Resubmissions

30-09-2021 05:45

210930-gf4veagef9 10

29-09-2021 21:32

210929-1dyp6agaam 10

29-09-2021 18:54

210929-xkfldaffb2 10

General

  • Target

    setup_x86_x64_install.exe

  • Size

    7.1MB

  • Sample

    210929-1dyp6agaam

  • MD5

    cd08a9c57ce8115745d3a99dec48847d

  • SHA1

    2ea5cea16935f511935a86ea7a2903a44d593247

  • SHA256

    52895feec7505eb0c3a418c93ecaf8559d4d7f9f67c68e3a268c606c069d04cc

  • SHA512

    0ad7757713eca784f6b8c50e1912f91264f0e210dd61e7a6e779390dc2040b6744d552aac120c2ec8d65bfbb048672cb7959d026691ef1037b63e24fec024233

Malware Config

Extracted

Family

redline

Botnet

jamesfuck

C2

65.108.20.195:6774

Extracted

Family

redline

Botnet

ANI

C2

45.142.215.47:27643

Extracted

Family

smokeloader

Version

2020

C2

http://gmpeople.com/upload/

http://mile48.com/upload/

http://lecanardstsornin.com/upload/

http://m3600.com/upload/

http://camasirx.com/upload/

rc4.i32
rc4.i32

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://shellloader.top/welcome

Extracted

Path

C:\_readme.txt

Family

djvu

Ransom Note
ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-2zbBkO06mv Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: manager@mailtemp.ch Reserve e-mail address to contact us: supporthelp@airmail.cc Your personal ID: 0335gSd743dEy1gd1zw5QaTuD9AdJnQXoohKZidIKAiW6h35Dxs
Emails

manager@mailtemp.ch

supporthelp@airmail.cc

URLs

https://we.tl/t-2zbBkO06mv

Targets

    • Target

      setup_x86_x64_install.exe

    • Size

      7.1MB

    • MD5

      cd08a9c57ce8115745d3a99dec48847d

    • SHA1

      2ea5cea16935f511935a86ea7a2903a44d593247

    • SHA256

      52895feec7505eb0c3a418c93ecaf8559d4d7f9f67c68e3a268c606c069d04cc

    • SHA512

      0ad7757713eca784f6b8c50e1912f91264f0e210dd61e7a6e779390dc2040b6744d552aac120c2ec8d65bfbb048672cb7959d026691ef1037b63e24fec024233

    • Detected Djvu ransomware

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • Modifies Windows Defender Real-time Protection settings

    • Modifies system executable filetype association

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • Registers COM server for autorun

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Windows security bypass

    • suricata: ET MALWARE ClipBanker Variant Activity (POST)

      suricata: ET MALWARE ClipBanker Variant Activity (POST)

    • suricata: ET MALWARE DNS Query Sinkhole Domain Various Families (Possible Infected Host)

      suricata: ET MALWARE DNS Query Sinkhole Domain Various Families (Possible Infected Host)

    • suricata: ET MALWARE EXE Download Request To Wordpress Folder Likely Malicious

      suricata: ET MALWARE EXE Download Request To Wordpress Folder Likely Malicious

    • suricata: ET MALWARE GCleaner Downloader Activity M5

      suricata: ET MALWARE GCleaner Downloader Activity M5

    • suricata: ET MALWARE JS/Nemucod requesting EXE payload 2016-02-01

      suricata: ET MALWARE JS/Nemucod requesting EXE payload 2016-02-01

    • suricata: ET MALWARE JS/Nemucod.M.gen downloading EXE payload

      suricata: ET MALWARE JS/Nemucod.M.gen downloading EXE payload

    • suricata: ET MALWARE Observed Win32/Ymacco.AA36 User-Agent

      suricata: ET MALWARE Observed Win32/Ymacco.AA36 User-Agent

    • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

      suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

    • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

      suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

    • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

      suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

      suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

      suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

      suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

    • suricata: ET MALWARE Win32.Raccoon Stealer CnC Activity (dependency download)

      suricata: ET MALWARE Win32.Raccoon Stealer CnC Activity (dependency download)

    • suricata: ET MALWARE Win32.Raccoon Stealer Data Exfil Attempt

      suricata: ET MALWARE Win32.Raccoon Stealer Data Exfil Attempt

    • suricata: ET MALWARE Win32/Adware.Agent.NSU CnC Activity

      suricata: ET MALWARE Win32/Adware.Agent.NSU CnC Activity

    • suricata: ET MALWARE Win32/Tnega Activity (GET)

      suricata: ET MALWARE Win32/Tnega Activity (GET)

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Blocklisted process makes network request

    • Creates new service(s)

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Windows security modification

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks for any installed AV software in registry

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Drops Chrome extension

    • Drops desktop.ini file(s)

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

2
T1031

Change Default File Association

1
T1042

Registry Run Keys / Startup Folder

2
T1060

New Service

1
T1050

Scheduled Task

1
T1053

BITS Jobs

1
T1197

Privilege Escalation

New Service

1
T1050

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

7
T1112

Disabling Security Tools

3
T1089

Virtualization/Sandbox Evasion

1
T1497

File Permissions Modification

1
T1222

BITS Jobs

1
T1197

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

4
T1081

Discovery

Software Discovery

1
T1518

Query Registry

8
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

8
T1082

Security Software Discovery

1
T1063

Peripheral Device Discovery

2
T1120

Collection

Data from Local System

4
T1005

Command and Control

Web Service

1
T1102

Tasks

static1

Score
N/A

behavioral1

redlinesmokeloadersocelarsvidaranijamesfuckaspackv2backdoordiscoveryevasioninfostealerpersistencespywarestealersuricatathemidatrojan
Score
10/10

behavioral2

djvuredlinesmokeloadersocelarstofseevidaraniaspackv2backdoordiscoveryevasioninfostealerpersistenceransomwarestealersuricatathemidatrojan
Score
10/10

behavioral3

djvuredlinesmokeloadersocelarsvidaranijamesfuckaspackv2backdoordiscoveryevasioninfostealerpersistenceransomwarespywarestealersuricatathemidatrojan
Score
10/10

behavioral4

redlinesocelarsvidaraniaspackv2discoveryevasioninfostealerpersistencespywarestealersuricatathemidatrojan
Score
10/10

behavioral5

redlinesmokeloadersocelarsvidaranijamesfuckaspackv2backdoordiscoveryevasioninfostealerpersistencespywarestealersuricatathemidatrojan
Score
10/10

behavioral6

redlinesmokeloadersocelarsvidaranijamesfuckaspackv2backdoordiscoveryevasioninfostealerpersistencespywarestealersuricatathemidatrojan
Score
10/10

behavioral7

djvuredlinesmokeloadersocelarstofseevidaranijamesfuckaspackv2backdoordiscoveryevasioninfostealerpersistenceransomwarespywarestealersuricatathemidatrojan
Score
10/10

behavioral8

djvuredlinesmokeloadersocelarstofseevidaranijamesfuckaspackv2backdoordiscoveryevasioninfostealerpersistenceransomwarespywarestealersuricatathemidatrojan
Score
10/10