Analysis

  • max time kernel
    77s
  • max time network
    153s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    24-05-2022 00:55

General

  • Target

    377905232b3368e37412883e9103b01b63c4845977c02a3c99f14be2f85d92c1.exe

  • Size

    797KB

  • MD5

    3a4f43491ddd022ab7e01519a5ed8943

  • SHA1

    0166b01cb32ca9f0e3d3fa4f219c3b311cf95866

  • SHA256

    377905232b3368e37412883e9103b01b63c4845977c02a3c99f14be2f85d92c1

  • SHA512

    55348b4108dfe6fdde451180f229338b9f71bea665db74be71b28332992082741d6cd3a8886114b70ba16cef1a8c9f98a2d2af888cdfa7fce784da8f06194b8b

Malware Config

Extracted

Family

vidar

Version

52.1

Botnet

517

C2

https://t.me/verstappenf1r

https://climatejustice.social/@ronxik312

Attributes
  • profile_id

    517

Signatures

  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

    suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

  • suricata: ET MALWARE Win32/Filecoder.STOP Variant Public Key Download

    suricata: ET MALWARE Win32/Filecoder.STOP Variant Public Key Download

  • suricata: ET MALWARE Win32/Filecoder.STOP Variant Request for Public Key

    suricata: ET MALWARE Win32/Filecoder.STOP Variant Request for Public Key

  • suricata: ET MALWARE Win32/Vodkagats Loader Requesting Payload

    suricata: ET MALWARE Win32/Vodkagats Loader Requesting Payload

  • Vidar Stealer 6 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\377905232b3368e37412883e9103b01b63c4845977c02a3c99f14be2f85d92c1.exe
    "C:\Users\Admin\AppData\Local\Temp\377905232b3368e37412883e9103b01b63c4845977c02a3c99f14be2f85d92c1.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3940
    • C:\Users\Admin\AppData\Local\Temp\377905232b3368e37412883e9103b01b63c4845977c02a3c99f14be2f85d92c1.exe
      "C:\Users\Admin\AppData\Local\Temp\377905232b3368e37412883e9103b01b63c4845977c02a3c99f14be2f85d92c1.exe"
      2⤵
      • Adds Run key to start application
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3772
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\14a5293f-052d-445d-b3c7-663c66bd65bf" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:3164
      • C:\Users\Admin\AppData\Local\Temp\377905232b3368e37412883e9103b01b63c4845977c02a3c99f14be2f85d92c1.exe
        "C:\Users\Admin\AppData\Local\Temp\377905232b3368e37412883e9103b01b63c4845977c02a3c99f14be2f85d92c1.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:980
        • C:\Users\Admin\AppData\Local\Temp\377905232b3368e37412883e9103b01b63c4845977c02a3c99f14be2f85d92c1.exe
          "C:\Users\Admin\AppData\Local\Temp\377905232b3368e37412883e9103b01b63c4845977c02a3c99f14be2f85d92c1.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2248
          • C:\Users\Admin\AppData\Local\e624e9ef-5621-4c32-b562-c0b94c5557fd\build2.exe
            "C:\Users\Admin\AppData\Local\e624e9ef-5621-4c32-b562-c0b94c5557fd\build2.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:2724
            • C:\Users\Admin\AppData\Local\e624e9ef-5621-4c32-b562-c0b94c5557fd\build2.exe
              "C:\Users\Admin\AppData\Local\e624e9ef-5621-4c32-b562-c0b94c5557fd\build2.exe"
              6⤵
              • Executes dropped EXE
              PID:3212

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D

    Filesize

    727B

    MD5

    263d12469947e2539c2a2a04bb056345

    SHA1

    a63fd9efc397db4cc1a82cf89b7fc8e0f6694d39

    SHA256

    102af65a56e5cea616b871487be0aa8525e3258d514ca80d3a2918c3a4f23315

    SHA512

    571bd3d3ec72023ea4ec0861baeff535fc3e71716f2c08c3305f25d615448b13a4d4bc0f7d05c500f523ad13e6ba3c2e2549891c63cc170b7f1743bc8a148df1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E

    Filesize

    471B

    MD5

    1670ab0904b0779e9046a6c0ae0ccf8b

    SHA1

    0030369be3da0ef23ac809d8963fdeb76de17eeb

    SHA256

    34a5f72509ddfed75552cbb5007e460c9c9f6dc6c511b12e32083b1a9c030ba5

    SHA512

    e0cf63ec3f97979c2ad1318954f2daecc3639c3112548796ba8996eb119443a4bca933e1353f1dfd4068de7925ef765a3a9f4f5591702c5876b9a46246415e7e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D

    Filesize

    402B

    MD5

    ddf711a8a4c7f13f2d1049d353ef2ba6

    SHA1

    0ec297677bb3afe654045dade1e3a08025fa3b2d

    SHA256

    2fefb9c32f0d2aa3a79badc5a861893f5f016809f7a10d6eafca2c66e4f7bc76

    SHA512

    09754a904d7093a92138430ca2a34b5267244738ada563914f3845c9e02282641e655a2d757ff7a5fce58160a1859acc91ee0db37c1f247290f3dfb38fd73c2e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E

