General

  • Target

    0422e066df12417715359b8cf8f84e4c0616494f9a350cc0a3f346c8f1577552

  • Size

    779KB

  • Sample

    230618-t1r3kagd55

  • MD5

    f09ac35d21057f842c4d0eb0676f0499

  • SHA1

    b408848679947f58a6d502c51a63ae72f3d02d65

  • SHA256

    0422e066df12417715359b8cf8f84e4c0616494f9a350cc0a3f346c8f1577552

  • SHA512

    abad0064c9640ab9d853e0e479f5e01040768ba26af637bcb2db885ff22e4f7a542a42e0095e5c4257c447a20f1dbae58c1d213b09037c005854610518f01d18

  • SSDEEP

    24576:pPyaxeHv9Ny7h6s4AyGFZTTV8w0iFuq+:dy+eHvOh6suyZTTV8wW

Malware Config

Extracted

Family

djvu

C2

http://zexeq.com/test1/get.php

Attributes
  • extension

    .ahtw

  • offline_id

    vPWUuYIO6Lzy2cGt8zL7FERKTf4QMBPjn7F005t1

  • payload_url

    http://colisumy.com/dl/build2.exe

    http://zexeq.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-sLaQRb9N6e Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@freshmail.top Reserve e-mail address to contact us: datarestorehelp@airmail.cc Your personal ID: 0726Isk

rsa_pubkey.plain

Extracted

Family

vidar

Version

4.3

Botnet

a129a8292a021d62796bfced1018aa1f

C2

https://steamcommunity.com/profiles/76561199514261168

https://t.me/kamaprimo

Attributes
  • profile_id_v2

    a129a8292a021d62796bfced1018aa1f

  • user_agent

    Mozilla/5.0 (Linux; U; Tizen 2.0; en-us) AppleWebKit/537.1 (KHTML, like Gecko) Mobile TizenBrowser/2.0

Targets

    • Target

      0422e066df12417715359b8cf8f84e4c0616494f9a350cc0a3f346c8f1577552

    • Size

      779KB

    • MD5

      f09ac35d21057f842c4d0eb0676f0499

    • SHA1

      b408848679947f58a6d502c51a63ae72f3d02d65

    • SHA256

      0422e066df12417715359b8cf8f84e4c0616494f9a350cc0a3f346c8f1577552

    • SHA512

      abad0064c9640ab9d853e0e479f5e01040768ba26af637bcb2db885ff22e4f7a542a42e0095e5c4257c447a20f1dbae58c1d213b09037c005854610518f01d18

    • SSDEEP

      24576:pPyaxeHv9Ny7h6s4AyGFZTTV8w0iFuq+:dy+eHvOh6suyZTTV8wW

    • Detected Djvu ransomware

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

File Permissions Modification

1
T1222

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

3
T1005

Tasks