General

  • Target

    setup.exe

  • Size

    694KB

  • Sample

    230404-bnyepsdh8v

  • MD5

    b4b83081fea4dbe24a677ef2b392e4d7

  • SHA1

    6a2482bd06d83431611e3f9eca6a9e2f0f2959a9

  • SHA256

    5e2f7a625fa1e748cc0b348923d58f89155c4f7c8b9bca52137569cb761aa438

  • SHA512

    6c99dc3f75bfbe8f6a236b1d3c6359f0593f1fab15cadaa8215644bfcfe78ccdafdab6e45b8e1a10daed58c81347c4e531817758b806ff189ce130ea00c244f7

  • SSDEEP

    12288:ZoLYqnwh0zd53qOkuDY7ws5FsZtck9tcg5BfI71XpOfIyRJT3VEHbvsMdiHTBEef:ZuFnwhg5XawAy5Dcg5O7yfIyR1lIlANf

Malware Config

Extracted

Family

djvu

C2

http://zexeq.com/test2/get.php

Attributes
  • extension

    .nifr

  • offline_id

    FCP2fiITr4rryFhFBnA59GMgwES5CunmcbPc76t1

  • payload_url

    http://uaery.top/dl/build2.exe

    http://zexeq.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-v8HcfXTy5x Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@freshmail.top Reserve e-mail address to contact us: datarestorehelp@airmail.cc Your personal ID: 0679SUjhw

rsa_pubkey.plain

Extracted

Family

vidar

Version

3.2

Botnet

5df88deb5dde677ba658b77ad5f60248

C2

https://steamcommunity.com/profiles/76561199489580435

https://t.me/tabootalks

Attributes
  • profile_id_v2

    5df88deb5dde677ba658b77ad5f60248

  • user_agent

    Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.0.0 Safari/537.36 OPR/91.0.4516.79

Targets

    • Target

      setup.exe

    • Size

      694KB

    • MD5

      b4b83081fea4dbe24a677ef2b392e4d7

    • SHA1

      6a2482bd06d83431611e3f9eca6a9e2f0f2959a9

    • SHA256

      5e2f7a625fa1e748cc0b348923d58f89155c4f7c8b9bca52137569cb761aa438

    • SHA512

      6c99dc3f75bfbe8f6a236b1d3c6359f0593f1fab15cadaa8215644bfcfe78ccdafdab6e45b8e1a10daed58c81347c4e531817758b806ff189ce130ea00c244f7

    • SSDEEP

      12288:ZoLYqnwh0zd53qOkuDY7ws5FsZtck9tcg5BfI71XpOfIyRJT3VEHbvsMdiHTBEef:ZuFnwhg5XawAy5Dcg5O7yfIyR1lIlANf

    • Detected Djvu ransomware

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

File Permissions Modification

1
T1222

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

3
T1005

Tasks