Resubmissions

27-09-2021 21:27

210927-1av5vsabhr 10

27-09-2021 10:54

210927-mzle3agfa6 10

27-09-2021 05:33

210927-f83x5sfge7 10

26-09-2021 14:49

210926-r68amaehcr 10

General

  • Target

    setup_x86_x64_install.exe

  • Size

    4.6MB

  • Sample

    210927-mzle3agfa6

  • MD5

    f7cf8f9694e81ee7d8af08ebb8324bc0

  • SHA1

    28183d4304bc8257b9e3bf922c2d684075bdf552

  • SHA256

    84b57d3d7fdabaebcd85cf01dbf14b9cb94e08fe081abcb60b218c1298c55995

  • SHA512

    402fb16fb00cce4146bb7720317b7040d9987fb80b1beeda95e47158f8652fa6da70eb10b99ec64ebd49db3942fad0dcd349f6b3bbe1bce8178e730a13083e22

Malware Config

Extracted

Family

redline

Botnet

jamesoldd

C2

65.108.20.195:6774

Extracted

Family

smokeloader

Version

2020

C2

http://govsurplusstore.com/upload/

http://best-forsale.com/upload/

http://chmxnautoparts.com/upload/

http://kwazone.com/upload/

rc4.i32
rc4.i32

Extracted

Path

C:\_readme.txt

Family

djvu

Ransom Note
ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-2zbBkO06mv Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: manager@mailtemp.ch Reserve e-mail address to contact us: managerhelper@airmail.cc Your personal ID: 0335gSd743dEy1gd1zw5QaTuD9AdJnQXoohKZidIKAiW6h35Dxs
Emails

manager@mailtemp.ch

managerhelper@airmail.cc

URLs

https://we.tl/t-2zbBkO06mv

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://shellloader.top/welcome

Extracted

Family

redline

Botnet

UTS

C2

45.9.20.20:13441

Targets

    • Target

      setup_x86_x64_install.exe

    • Size

      4.6MB

    • MD5

      f7cf8f9694e81ee7d8af08ebb8324bc0

    • SHA1

      28183d4304bc8257b9e3bf922c2d684075bdf552

    • SHA256

      84b57d3d7fdabaebcd85cf01dbf14b9cb94e08fe081abcb60b218c1298c55995

    • SHA512

      402fb16fb00cce4146bb7720317b7040d9987fb80b1beeda95e47158f8652fa6da70eb10b99ec64ebd49db3942fad0dcd349f6b3bbe1bce8178e730a13083e22

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • Modifies Windows Defender Real-time Protection settings

    • Modifies security service

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Turns off Windows Defender SpyNet reporting

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Windows security bypass

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Blocklisted process makes network request

    • Creates new service(s)

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Sets service image path in registry

    • Stops running service(s)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Windows security modification

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks for any installed AV software in registry

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Drops Chrome extension

    • Drops desktop.ini file(s)

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

4
T1031

New Service

1
T1050

Registry Run Keys / Startup Folder

2
T1060

Scheduled Task

1
T1053

BITS Jobs

1
T1197

Privilege Escalation

New Service

1
T1050

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

9
T1112

Disabling Security Tools

4
T1089

Virtualization/Sandbox Evasion

1
T1497

Impair Defenses

1
T1562

File Permissions Modification

1
T1222

BITS Jobs

1
T1197

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

4
T1081

Discovery

Software Discovery

1
T1518

Query Registry

8
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

8
T1082

Security Software Discovery

1
T1063

Peripheral Device Discovery

2
T1120

Collection

Data from Local System

4
T1005

Command and Control

Web Service

1
T1102

Impact

Service Stop

1
T1489

Tasks

static1

Score
N/A

behavioral1

redlinesmokeloadersocelarstofseevidarjamesolddaspackv2backdoorevasioninfostealerpersistencestealertrojan
Score
10/10

behavioral2

djvusmokeloadersocelarstofseeaspackv2backdoordiscoveryevasionpersistenceransomwarestealerthemidatrojan
Score
10/10

behavioral3

djvuredlinesmokeloadersocelarstofseevidarjamesolddaspackv2backdoordiscoveryevasioninfostealerpersistenceransomwarespywarestealertrojan
Score
10/10

behavioral4

raccoonredlinesocelarsvidaraspackv2discoveryevasioninfostealerpersistencespywarestealertrojan
Score
10/10

behavioral5

redlinesmokeloadersocelarstofseevidarjamesolddutsaspackv2backdoordiscoveryevasioninfostealerpersistencespywarestealertrojan
Score
10/10

behavioral6

djvuredlinesmokeloadersocelarstofseevidarjamesolddaspackv2backdoordiscoveryevasioninfostealerpersistenceransomwarespywarestealertrojan
Score
10/10

behavioral7

djvuredlinesmokeloadersocelarstofseevidarjamesolddaspackv2backdoordiscoveryevasioninfostealerpersistenceransomwarespywarestealertrojan
Score
10/10

behavioral8

redlinesmokeloadersocelarstofseevidarjamesolddaspackv2backdoordiscoveryevasioninfostealerpersistencespywarestealertrojan
Score
10/10