General

  • Target

    c5243d753e69d2287547089972532d19674371fb8084ba7a8fc25a20fa7bcfe4

  • Size

    852KB

  • Sample

    230726-jmdynsac25

  • MD5

    d94db1f722e69107e566660571b65b97

  • SHA1

    8d14973c05990ee7a891d04569fcb704288e3337

  • SHA256

    c5243d753e69d2287547089972532d19674371fb8084ba7a8fc25a20fa7bcfe4

  • SHA512

    fa84b479a17dbee5c53bf9a3e7564b369f7f967c76c036e5be2c4f29b4872bf83aaf4d48b2adffaab6c215a0cb667256822c13742980c2beb126236897ac63fc

  • SSDEEP

    12288:Cqd/ck6dcLpgo6sfJp3tWSEUZWKSWNfQkU8yYOilaqer0QcsMCPYPjmz:n76KLL6sfNWnUAKSW1U8JDUUQcJjmz

Malware Config

Extracted

Family

djvu

C2

http://zexeq.com/test1/get.php

Attributes
  • extension

    .wsaz

  • offline_id

    7X6susBgNzwvmNWz9bMuyhXEUD44D10UNodg0Zt1

  • payload_url

    http://colisumy.com/dl/build2.exe

    http://zexeq.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-ujg4QBiBRu Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@freshmail.top Reserve e-mail address to contact us: datarestorehelp@airmail.cc Your personal ID: 0750Osie

rsa_pubkey.plain

Extracted

Family

vidar

Version

4.9

Botnet

https://t.me/dastantim

C2

https://t.me/dastantim

https://steamcommunity.com/profiles/76561199529242058

Attributes
  • profile_id_v2

    https://t.me/dastantim

  • user_agent

    Mozilla/5.0 (X11; Linux i686) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.93 Safari/537.36 Vivaldi/3.7

Targets

    • Target

      c5243d753e69d2287547089972532d19674371fb8084ba7a8fc25a20fa7bcfe4

    • Size

      852KB

    • MD5

      d94db1f722e69107e566660571b65b97

    • SHA1

      8d14973c05990ee7a891d04569fcb704288e3337

    • SHA256

      c5243d753e69d2287547089972532d19674371fb8084ba7a8fc25a20fa7bcfe4

    • SHA512

      fa84b479a17dbee5c53bf9a3e7564b369f7f967c76c036e5be2c4f29b4872bf83aaf4d48b2adffaab6c215a0cb667256822c13742980c2beb126236897ac63fc

    • SSDEEP

      12288:Cqd/ck6dcLpgo6sfJp3tWSEUZWKSWNfQkU8yYOilaqer0QcsMCPYPjmz:n76KLL6sfNWnUAKSW1U8JDUUQcJjmz

    • Detected Djvu ransomware

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

2
T1005

Tasks