General

  • Target

    9ed1c8993f53fd472011635dccbd50e7.bin

  • Size

    137KB

  • Sample

    230217-bs6xmscf5y

  • MD5

    bd161958c6a55ecd162c8e14fb567427

  • SHA1

    3de63954929ce167c9c844e08f8e1e192a3d93c0

  • SHA256

    2d44a4d65f8d960a7ae6187e1dccbd65334c6210d4e847f857f88fd869a81621

  • SHA512

    017f694c777d5068845bdd6f864d34971d10763838ed1f6501eb46e75aa0fd04f32d176c833f6685be92565731d4fe517517e6b686d13d29430b621b3e22a0dd

  • SSDEEP

    3072:WoB5tizdHhmbZbtGt5upaMB1ZsLXnCtWnydSM6QTPJ1yxxi:We5YPybkt2aMaLytW8R/qs

Malware Config

Extracted

Family

djvu

C2

http://bihsy.com/lancer/get.php

Attributes
  • extension

    .hhoo

  • offline_id

    dMMXkgwQTycP13C5xwPbHDSzhx1ZxiPgIMZXewt1

  • payload_url

    http://uaery.top/dl/build2.exe

    http://bihsy.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-UQkYLBSiQ4 Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0648JOsie

rsa_pubkey.plain

Extracted

Family

gozi

Extracted

Family

gozi

Botnet

1001

C2

https://checklist.skype.com

http://176.10.125.84

http://91.242.219.235

http://79.132.130.73

http://176.10.119.209

http://194.76.225.88

http://79.132.134.158

Attributes
  • base_path

    /microsoft/

  • build

    250256

  • exe_type

    loader

  • extension

    .acx

  • server_id

    50

rsa_pubkey.plain
aes.plain

Extracted

Family

vidar

Version

2.5

Botnet

19

Attributes
  • profile_id

    19

Extracted

Family

laplas

C2

http://45.159.189.105

Attributes
  • api_key

    ad75d4e2e9636ca662a337b6e798d36159f23acfc89bbe9400d0d451bd8d69fd

Targets

    • Target

      bc91758c889d767811e1051d9d43d99a12d91a1ec2cbe08d8fec78228fe1e54e.exe

    • Size

      206KB

    • MD5

      9ed1c8993f53fd472011635dccbd50e7

    • SHA1

      1c84a1127773886a5f2f9a039c02b91e88b50ef1

    • SHA256

      bc91758c889d767811e1051d9d43d99a12d91a1ec2cbe08d8fec78228fe1e54e

    • SHA512

      4487c37818e66b65ea7d72ddf90f67ad5fba7fdd5669857bbf27333a1276bcf59d4de7d647bfcf834fb8ee546aa1e233ba8a4c6d10310fa4fd1c1d21123db286

    • SSDEEP

      3072:iG4O89gVqv36nUrC6sqhhV9XZlA1JgbCF69ap89xgLxuHG2hTGWM:iHOtYKUr9rhhfXXeJgnly2

    • Detected Djvu ransomware

    • Detects Smokeloader packer

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • Gozi

      Gozi is a well-known and widely distributed banking trojan.

    • Laplas Clipper

      Laplas is a crypto wallet stealer with three variants written in Golang, C#, and C++.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

File Permissions Modification

1
T1222

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Tasks