    Filesize

    396B

    MD5

    9e7368b706ffcc7b8803adc29cb79de5

    SHA1

    fcb993bf2cb0ce88e53ffab0ef7a300a58f5ae7c

    SHA256

    09fa000796f3ff9be8563fdb73bda63823c65db5f62cf4d75f4f9935115d8cd8

    SHA512

    76d6056f6d819255d5afbababd2bf06aee9775d1fb0bc7d114085846c73ecaee060b9ec77e554ba7271348754937acf5abf0cdbd1bbd504faaf53afad383813e

  • C:\Users\Admin\AppData\Local\14a5293f-052d-445d-b3c7-663c66bd65bf\377905232b3368e37412883e9103b01b63c4845977c02a3c99f14be2f85d92c1.exe

    Filesize

    797KB

    MD5

    3a4f43491ddd022ab7e01519a5ed8943

    SHA1

    0166b01cb32ca9f0e3d3fa4f219c3b311cf95866

    SHA256

    377905232b3368e37412883e9103b01b63c4845977c02a3c99f14be2f85d92c1

    SHA512

    55348b4108dfe6fdde451180f229338b9f71bea665db74be71b28332992082741d6cd3a8886114b70ba16cef1a8c9f98a2d2af888cdfa7fce784da8f06194b8b

  • C:\Users\Admin\AppData\Local\e624e9ef-5621-4c32-b562-c0b94c5557fd\build2.exe

    Filesize

    367KB

    MD5

    3107999f9600f5f2bc88e17282da2773

    SHA1

    8862f9551fdb7dc30e135c556751b973f441e7b4

    SHA256

    aacab9cbbf292403a63bcfd1f6f0a9e534ac39aab406f2c9d7aa98b719f3801f

    SHA512

    50c66565fc457b848014eaf70b3f7cc408e8a818bd29c80daf53597a44c182d26649c249a6e3fe7e6516fc7ff7e7026f3aff4b25ee48645789fa6cd3d3e2f338

  • C:\Users\Admin\AppData\Local\e624e9ef-5621-4c32-b562-c0b94c5557fd\build2.exe

    Filesize

    367KB

    MD5

    3107999f9600f5f2bc88e17282da2773

    SHA1

    8862f9551fdb7dc30e135c556751b973f441e7b4

    SHA256

    aacab9cbbf292403a63bcfd1f6f0a9e534ac39aab406f2c9d7aa98b719f3801f

    SHA512

    50c66565fc457b848014eaf70b3f7cc408e8a818bd29c80daf53597a44c182d26649c249a6e3fe7e6516fc7ff7e7026f3aff4b25ee48645789fa6cd3d3e2f338

  • C:\Users\Admin\AppData\Local\e624e9ef-5621-4c32-b562-c0b94c5557fd\build2.exe

    Filesize

    367KB

    MD5

    3107999f9600f5f2bc88e17282da2773

    SHA1

    8862f9551fdb7dc30e135c556751b973f441e7b4

    SHA256

    aacab9cbbf292403a63bcfd1f6f0a9e534ac39aab406f2c9d7aa98b719f3801f

    SHA512

    50c66565fc457b848014eaf70b3f7cc408e8a818bd29c80daf53597a44c182d26649c249a6e3fe7e6516fc7ff7e7026f3aff4b25ee48645789fa6cd3d3e2f338

  • memory/980-125-0x0000000000000000-mapping.dmp

  • memory/2248-135-0x0000000000400000-0x0000000000537000-memory.dmp

    Filesize

    1.2MB

  • memory/2248-130-0x0000000000400000-0x0000000000537000-memory.dmp

    Filesize

    1.2MB

  • memory/2248-129-0x0000000000400000-0x0000000000537000-memory.dmp

    Filesize

    1.2MB

  • memory/2248-128-0x0000000000424141-mapping.dmp

  • memory/2724-144-0x00000000008D0000-0x0000000000919000-memory.dmp

    Filesize

    292KB

  • memory/2724-136-0x0000000000000000-mapping.dmp

  • memory/3164-123-0x0000000000000000-mapping.dmp

  • memory/3212-145-0x0000000000400000-0x000000000044C000-memory.dmp

    Filesize

    304KB

  • memory/3212-143-0x0000000000400000-0x000000000044C000-memory.dmp

    Filesize

    304KB

  • memory/3212-141-0x000000000042103C-mapping.dmp

  • memory/3212-140-0x0000000000400000-0x000000000044C000-memory.dmp

    Filesize

    304KB

  • memory/3212-146-0x0000000000400000-0x000000000044C000-memory.dmp

    Filesize

    304KB

  • memory/3772-121-0x0000000000400000-0x0000000000537000-memory.dmp

    Filesize

    1.2MB

  • memory/3772-118-0x0000000000424141-mapping.dmp

  • memory/3772-122-0x0000000000400000-0x0000000000537000-memory.dmp

    Filesize

    1.2MB

  • memory/3772-117-0x0000000000400000-0x0000000000537000-memory.dmp

    Filesize

    1.2MB

  • memory/3772-119-0x0000000000400000-0x0000000000537000-memory.dmp

    Filesize

    1.2MB

  • memory/3940-120-0x0000000002880000-0x000000000299B000-memory.dmp

    Filesize

    1.1MB