Analysis

  • max time kernel
    146s
  • max time network
    158s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    02-05-2022 18:24

General

  • Target

    f9f382301f790cb7af3b31f5ff2102275714ce16ad5ffcf5dcabf29e6b7cfdaa.exe

  • Size

    775KB

  • MD5

    c77e0073be1d137c0bba5ef4517ab273

  • SHA1

    3a36006f4adaa7bd5bebcb9035ad57f8a2852e84

  • SHA256

    f9f382301f790cb7af3b31f5ff2102275714ce16ad5ffcf5dcabf29e6b7cfdaa

  • SHA512

    ab69cd7e677a97b0deec4ea2a061f526dd5aec3ba70344c067bb39d2b291c177f68a0342f2f239ccc55f5034294a6d889d50712f22d337f8cff10a9a1e13598b

Malware Config

Extracted

Family

djvu

C2

http://fuyt.org/fhsgtsspen6/get.php

Attributes
  • extension

    .mmob

  • offline_id

    w6IKbZ9nGWp1wM5W7MK8obmynSc0Hx2FVdvsSzt1

  • payload_url

    http://zerit.top/dl/build2.exe

    http://fuyt.org/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-PRDjRCeB3y Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: manager@time2mail.ch Reserve e-mail address to contact us: supportsys@airmail.cc Your personal ID: 0468JIjdm

rsa_pubkey.plain

Extracted

Family

vidar

Version

51.8

Botnet

517

C2

https://t.me/mm20220428

https://koyu.space/@ronxik123

Attributes
  • profile_id

    517

Signatures

  • Detected Djvu ransomware 10 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

    suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

  • suricata: ET MALWARE Win32/Filecoder.STOP Variant Public Key Download

    suricata: ET MALWARE Win32/Filecoder.STOP Variant Public Key Download

  • suricata: ET MALWARE Win32/Filecoder.STOP Variant Request for Public Key

    suricata: ET MALWARE Win32/Filecoder.STOP Variant Request for Public Key

  • suricata: ET MALWARE Win32/Vodkagats Loader Requesting Payload

    suricata: ET MALWARE Win32/Vodkagats Loader Requesting Payload

  • Vidar Stealer 6 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f9f382301f790cb7af3b31f5ff2102275714ce16ad5ffcf5dcabf29e6b7cfdaa.exe
    "C:\Users\Admin\AppData\Local\Temp\f9f382301f790cb7af3b31f5ff2102275714ce16ad5ffcf5dcabf29e6b7cfdaa.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2960
    • C:\Users\Admin\AppData\Local\Temp\f9f382301f790cb7af3b31f5ff2102275714ce16ad5ffcf5dcabf29e6b7cfdaa.exe
      "C:\Users\Admin\AppData\Local\Temp\f9f382301f790cb7af3b31f5ff2102275714ce16ad5ffcf5dcabf29e6b7cfdaa.exe"
      2⤵
      • Adds Run key to start application
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3180
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\66c9c1ce-e22c-4c7c-b0f0-e26597646c02" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:4404
      • C:\Users\Admin\AppData\Local\Temp\f9f382301f790cb7af3b31f5ff2102275714ce16ad5ffcf5dcabf29e6b7cfdaa.exe
        "C:\Users\Admin\AppData\Local\Temp\f9f382301f790cb7af3b31f5ff2102275714ce16ad5ffcf5dcabf29e6b7cfdaa.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4400
        • C:\Users\Admin\AppData\Local\Temp\f9f382301f790cb7af3b31f5ff2102275714ce16ad5ffcf5dcabf29e6b7cfdaa.exe
          "C:\Users\Admin\AppData\Local\Temp\f9f382301f790cb7af3b31f5ff2102275714ce16ad5ffcf5dcabf29e6b7cfdaa.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2172
          • C:\Users\Admin\AppData\Local\d28bc015-f859-453c-aa45-4558524ea239\build2.exe
            "C:\Users\Admin\AppData\Local\d28bc015-f859-453c-aa45-4558524ea239\build2.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:5064
            • C:\Users\Admin\AppData\Local\d28bc015-f859-453c-aa45-4558524ea239\build2.exe
              "C:\Users\Admin\AppData\Local\d28bc015-f859-453c-aa45-4558524ea239\build2.exe"
              6⤵
              • Executes dropped EXE
              PID:1152

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

File Permissions Modification

1
T1222

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    Filesize

    727B

    MD5

    d7f7c80fe97665d703c4060cb969e8bc

    SHA1

    39f1cdd78563e6139c4212644d3190a8359290eb

    SHA256

    34f78e2112650156ff1e9f3ab156f8a12cf68aa00e2a6f25ca41ba88e2429a40

    SHA512

    6d420aafab6cd5c273b5ae1446d1b9861dae388b2bc50b219c11efdd1f58a05c03d89fbb36b3bb3e0bde79974311c2e6997899e89f62811df54ed4a158f8c338

