Resubmissions

12-09-2021 18:05

210912-wpjm6afecr 10

12-09-2021 07:11

210912-h1abzacbb7 10

General

  • Target

    setup_x86_x64_install.exe

  • Size

    3.5MB

  • Sample

    210912-wpjm6afecr

  • MD5

    1b5154bc65145adba0a58e964265d5f2

  • SHA1

    5a96fd55be61222b3e6438712979dc2a18a50b8c

  • SHA256

    c48cd55efee57f0b7ff4547a0a20ebfbdf4188d059512b10a29879bf30c4fc19

  • SHA512

    9465da97b0986fef660e3f7725b4d4c034bef677acbe36382d95a8052c54634f004162aa3f105156e503af1b26632e47e44234ef9825b388260a6bcd310a5026

Malware Config

Extracted

Path

C:\_readme.txt

Family

djvu

Ransom Note
ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-CtDpAM1g5f Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: manager@mailtemp.ch Reserve e-mail address to contact us: managerhelper@airmail.cc Your personal ID: 0333gSd743dfRiXRqq62TeogIfmpihYZJ6wDmuUVD07WwczX6Bm
Emails

manager@mailtemp.ch

managerhelper@airmail.cc

URLs

https://we.tl/t-CtDpAM1g5f

Extracted

Family

vidar

Version

40.5

Botnet

706

C2

https://gheorghip.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://varmisende.com/upload/

http://fernandomayol.com/upload/

http://nextlytm.com/upload/

http://people4jan.com/upload/

http://asfaltwerk.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

pab123

C2

45.14.49.169:22411

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

redline

Botnet

UTS

C2

45.9.20.20:13441

Extracted

Family

vidar

Version

40.5

Botnet

328

C2

https://gheorghip.tumblr.com/

Attributes
  • profile_id

    328

Extracted

Family

redline

Botnet

129c4t2

C2

185.215.113.104:18754

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://shellloader.com/welcome

Targets

    • Target

      setup_x86_x64_install.exe

    • Size

      3.5MB

    • MD5

      1b5154bc65145adba0a58e964265d5f2

    • SHA1

      5a96fd55be61222b3e6438712979dc2a18a50b8c

    • SHA256

      c48cd55efee57f0b7ff4547a0a20ebfbdf4188d059512b10a29879bf30c4fc19

    • SHA512

      9465da97b0986fef660e3f7725b4d4c034bef677acbe36382d95a8052c54634f004162aa3f105156e503af1b26632e47e44234ef9825b388260a6bcd310a5026

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba Payload

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • Modifies system executable filetype association

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • Registers COM server for autorun

    • ServHelper

      ServHelper is a backdoor written in Delphi and is associated with the hacking group TA505.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • rl_trojan

      redline stealer.

    • suricata: ET MALWARE JS/Nemucod requesting EXE payload 2016-02-01

      suricata: ET MALWARE JS/Nemucod requesting EXE payload 2016-02-01

    • suricata: ET MALWARE JS/Nemucod.M.gen downloading EXE payload

      suricata: ET MALWARE JS/Nemucod.M.gen downloading EXE payload

    • suricata: ET MALWARE Observed Win32/Ymacco.AA36 User-Agent

      suricata: ET MALWARE Observed Win32/Ymacco.AA36 User-Agent

    • suricata: ET MALWARE Possible Win32/Gapz MSIE 9 on Windows NT 5

      suricata: ET MALWARE Possible Win32/Gapz MSIE 9 on Windows NT 5

    • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

      suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

    • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

      suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

      suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

      suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

    • suricata: ET MALWARE Win32/Adware.Agent.NSU CnC Activity

      suricata: ET MALWARE Win32/Adware.Agent.NSU CnC Activity

    • suricata: ET MALWARE Win32/Adware.Agent.NSU CnC Activity M2

      suricata: ET MALWARE Win32/Adware.Agent.NSU CnC Activity M2

    • suricata: ET MALWARE Win32/Tnega Activity (GET)

      suricata: ET MALWARE Win32/Tnega Activity (GET)

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Grants admin privileges

      Uses net.exe to modify the user's privileges.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Vidar Stealer

    • XMRig Miner Payload

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Modifies RDP port number used by Windows

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Sets DLL path for service in the registry

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Change Default File Association

1
T1042

Registry Run Keys / Startup Folder

3
T1060

Account Manipulation

1
T1098

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

6
T1112

Virtualization/Sandbox Evasion

1
T1497

File Permissions Modification

1
T1222

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

4
T1081

Discovery

Software Discovery

1
T1518

Query Registry

8
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

8
T1082

Peripheral Device Discovery

2
T1120

Lateral Movement

Remote Desktop Protocol

1
T1076

Collection

Data from Local System

4
T1005

Command and Control

Web Service

1
T1102

Tasks

static1

Score
N/A

behavioral1

djvugluptebametasploitredlinesmokeloadersocelarsvidar706pab123aspackv2backdoordiscoverydropperevasioninfostealerloaderpersistenceransomwarespywarestealersuricatatrojan
Score
10/10

behavioral2

gluptebametasploitredlinesmokeloadersocelarsvidar706aspackv2backdoordiscoverydropperevasioninfostealerloaderpersistencespywarestealersuricatatrojan
Score
10/10

behavioral3

redlinesocelarsvidarxmrig328706pab123utsaspackv2infostealerminerstealersuricata
Score
10/10

behavioral4

djvuredlinesmokeloadersocelarsvidar706aspackv2backdoordiscoveryevasioninfostealerpersistenceransomwarespywarestealersuricatatrojan
Score
10/10

behavioral5

redlinesocelarsvidarxmrig129c4t2aspackv2discoveryevasioninfostealerminerpersistencespywarestealersuricata
Score
10/10

behavioral6

redlineservhelpersmokeloadersocelarsvidarxmrig129c4t2706pab123aspackv2backdoordiscoveryevasioninfostealerminerpersistencespywarestealersuricatatrojan
Score
10/10

behavioral7

djvuredlineservhelpersmokeloadersocelarsvidarxmrig706pab123aspackv2backdoordiscoveryevasioninfostealerminerpersistenceransomwarespywarestealersuricatatrojan
Score
10/10

behavioral8

redlinesocelarsvidar706aspackv2infostealerstealer
Score
10/10

behavioral9

gluptebametasploitredlineservhelpersmokeloadersocelarsvidarxmrig129c4t2706pab123aspackv2backdoordiscoverydropperevasioninfostealerloaderminerpersistencespywarestealersuricatatrojan
Score
10/10

behavioral10

djvuredlineservhelpersmokeloadersocelarsvidarxmrig706pab123aspackv2backdoordiscoveryevasioninfostealerminerpersistenceransomwarespywarestealersuricatatrojan
Score
10/10