General

  • Target

    d0f6a81cc8179e866f68a3e4dab7a4f7c72b983baae2b94406cb4873103a20c9

  • Size

    741KB

  • Sample

    230330-y87v7seb49

  • MD5

    7de87dde0822676589d8cc444e859dd1

  • SHA1

    50ee67d05c1f6c3dd542b1148ed3cb385ef3f8d3

  • SHA256

    d0f6a81cc8179e866f68a3e4dab7a4f7c72b983baae2b94406cb4873103a20c9

  • SHA512

    e6317f016b82da459092ea4753ae0705f32959bcaa6c214b63bc349efacfb9f13f885d3fc8b9a20c60e98373ca1492df392b52f00907dab676936594069496b1

  • SSDEEP

    12288:/5HGIvSzfHMBhCxXBKPITAtqGWz9qaaZvbYwnoJhD0SywC6I2e0wLGTtHhtFe:MbTDbLcvboYSzCybAGJTFe

Malware Config

Extracted

Family

djvu

C2

http://zexeq.com/test1/get.php

Attributes
  • extension

    .jycx

  • offline_id

    MEMHlobHgXqvmTWaMsLcwGZhDOd00bblO1yevst1

  • payload_url

    http://uaery.top/dl/build2.exe

    http://zexeq.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-fkW8qLaCVQ Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@freshmail.top Reserve e-mail address to contact us: datarestorehelp@airmail.cc Your personal ID: 0674JOsie

rsa_pubkey.plain

Extracted

Family

vidar

Version

3.2

Botnet

5df88deb5dde677ba658b77ad5f60248

C2

https://steamcommunity.com/profiles/76561199489580435

https://t.me/tabootalks

Attributes
  • profile_id_v2

    5df88deb5dde677ba658b77ad5f60248

  • user_agent

    Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.0.0 Safari/537.36 OPR/91.0.4516.79

Targets

    • Target

      d0f6a81cc8179e866f68a3e4dab7a4f7c72b983baae2b94406cb4873103a20c9

    • Size

      741KB

    • MD5

      7de87dde0822676589d8cc444e859dd1

    • SHA1

      50ee67d05c1f6c3dd542b1148ed3cb385ef3f8d3

    • SHA256

      d0f6a81cc8179e866f68a3e4dab7a4f7c72b983baae2b94406cb4873103a20c9

    • SHA512

      e6317f016b82da459092ea4753ae0705f32959bcaa6c214b63bc349efacfb9f13f885d3fc8b9a20c60e98373ca1492df392b52f00907dab676936594069496b1

    • SSDEEP

      12288:/5HGIvSzfHMBhCxXBKPITAtqGWz9qaaZvbYwnoJhD0SywC6I2e0wLGTtHhtFe:MbTDbLcvboYSzCybAGJTFe

    • Detected Djvu ransomware

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

File Permissions Modification

1
T1222

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

3
T1005

Tasks