Analysis

  • max time kernel
    145s
  • max time network
    170s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    03-05-2022 07:26

General

  • Target

    59b7e898f6e9214e9bcbbebed54a84ab7492b92e009d70b9afbebc3b0a61944e.exe

  • Size

    795KB

  • MD5

    f3b2c60df660016779f32f9b1c65902f

  • SHA1

    ab085b3b55ac56845a6255251668a47c0e58d3d5

  • SHA256

    59b7e898f6e9214e9bcbbebed54a84ab7492b92e009d70b9afbebc3b0a61944e

  • SHA512

    9e9ba9e157f8d4b4b84a7adcb541008db452f02260306472129326d57520826fcf0e815ee6fca26e1e96116cbe23073fe31e7df58e1c14a629cee88ada9e9334

Malware Config

Extracted

Family

djvu

C2

http://fuyt.org/test1/get.php

Attributes
  • extension

    .ttii

  • offline_id

    w6IKbZ9nGWp1wM5W7MK8obmynSc0Hx2FVdvsSzt1

  • payload_url

    http://zerit.top/dl/build2.exe

    http://fuyt.org/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-PRDjRCeB3y Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: manager@time2mail.ch Reserve e-mail address to contact us: supportsys@airmail.cc Your personal ID: 0465JIjdm

rsa_pubkey.plain

Extracted

Family

vidar

Version

51.8

Botnet

517

C2

https://t.me/mm20220428

https://koyu.space/@ronxik123

Attributes
  • profile_id

    517

Signatures

  • Detected Djvu ransomware 10 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

    suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

  • suricata: ET MALWARE Win32/Filecoder.STOP Variant Public Key Download

    suricata: ET MALWARE Win32/Filecoder.STOP Variant Public Key Download

  • suricata: ET MALWARE Win32/Filecoder.STOP Variant Request for Public Key

    suricata: ET MALWARE Win32/Filecoder.STOP Variant Request for Public Key

  • suricata: ET MALWARE Win32/Vodkagats Loader Requesting Payload

    suricata: ET MALWARE Win32/Vodkagats Loader Requesting Payload

  • Vidar Stealer 6 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\59b7e898f6e9214e9bcbbebed54a84ab7492b92e009d70b9afbebc3b0a61944e.exe
    "C:\Users\Admin\AppData\Local\Temp\59b7e898f6e9214e9bcbbebed54a84ab7492b92e009d70b9afbebc3b0a61944e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1652
    • C:\Users\Admin\AppData\Local\Temp\59b7e898f6e9214e9bcbbebed54a84ab7492b92e009d70b9afbebc3b0a61944e.exe
      "C:\Users\Admin\AppData\Local\Temp\59b7e898f6e9214e9bcbbebed54a84ab7492b92e009d70b9afbebc3b0a61944e.exe"
      2⤵
      • Adds Run key to start application
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1288
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\69fad2ae-f8b9-4481-be8d-39ff03b056e0" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:3140
      • C:\Users\Admin\AppData\Local\Temp\59b7e898f6e9214e9bcbbebed54a84ab7492b92e009d70b9afbebc3b0a61944e.exe
        "C:\Users\Admin\AppData\Local\Temp\59b7e898f6e9214e9bcbbebed54a84ab7492b92e009d70b9afbebc3b0a61944e.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1440
        • C:\Users\Admin\AppData\Local\Temp\59b7e898f6e9214e9bcbbebed54a84ab7492b92e009d70b9afbebc3b0a61944e.exe
          "C:\Users\Admin\AppData\Local\Temp\59b7e898f6e9214e9bcbbebed54a84ab7492b92e009d70b9afbebc3b0a61944e.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1488
          • C:\Users\Admin\AppData\Local\90b00d78-816f-4085-a39f-054a9ea733e0\build2.exe
            "C:\Users\Admin\AppData\Local\90b00d78-816f-4085-a39f-054a9ea733e0\build2.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:1596
            • C:\Users\Admin\AppData\Local\90b00d78-816f-4085-a39f-054a9ea733e0\build2.exe
              "C:\Users\Admin\AppData\Local\90b00d78-816f-4085-a39f-054a9ea733e0\build2.exe"
              6⤵
              • Executes dropped EXE
              • Modifies system certificate store
              PID:1828

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

File Permissions Modification

1
T1222

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    Filesize

    727B

    MD5

    d7f7c80fe97665d703c4060cb969e8bc

    SHA1

    39f1cdd78563e6139c4212644d3190a8359290eb

    SHA256

    34f78e2112650156ff1e9f3ab156f8a12cf68aa00e2a6f25ca41ba88e2429a40

    SHA512

    6d420aafab6cd5c273b5ae1446d1b9861dae388b2bc50b219c11efdd1f58a05c03d89fbb36b3bb3e0bde79974311c2e6997899e89f62811df54ed4a158f8c338

