Resubmissions

08-10-2021 15:07

211008-shl8xsefa9 10

08-10-2021 05:38

211008-gbvqyadce8 10

07-10-2021 18:28

211007-w4jayacge3 10

General

  • Target

    setup_x86_x64_install.exe

  • Size

    5.9MB

  • Sample

    211008-shl8xsefa9

  • MD5

    0308d3044eda0db671c58c2a97cb3c10

  • SHA1

    1737ab616a61d35b0bde0aaad949d9894e14be9e

  • SHA256

    b52242da50ea2b3a05f6787dfa7197a0c99442e91d3bc78b71363c2ff3c4f072

  • SHA512

    29902fe4a53319290d18b65a6baa1d747f1389a84cd7eb1a123d05b418b737336cd54c84b76403bc2cbb1f078c19b4461a89eec8214bfcdcf4831bb1dbda0e3e

Malware Config

Extracted

Family

vidar

Version

41.2

Botnet

916

C2

https://mas.to/@serg4325

Attributes
  • profile_id

    916

Extracted

Family

smokeloader

Version

2020

C2

http://gmpeople.com/upload/

http://mile48.com/upload/

http://lecanardstsornin.com/upload/

http://m3600.com/upload/

http://camasirx.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

media214

C2

91.121.67.60:2151

Extracted

Family

raccoon

Version

1.8.2

Botnet

abfad7c62cd5a3265b1fe027d0e343e1003b8e8c

Attributes
  • url4cnc

    http://teletop.top/dodgeneontwinturbo

    http://teleta.top/dodgeneontwinturbo

    https://t.me/dodgeneontwinturbo

rc4.plain
rc4.plain

Extracted

Path

C:\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT

Family

buran

Ransom Note
!!! ALL YOUR FILES ARE ENCRYPTED !!! All your files, documents, photos, databases and other important files are encrypted. You are not able to decrypt it by yourself! The only method of recovering files is to purchase an unique private key. Only we can give you this key and only we can recover your files. To be sure we have the decryptor and it works you can send an email: payransom500@mail2tor.com and decrypt one file for free. But this file should be of not valuable! Do you really want to restore your files? Write to email: payransom500@mail2tor.com Telegram @payransom500 Btc 500$ adress bc1qas8m3c2jv4uyurxacdt99ujj6gp6xt4tqeul8l Your personal ID: 928-F94-BAF Attention! * Do not rename encrypted files. * Do not try to decrypt your data using third party software, it may cause permanent data loss. * Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

payransom500@mail2tor.com

Extracted

Family

vidar

Version

41.2

Botnet

937

C2

https://mas.to/@serg4325

Attributes
  • profile_id

    937

Targets

    • Target

      setup_x86_x64_install.exe

    • Size

      5.9MB

    • MD5

      0308d3044eda0db671c58c2a97cb3c10

    • SHA1

      1737ab616a61d35b0bde0aaad949d9894e14be9e

    • SHA256

      b52242da50ea2b3a05f6787dfa7197a0c99442e91d3bc78b71363c2ff3c4f072

    • SHA512

      29902fe4a53319290d18b65a6baa1d747f1389a84cd7eb1a123d05b418b737336cd54c84b76403bc2cbb1f078c19b4461a89eec8214bfcdcf4831bb1dbda0e3e

    • Arkei

      Arkei is an infostealer written in C++.

    • Buran

      Ransomware-as-a-service based on the VegaLocker family first identified in 2019.

    • Modifies Windows Defender Real-time Protection settings

    • Modifies firewall policy service

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • Registers COM server for autorun

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Windows security bypass

    • Arkei Stealer Payload

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Blocklisted process makes network request

    • Creates new service(s)

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Modifies Installed Components in the registry

    • Modifies Windows Firewall

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Sets service image path in registry

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses Microsoft Outlook accounts

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks for any installed AV software in registry

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

3
T1031

Registry Run Keys / Startup Folder

4
T1060

New Service

1
T1050

Scheduled Task

1
T1053

BITS Jobs

1
T1197

Privilege Escalation

New Service

1
T1050

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

8
T1112

Disabling Security Tools

2
T1089

File Deletion

2
T1107

Virtualization/Sandbox Evasion

1
T1497

BITS Jobs

1
T1197

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

4
T1081

Discovery

Software Discovery

1
T1518

Query Registry

8
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

8
T1082

Security Software Discovery

1
T1063

Peripheral Device Discovery

2
T1120

Collection

Data from Local System

4
T1005

Email Collection

2
T1114

Command and Control

Web Service

1
T1102

Impact

Inhibit System Recovery

2
T1490

Tasks

static1

Score
N/A

behavioral1

redlinesmokeloadersocelarsvidar916aspackv2backdoordiscoveryevasioninfostealerpersistencespywarestealertrojan
Score
10/10

behavioral2

socelarsvidar916aspackv2discoveryevasionpersistencespywarestealerthemidatrojan
Score
10/10

behavioral3

redlinesmokeloadersocelarsvidar916media214aspackv2backdoordiscoveryevasioninfostealerspywarestealertrojan
Score
10/10

behavioral4

arkeiredlinesocelarsvidarmedia214aspackv2discoveryevasioninfostealerpersistencespywarestealerthemidatrojan
Score
10/10

behavioral5

arkeiredlinesmokeloadersocelarstofseevidar916media214aspackv2backdoordiscoveryevasioninfostealerpersistenceransomwarespywarestealerthemidatrojan
Score
10/10

behavioral6

arkeiraccoonredlinesmokeloadersocelarstofseevidar916abfad7c62cd5a3265b1fe027d0e343e1003b8e8cmedia214aspackv2backdoorcollectiondiscoveryevasioninfostealerpersistencespywarestealerthemidatrojan
Score
10/10

behavioral7

redlinesmokeloadersocelarsvidar916media214aspackv2backdoordiscoveryevasioninfostealerpersistencespywarestealerthemidatrojan
Score
10/10

behavioral8

arkeiburanraccoonredlinesmokeloadersocelarstofseevidar916937abfad7c62cd5a3265b1fe027d0e343e1003b8e8cmedia214aspackv2backdoorcollectiondiscoveryevasioninfostealerpersistenceransomwarespywarestealertrojan
Score
10/10