General

  • Target

    HeInstaller.exe

  • Size

    46.7MB

  • Sample

    230323-z9kbzaac33

  • MD5

    36b72eb9b84d29b97dc67493144d281d

  • SHA1

    87ed47da38b5c2a8b3564aaba5d92391900f7c12

  • SHA256

    15443c40e026f2aed7f025261a8e3a0d25ac8b2160df15f8cf40206c80eca148

  • SHA512

    c4388f41362093049b354b0baa602605983392b7eea71d507edb9ec4072f500740b8903ffaa0dbe78d3f03ffa938096b1afa88aaec34f78719c70f1b0d3e923c

  • SSDEEP

    786432:lw6mZpUq1siz8tvboefpnP/fnhzs9A22yvBmVT6tcKYocMerZbvF9CfzameBGNv0:e6QUy8tvtfpn3fh42yvBqPr9v3C7ameP

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://neutropharma.com/wp/wp-content/debug2.ps1

Extracted

Family

djvu

C2

http://zexeq.com/test1/get.php

Attributes
  • extension

    .tycx

  • offline_id

    Yao2o6f5vNghOpgVBhEIA8O96SC5vLcgITgaRMt1

  • payload_url

    http://uaery.top/dl/build2.exe

    http://zexeq.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-f8UEvx4T0A Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@freshmail.top Reserve e-mail address to contact us: datarestorehelp@airmail.cc Your personal ID: 0670IsjO

rsa_pubkey.plain

Extracted

Family

gcleaner

C2

45.12.253.56

45.12.253.72

45.12.253.98

45.12.253.75

Extracted

Family

smokeloader

Botnet

lab

Extracted

Family

vidar

Version

3.1

Botnet

00d92484c9b27bc8482a2cc94cacc508

C2

https://steamcommunity.com/profiles/76561199472266392

https://t.me/tabootalks

http://135.181.26.183:80

Attributes
  • profile_id_v2

    00d92484c9b27bc8482a2cc94cacc508

  • user_agent

    Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.0.0 Safari/537.36 OPR/91.0.4516.79

Extracted

Family

raccoon

Botnet

81620d6b0f6e4fbb3048818577e1f9be

C2

http://91.201.115.148

rc4.plain

Targets

    • Target

      HeInstaller.exe

    • Size

      46.7MB

    • MD5

      36b72eb9b84d29b97dc67493144d281d

    • SHA1

      87ed47da38b5c2a8b3564aaba5d92391900f7c12

    • SHA256

      15443c40e026f2aed7f025261a8e3a0d25ac8b2160df15f8cf40206c80eca148

    • SHA512

      c4388f41362093049b354b0baa602605983392b7eea71d507edb9ec4072f500740b8903ffaa0dbe78d3f03ffa938096b1afa88aaec34f78719c70f1b0d3e923c

    • SSDEEP

      786432:lw6mZpUq1siz8tvboefpnP/fnhzs9A22yvBmVT6tcKYocMerZbvF9CfzameBGNv0:e6QUy8tvtfpn3fh42yvBqPr9v3C7ameP

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Detected Djvu ransomware

    • Detects PseudoManuscrypt payload

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • GCleaner

      GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • Modifies WinLogon for persistence

    • Modifies Windows Defender Real-time Protection settings

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • PseudoManuscrypt

      PseudoManuscrypt is a malware Lazarus’s Manuscrypt targeting government organizations and ICS.

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • DCRat payload

      Detects payload of DCRat, commonly dropped by NSIS installers.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • .NET Reactor proctector

      Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • Uses the VBS compiler for execution

    • Windows security modification

    • Accesses 2FA software files, possible credential harvesting

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Persistence

Winlogon Helper DLL

1
T1004

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

5
T1112

Disabling Security Tools

2
T1089

Virtualization/Sandbox Evasion

1
T1497

File Permissions Modification

1
T1222

Scripting

1
T1064

Credential Access

Credentials in Files

4
T1081

Discovery

Query Registry

9
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

8
T1082

Peripheral Device Discovery

2
T1120

Remote System Discovery

1
T1018

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Command and Control

Web Service

1
T1102

Tasks