General

  • Target

    42ee24ecd479d15ebbf70a9a9ebf6819f18e67836dfeb924de304389bef0f019

  • Size

    804KB

  • Sample

    230328-sc787sbf77

  • MD5

    55777ad94fca02be7932d56b11c6d2d2

  • SHA1

    b70e92b9faa87535019c2ed64a5a4bc9a049a64a

  • SHA256

    42ee24ecd479d15ebbf70a9a9ebf6819f18e67836dfeb924de304389bef0f019

  • SHA512

    10d956e8bdb24113347adb3e2e828038830cd2a18680a7865c6f770842c652e43a8b78af8d761d74c41df7f10885b579bb84eb5a0a39187a9e011a962dd259cd

  • SSDEEP

    24576:MKFiEh79rH63U039EuZiGCaDtDHvrM9Gw:MKNh79ra3R39EuZiEDtrv8

Malware Config

Extracted

Family

djvu

C2

http://zexeq.com/raud/get.php

Attributes
  • extension

    .jyos

  • offline_id

    MEMHlobHgXqvmTWaMsLcwGZhDOd00bblO1yevst1

  • payload_url

    http://uaery.top/dl/build2.exe

    http://zexeq.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-fkW8qLaCVQ Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@freshmail.top Reserve e-mail address to contact us: datarestorehelp@airmail.cc Your personal ID: 0677JOsie

rsa_pubkey.plain

Extracted

Family

vidar

Version

3.2

Botnet

5df88deb5dde677ba658b77ad5f60248

C2

https://steamcommunity.com/profiles/76561199489580435

https://t.me/tabootalks

Attributes
  • profile_id_v2

    5df88deb5dde677ba658b77ad5f60248

  • user_agent

    Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.0.0 Safari/537.36 OPR/91.0.4516.79

Targets

    • Target

      42ee24ecd479d15ebbf70a9a9ebf6819f18e67836dfeb924de304389bef0f019

    • Size

      804KB

    • MD5

      55777ad94fca02be7932d56b11c6d2d2

    • SHA1

      b70e92b9faa87535019c2ed64a5a4bc9a049a64a

    • SHA256

      42ee24ecd479d15ebbf70a9a9ebf6819f18e67836dfeb924de304389bef0f019

    • SHA512

      10d956e8bdb24113347adb3e2e828038830cd2a18680a7865c6f770842c652e43a8b78af8d761d74c41df7f10885b579bb84eb5a0a39187a9e011a962dd259cd

    • SSDEEP

      24576:MKFiEh79rH63U039EuZiGCaDtDHvrM9Gw:MKNh79ra3R39EuZiEDtrv8

    • Detected Djvu ransomware

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

File Permissions Modification

1
T1222

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

3
T1005

Tasks