjRCeB3y Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: manager@time2mail.ch Reserve e-mail address to contact us: supportsys@airmail.cc Your personal ID: 0465JIjdm

rsa_pubkey.plain

Extracted

Family

vidar

Version

51.8

Botnet

517

C2

https://t.me/mm20220428

https://koyu.space/@ronxik123

Attributes
  • profile_id

    517

Signatures

  • Detected Djvu ransomware 10 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

    suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

  • suricata: ET MALWARE W32/Agent.OGR!tr.pws Stealer

    suricata: ET MALWARE W32/Agent.OGR!tr.pws Stealer

  • suricata: ET MALWARE Win32/Filecoder.STOP Variant Public Key Download

    suricata: ET MALWARE Win32/Filecoder.STOP Variant Public Key Download

  • suricata: ET MALWARE Win32/Filecoder.STOP Variant Request for Public Key

    suricata: ET MALWARE Win32/Filecoder.STOP Variant Request for Public Key

  • suricata: ET MALWARE Win32/Vodkagats Loader Requesting Payload

    suricata: ET MALWARE Win32/Vodkagats Loader Requesting Payload

  • Vidar Stealer 6 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d49fe319147c5ac607080a69c55ced9da68d529c6a5c7714cd9a13eb254d715b.exe
    "C:\Users\Admin\AppData\Local\Temp\d49fe319147c5ac607080a69c55ced9da68d529c6a5c7714cd9a13eb254d715b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2324
    • C:\Users\Admin\AppData\Local\Temp\d49fe319147c5ac607080a69c55ced9da68d529c6a5c7714cd9a13eb254d715b.exe
      "C:\Users\Admin\AppData\Local\Temp\d49fe319147c5ac607080a69c55ced9da68d529c6a5c7714cd9a13eb254d715b.exe"
      2⤵
      • Adds Run key to start application
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2552
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\ce9ec44b-6755-4efb-8971-96e29b1af85c" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:2124
      • C:\Users\Admin\AppData\Local\Temp\d49fe319147c5ac607080a69c55ced9da68d529c6a5c7714cd9a13eb254d715b.exe
        "C:\Users\Admin\AppData\Local\Temp\d49fe319147c5ac607080a69c55ced9da68d529c6a5c7714cd9a13eb254d715b.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4228
        • C:\Users\Admin\AppData\Local\Temp\d49fe319147c5ac607080a69c55ced9da68d529c6a5c7714cd9a13eb254d715b.exe
          "C:\Users\Admin\AppData\Local\Temp\d49fe319147c5ac607080a69c55ced9da68d529c6a5c7714cd9a13eb254d715b.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3552
          • C:\Users\Admin\AppData\Local\e03f1e67-e52e-43e1-a43e-628d5b06b4cc\build2.exe
            "C:\Users\Admin\AppData\Local\e03f1e67-e52e-43e1-a43e-628d5b06b4cc\build2.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:4340
            • C:\Users\Admin\AppData\Local\e03f1e67-e52e-43e1-a43e-628d5b06b4cc\build2.exe
              "C:\Users\Admin\AppData\Local\e03f1e67-e52e-43e1-a43e-628d5b06b4cc\build2.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Checks processor information in registry
              • Suspicious behavior: EnumeratesProcesses
              PID:4400

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

File Permissions Modification

1
T1222

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    Filesize

    727B

    MD5

    d7f7c80fe97665d703c4060cb969e8bc

    SHA1

    39f1cdd78563e6139c4212644d3190a8359290eb

    SHA256

    34f78e2112650156ff1e9f3ab156f8a12cf68aa00e2a6f25ca41ba88e2429a40

    SHA512

    6d420aafab6cd5c273b5ae1446d1b9861dae388b2bc50b219c11efdd1f58a05c03d89fbb36b3bb3e0bde79974311c2e6997899e89f62811df54ed4a158f8c338

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    Filesize

    471B

    MD5

    36d45b330d5eef29217009ce51799d72

    SHA1

    e5a0735690fc198a2ab02c1a0b2487d5014cba9b

    SHA256

    a1e5b5827ed7bbafeb8c063542478e1dcd34d46c6e20aca3f07f95f503963b9c

    SHA512

    2acec052c274574f0d748d1d35753fa2b9327dcab72b2bb40025a0cd604b887345511f0a01a4b95c4f412df4753602159ddc724a499235490246a17d38a1fa42

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    Filesize

    402B

    MD5

    ee27b18d761e03e28740d00ea0077ab5

    SHA1

    64c201fcabd2414474e789c136a770a1c894e0f5

    SHA256

    2d6b312f3da9ca63adfff819e71ceb8ccabaaaf8756e7ee6ba72ea882c992f2d

    SHA512

    9144772c27bd9cbc66b0fc297885bf18627a5e55ef491763b0741745d0fa36e5a54e94f780cee8c4587d918cb3b3ab410a0b0ff4e5a6d2361ba017ea677550d0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    Filesize