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    Filesize

    471B

    MD5

    36d45b330d5eef29217009ce51799d72

    SHA1

    e5a0735690fc198a2ab02c1a0b2487d5014cba9b

    SHA256

    a1e5b5827ed7bbafeb8c063542478e1dcd34d46c6e20aca3f07f95f503963b9c

    SHA512

    2acec052c274574f0d748d1d35753fa2b9327dcab72b2bb40025a0cd604b887345511f0a01a4b95c4f412df4753602159ddc724a499235490246a17d38a1fa42

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
    Filesize

    402B

    MD5

    ed5e0fce35bd1ba4670bd52dd63b2994

    SHA1

    7f56f8a8a091c34b79d4c3a4ce9e6a07c885747d

    SHA256

    6df166f582385609f0d09418c3b1afbbb8e6e8f9c3b1f0f430001163a563c1c6

    SHA512

    93b9dff0c0f5a6538364280a369927c4f02b16529e4ad79a2c0c366a91802ac4d25d73e686cdd8d9f8f67b3ec5966923ec7d36e93c37369471f91ff25adeb206

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    Filesize

    396B

    MD5

    ee47e68ba0addf39b555db8b65699c7e

    SHA1

    b4b00c20916064fcb37740e1244efce8ddc69d21

    SHA256

    1e1a68b59eb0b51c5aca2f1f93f631df9dafb3ccfacf982ff38906b4f51db513

    SHA512

    e4de7f19a00ffc1600580105eedcd655284a41cb93c4b81d661b9971bd1ef664b143cd4c3ab15472455c279beee92d1f5802239b6b1fbe1f8873a926e3455e4e

  • C:\Users\Admin\AppData\Local\69fad2ae-f8b9-4481-be8d-39ff03b056e0\59b7e898f6e9214e9bcbbebed54a84ab7492b92e009d70b9afbebc3b0a61944e.exe
    Filesize

    795KB

    MD5

    f3b2c60df660016779f32f9b1c65902f

    SHA1

    ab085b3b55ac56845a6255251668a47c0e58d3d5

    SHA256

    59b7e898f6e9214e9bcbbebed54a84ab7492b92e009d70b9afbebc3b0a61944e

    SHA512

    9e9ba9e157f8d4b4b84a7adcb541008db452f02260306472129326d57520826fcf0e815ee6fca26e1e96116cbe23073fe31e7df58e1c14a629cee88ada9e9334

  • C:\Users\Admin\AppData\Local\90b00d78-816f-4085-a39f-054a9ea733e0\build2.exe
    Filesize

    368KB

    MD5

    ad1b502b6714c0a374b055332018974b

    SHA1

    672f4e44475177ddcb1bfa73db3c5dee0f031bc2

    SHA256

    f2cfbc265125aca3cbf385120f7489e8044f444976ba43ee3a19e706257c9e95

    SHA512

    0197d74e6eb9fa11d48e6939dbd091c6896908870a59fef1d40830e43caf2539fd03ac933d47eae4c3b0ec74e2bfb0ece7f44c4a525b075fe4235ca6086c355e

  • C:\Users\Admin\AppData\Local\90b00d78-816f-4085-a39f-054a9ea733e0\build2.exe
    Filesize

    368KB

    MD5

    ad1b502b6714c0a374b055332018974b

    SHA1

    672f4e44475177ddcb1bfa73db3c5dee0f031bc2

    SHA256

    f2cfbc265125aca3cbf385120f7489e8044f444976ba43ee3a19e706257c9e95

    SHA512

    0197d74e6eb9fa11d48e6939dbd091c6896908870a59fef1d40830e43caf2539fd03ac933d47eae4c3b0ec74e2bfb0ece7f44c4a525b075fe4235ca6086c355e

  • C:\Users\Admin\AppData\Local\90b00d78-816f-4085-a39f-054a9ea733e0\build2.exe
    Filesize

    368KB

    MD5

    ad1b502b6714c0a374b055332018974b

    SHA1

    672f4e44475177ddcb1bfa73db3c5dee0f031bc2

    SHA256

    f2cfbc265125aca3cbf385120f7489e8044f444976ba43ee3a19e706257c9e95

    SHA512

    0197d74e6eb9fa11d48e6939dbd091c6896908870a59fef1d40830e43caf2539fd03ac933d47eae4c3b0ec74e2bfb0ece7f44c4a525b075fe4235ca6086c355e

  • memory/1288-124-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1288-120-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1288-121-0x0000000000424141-mapping.dmp
  • memory/1288-125-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1288-122-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1440-128-0x0000000000000000-mapping.dmp
  • memory/1488-134-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1488-133-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1488-132-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1488-131-0x0000000000424141-mapping.dmp
  • memory/1596-142-0x0000000000616000-0x0000000000641000-memory.dmp
    Filesize

    172KB

  • memory/1596-139-0x0000000000000000-mapping.dmp
  • memory/1596-143-0x00000000020F0000-0x0000000002139000-memory.dmp
    Filesize

    292KB

  • memory/1652-123-0x00000000023F0000-0x000000000250B000-memory.dmp
    Filesize

    1.1MB

  • memory/1828-145-0x000000000042118A-mapping.dmp
  • memory/1828-147-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1828-144-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1828-148-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1828-149-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/3140-126-0x0000000000000000-mapping.dmp