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    Filesize

    471B

    MD5

    36d45b330d5eef29217009ce51799d72

    SHA1

    e5a0735690fc198a2ab02c1a0b2487d5014cba9b

    SHA256

    a1e5b5827ed7bbafeb8c063542478e1dcd34d46c6e20aca3f07f95f503963b9c

    SHA512

    2acec052c274574f0d748d1d35753fa2b9327dcab72b2bb40025a0cd604b887345511f0a01a4b95c4f412df4753602159ddc724a499235490246a17d38a1fa42

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    Filesize

    402B

    MD5

    6667b9fbccc012b32fa0bc397e6b2383

    SHA1

    9918abc6e358026c7df7371deb540bac89b247df

    SHA256

    4464394cfb76f666745ee58d889d379a51becde45ff800917c3b22cc8e75d4f8

    SHA512

    bb0293bfc7ca710f54ec6f31e38208dbf50494729fce712f6b1cdc299e11cc9ce1d0e7174eec9b2f559f935da622c9ccc3176e43e843641f2dcbd076e1dc7a2b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    Filesize

    396B

    MD5

    0a982dc9b870821ec719a740d2c7df0f

    SHA1

    a9b46ac639350eb022c8e02dc14fbeda7e62714b

    SHA256

    334a459a01965eea944ec22aa5fc0f5bb38e6571a1f6197ed649b1ad9ae3897f

    SHA512

    b815a53aba89b313467b7c5fee37c884078b3b0b4cf646d175341c9c52c874bfee6c58e3c2e90204a8dd396170524e1a53397a7c470458d0e5a14ec529093e3d

  • C:\Users\Admin\AppData\Local\66c9c1ce-e22c-4c7c-b0f0-e26597646c02\f9f382301f790cb7af3b31f5ff2102275714ce16ad5ffcf5dcabf29e6b7cfdaa.exe
    Filesize

    775KB

    MD5

    c77e0073be1d137c0bba5ef4517ab273

    SHA1

    3a36006f4adaa7bd5bebcb9035ad57f8a2852e84

    SHA256

    f9f382301f790cb7af3b31f5ff2102275714ce16ad5ffcf5dcabf29e6b7cfdaa

    SHA512

    ab69cd7e677a97b0deec4ea2a061f526dd5aec3ba70344c067bb39d2b291c177f68a0342f2f239ccc55f5034294a6d889d50712f22d337f8cff10a9a1e13598b

  • C:\Users\Admin\AppData\Local\d28bc015-f859-453c-aa45-4558524ea239\build2.exe
    Filesize

    368KB

    MD5

    ad1b502b6714c0a374b055332018974b

    SHA1

    672f4e44475177ddcb1bfa73db3c5dee0f031bc2

    SHA256

    f2cfbc265125aca3cbf385120f7489e8044f444976ba43ee3a19e706257c9e95

    SHA512

    0197d74e6eb9fa11d48e6939dbd091c6896908870a59fef1d40830e43caf2539fd03ac933d47eae4c3b0ec74e2bfb0ece7f44c4a525b075fe4235ca6086c355e

  • C:\Users\Admin\AppData\Local\d28bc015-f859-453c-aa45-4558524ea239\build2.exe
    Filesize

    368KB

    MD5

    ad1b502b6714c0a374b055332018974b

    SHA1

    672f4e44475177ddcb1bfa73db3c5dee0f031bc2

    SHA256

    f2cfbc265125aca3cbf385120f7489e8044f444976ba43ee3a19e706257c9e95

    SHA512

    0197d74e6eb9fa11d48e6939dbd091c6896908870a59fef1d40830e43caf2539fd03ac933d47eae4c3b0ec74e2bfb0ece7f44c4a525b075fe4235ca6086c355e

  • C:\Users\Admin\AppData\Local\d28bc015-f859-453c-aa45-4558524ea239\build2.exe
    Filesize

    368KB

    MD5

    ad1b502b6714c0a374b055332018974b

    SHA1

    672f4e44475177ddcb1bfa73db3c5dee0f031bc2

    SHA256

    f2cfbc265125aca3cbf385120f7489e8044f444976ba43ee3a19e706257c9e95

    SHA512

    0197d74e6eb9fa11d48e6939dbd091c6896908870a59fef1d40830e43caf2539fd03ac933d47eae4c3b0ec74e2bfb0ece7f44c4a525b075fe4235ca6086c355e

  • memory/1152-140-0x000000000042118A-mapping.dmp
  • memory/1152-145-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1152-144-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1152-142-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1152-139-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/2172-127-0x0000000000424141-mapping.dmp
  • memory/2172-128-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2172-129-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2172-134-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/2960-117-0x0000000002160000-0x0000000002200000-memory.dmp
    Filesize

    640KB

  • memory/2960-119-0x0000000002250000-0x000000000236B000-memory.dmp
    Filesize

    1.1MB

  • memory/3180-116-0x0000000000424141-mapping.dmp
  • memory/3180-118-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3180-120-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3180-115-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3180-121-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4400-124-0x0000000000000000-mapping.dmp
  • memory/4404-122-0x0000000000000000-mapping.dmp
  • memory/5064-135-0x0000000000000000-mapping.dmp
  • memory/5064-143-0x00000000020B0000-0x00000000020F9000-memory.dmp
    Filesize

    292KB