General

  • Target

    e280a38c44918dee6095ef997d4b415468c80f4ea42f3107614fdc0ddec93455

  • Size

    227KB

  • Sample

    230219-w6ny7sgc87

  • MD5

    15f57888b114057a94ff7417faf1990f

  • SHA1

    a8d3fdb1db8abd7013421a4d2d4d05a58f261ca8

  • SHA256

    e280a38c44918dee6095ef997d4b415468c80f4ea42f3107614fdc0ddec93455

  • SHA512

    dc9bb55a7a3038f5d8a97f2751c5bd002f671dd9b7ed845e9e828c09a054c1db52805d3093897b49bd2d6b32b57e0be6598ce2dd8aca1bac70ee550243b05b55

  • SSDEEP

    3072:kqkaFW1QWL71PEK9a0k04gLj0lv+jSjJ2eubiKj1PP8NAPaLmyMdLuQXABl2s:OGW1QWL6K9lVfQ+jm2RGk1p2laAD2

Malware Config

Extracted

Family

djvu

C2

http://jiqaz.com/lancer/get.php

Attributes
  • extension

    .hhoo

  • offline_id

    dMMXkgwQTycP13C5xwPbHDSzhx1ZxiPgIMZXewt1

  • payload_url

    http://uaery.top/dl/build2.exe

    http://jiqaz.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-UQkYLBSiQ4 Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@freshmail.top Reserve e-mail address to contact us: datarestorehelp@airmail.cc Your personal ID: 0648JOsie

rsa_pubkey.plain

Extracted

Family

vidar

Version

2.5

Botnet

19

Attributes
  • profile_id

    19

Targets

    • Target

      e280a38c44918dee6095ef997d4b415468c80f4ea42f3107614fdc0ddec93455

    • Size

      227KB

    • MD5

      15f57888b114057a94ff7417faf1990f

    • SHA1

      a8d3fdb1db8abd7013421a4d2d4d05a58f261ca8

    • SHA256

      e280a38c44918dee6095ef997d4b415468c80f4ea42f3107614fdc0ddec93455

    • SHA512

      dc9bb55a7a3038f5d8a97f2751c5bd002f671dd9b7ed845e9e828c09a054c1db52805d3093897b49bd2d6b32b57e0be6598ce2dd8aca1bac70ee550243b05b55

    • SSDEEP

      3072:kqkaFW1QWL71PEK9a0k04gLj0lv+jSjJ2eubiKj1PP8NAPaLmyMdLuQXABl2s:OGW1QWL6K9lVfQ+jm2RGk1p2laAD2

    • Detect rhadamanthys stealer shellcode

    • Detected Djvu ransomware

    • Detects Smokeloader packer

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • Modifies security service

    • Panda Stealer payload

    • PandaStealer

      Panda Stealer is a fork of CollectorProject Stealer written in C++.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Rhadamanthys

      Rhadamanthys is an info stealer written in C++ first seen in August 2022.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Stops running service(s)

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

2
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

File Permissions Modification

1
T1222

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Command and Control

Web Service

1
T1102

Impact

Service Stop

1
T1489

Tasks