General

  • Target

    07bd0c69a1332c507b85bf45eaaab62012d5a85410f8c6934636f89421f4b9f0

  • Size

    441KB

  • Sample

    220610-kmdtcadfg2

  • MD5

    640d463147a42e2ebadf1b854d42dec6

  • SHA1

    ac01be640d2cdccdf69ae9b6c03e66157aa285b0

  • SHA256

    07bd0c69a1332c507b85bf45eaaab62012d5a85410f8c6934636f89421f4b9f0

  • SHA512

    6b78ef7b582a5a6985c6e52a8c71369cecbeb348bd36b8eac122a1904d16f3e8b4b7b5f322f458ed16af7538fa3e73701ec91bb855a3d69730a05970823afa05

Malware Config

Extracted

Family

djvu

C2

http://zfko.org/test3/get.php

Attributes
  • extension

    .rrcc

  • offline_id

    k2oZMtQS0H2U97b2eKTMJpROwYzEzq6KcWbdOut1

  • payload_url

    http://zerit.top/dl/build2.exe

    http://zfko.org/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-5JlAL7HXIu Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@bestyourmail.ch Reserve e-mail address to contact us: supportsys@airmail.cc Your personal ID: 0492JIjdm

rsa_pubkey.plain

Extracted

Family

vidar

Version

52.5

Botnet

937

C2

https://t.me/tg_randomacc

https://indieweb.social/@ronxik333

Attributes
  • profile_id

    937

Extracted

Family

vidar

Version

52.4

Botnet

517

C2

https://t.me/foreigndocs

https://c.im/@ronxik31

Attributes
  • profile_id

    517

Targets

    • Target

      07bd0c69a1332c507b85bf45eaaab62012d5a85410f8c6934636f89421f4b9f0

    • Size

      441KB

    • MD5

      640d463147a42e2ebadf1b854d42dec6

    • SHA1

      ac01be640d2cdccdf69ae9b6c03e66157aa285b0

    • SHA256

      07bd0c69a1332c507b85bf45eaaab62012d5a85410f8c6934636f89421f4b9f0

    • SHA512

      6b78ef7b582a5a6985c6e52a8c71369cecbeb348bd36b8eac122a1904d16f3e8b4b7b5f322f458ed16af7538fa3e73701ec91bb855a3d69730a05970823afa05

    • Detected Djvu ransomware

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • Modifies Windows Defender Real-time Protection settings

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • suricata: ET MALWARE Generic Stealer Config Download Request

      suricata: ET MALWARE Generic Stealer Config Download Request

    • suricata: ET MALWARE Generic Stealer Sending System Information M1

      suricata: ET MALWARE Generic Stealer Sending System Information M1

    • suricata: ET MALWARE Generic Stealer Sending System Information M2

      suricata: ET MALWARE Generic Stealer Sending System Information M2

    • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

      suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

    • suricata: ET MALWARE Recordbreaker Stealer CnC Checkin

      suricata: ET MALWARE Recordbreaker Stealer CnC Checkin

    • suricata: ET MALWARE Single char EXE direct download likely trojan (multiple families)

      suricata: ET MALWARE Single char EXE direct download likely trojan (multiple families)

    • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

      suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    • suricata: ET MALWARE Vidar/Arkei/Megumin Stealer Keywords Retrieved

      suricata: ET MALWARE Vidar/Arkei/Megumin Stealer Keywords Retrieved

    • suricata: ET MALWARE W32/Agent.OGR!tr.pws Stealer

      suricata: ET MALWARE W32/Agent.OGR!tr.pws Stealer

    • suricata: ET MALWARE Win32/Filecoder.STOP Variant Public Key Download

      suricata: ET MALWARE Win32/Filecoder.STOP Variant Public Key Download

    • suricata: ET MALWARE Win32/Filecoder.STOP Variant Request for Public Key

      suricata: ET MALWARE Win32/Filecoder.STOP Variant Request for Public Key

    • suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

      suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

    • suricata: ET MALWARE Win32/Vodkagats Loader Requesting Payload

      suricata: ET MALWARE Win32/Vodkagats Loader Requesting Payload

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Vidar Stealer

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Modifies file permissions

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Hidden Files and Directories

1
T1158

Defense Evasion

Modify Registry

4
T1112

Disabling Security Tools

1
T1089

Virtualization/Sandbox Evasion

1
T1497

File Permissions Modification

1
T1222

Install Root Certificate

1
T1130

Hidden Files and Directories

1
T1158

Credential Access

Credentials in Files

4
T1081

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

6
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

4
T1005

Command and Control

Web Service

1
T1102

Tasks