    396B

    MD5

    a561b8b05c269e88fd910816d3dc1500

    SHA1

    d00105f5d0b6832443e300f15f05852269d38842

    SHA256

    9fda7d1a4ebeab3860e45193ea9b50bc2f7bb2b98bae4d320bca0e255f5c0a68

    SHA512

    18e48d8c9c8c5d85dc2eb5fc32947aeff0790e8bec3cbbf487f6c146f1879ccb494a9763c51682927bd049cb4dbd4d0219f9eda136b46140443f115a0d0688ec

  • C:\Users\Admin\AppData\Local\ce9ec44b-6755-4efb-8971-96e29b1af85c\d49fe319147c5ac607080a69c55ced9da68d529c6a5c7714cd9a13eb254d715b.exe
    Filesize

    780KB

    MD5

    43a430bcd83cfce13d1322fcbbed124f

    SHA1

    2494691613453b193a909f0cdf684ddd5d85ebee

    SHA256

    d49fe319147c5ac607080a69c55ced9da68d529c6a5c7714cd9a13eb254d715b

    SHA512

    f6701060eff979ebe778c192bcec28a8d88358d6a3bb81119bd8e3153d5f9c759fc5b1c5fc51d4f481a91160d586f3fa9db257e2bfd8ea7c06f37b7ded961ae5

  • C:\Users\Admin\AppData\Local\e03f1e67-e52e-43e1-a43e-628d5b06b4cc\build2.exe
    Filesize

    368KB

    MD5

    ad1b502b6714c0a374b055332018974b

    SHA1

    672f4e44475177ddcb1bfa73db3c5dee0f031bc2

    SHA256

    f2cfbc265125aca3cbf385120f7489e8044f444976ba43ee3a19e706257c9e95

    SHA512

    0197d74e6eb9fa11d48e6939dbd091c6896908870a59fef1d40830e43caf2539fd03ac933d47eae4c3b0ec74e2bfb0ece7f44c4a525b075fe4235ca6086c355e

  • C:\Users\Admin\AppData\Local\e03f1e67-e52e-43e1-a43e-628d5b06b4cc\build2.exe
    Filesize

    368KB

    MD5

    ad1b502b6714c0a374b055332018974b

    SHA1

    672f4e44475177ddcb1bfa73db3c5dee0f031bc2

    SHA256

    f2cfbc265125aca3cbf385120f7489e8044f444976ba43ee3a19e706257c9e95

    SHA512

    0197d74e6eb9fa11d48e6939dbd091c6896908870a59fef1d40830e43caf2539fd03ac933d47eae4c3b0ec74e2bfb0ece7f44c4a525b075fe4235ca6086c355e

  • C:\Users\Admin\AppData\Local\e03f1e67-e52e-43e1-a43e-628d5b06b4cc\build2.exe
    Filesize

    368KB

    MD5

    ad1b502b6714c0a374b055332018974b

    SHA1

    672f4e44475177ddcb1bfa73db3c5dee0f031bc2

    SHA256

    f2cfbc265125aca3cbf385120f7489e8044f444976ba43ee3a19e706257c9e95

    SHA512

    0197d74e6eb9fa11d48e6939dbd091c6896908870a59fef1d40830e43caf2539fd03ac933d47eae4c3b0ec74e2bfb0ece7f44c4a525b075fe4235ca6086c355e

  • \ProgramData\mozglue.dll
    Filesize

    133KB

    MD5

    8f73c08a9660691143661bf7332c3c27

    SHA1

    37fa65dd737c50fda710fdbde89e51374d0c204a

    SHA256

    3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

    SHA512

    0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

  • \ProgramData\nss3.dll
    Filesize

    1.2MB

    MD5

    bfac4e3c5908856ba17d41edcd455a51

    SHA1

    8eec7e888767aa9e4cca8ff246eb2aacb9170428

    SHA256

    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

    SHA512

    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

  • memory/2124-125-0x0000000000000000-mapping.dmp
  • memory/2324-122-0x00000000022A0000-0x00000000023BB000-memory.dmp
    Filesize

    1.1MB

  • memory/2552-119-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2552-124-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2552-123-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2552-121-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2552-120-0x0000000000424141-mapping.dmp
  • memory/3552-132-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3552-137-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3552-130-0x0000000000424141-mapping.dmp
  • memory/3552-131-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4228-127-0x0000000000000000-mapping.dmp
  • memory/4340-146-0x00000000020F0000-0x0000000002139000-memory.dmp
    Filesize

    292KB

  • memory/4340-141-0x0000000000536000-0x0000000000560000-memory.dmp
    Filesize

    168KB

  • memory/4340-138-0x0000000000000000-mapping.dmp
  • memory/4400-145-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/4400-147-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/4400-148-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/4400-149-0x0000000038C30000-0x0000000038CC2000-memory.dmp
    Filesize

    584KB

  • memory/4400-142-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/4400-143-0x000000000042118A-mapping.dmp