Context
On August 22, 2023, researchers at ESET released the technical details of the Spacecolon toolset, which they observed being leveraged in multiple campaigns to deploy the Scarab ransomware against multiple industries. According to the report, the campaigns are not specifically targeted, but are opportunistic in nature. Known targets include “a hospital and a tourist resort in Thailand, an insurance company in Israel, a local governmental institution in Poland, an entertainment provider in Brazil, an environmental company in Turkey, and a school in Mexico.”
ESET researchers attribute the tool to a threat actor they call CosmicBeetle, which does not appear to be connected to any other threat actors based on currently available data.
Key takeaways from the ESET report include:
- “CosmicBeetle operators probably compromise web servers vulnerable to the ZeroLogon vulnerability or those whose RDP credentials they are able to brute force.
- Spacecolon provides, on demand, a large variety of third-party, red team tools.
- CosmicBeetle has no clear targeting; its victims are all over the world.
- Spacecolon can serve as a RAT and/or deploy ransomware; we have seen it delivering Scarab.
- Spacecolon operators or developers appear to be preparing the distribution of new ransomware that we have named ScRansom.”
Technical Details
ESET researchers outlined the following attack pattern:
- “CosmicBeetle compromises a vulnerable web server or simply brute forces its RDP credentials.
- CosmicBeetle deploys ScHackTool.
- Using ScHackTool, CosmicBeetle employs any of the additional third-party tools available on demand to disable security products, extract sensitive information, and gain further access.
- If the target is deemed valuable, CosmicBeetle can deploy ScInstaller and use it to install ScService.
- ScService provides further remote access for CosmicBeetle.
- Finally, CosmicBeetle may choose to deploy the Scarab ransomware through ScService or manually.”
According to the report, “Spacecolon consists of three Delphi components – internally known as HackTool, Installer, and Service […] ScHackTool is the main orchestrator component, which allows CosmicBeetle to deploy the other two. ScInstaller is a small component with a single purpose: to install ScService. ScService acts as a backdoor, allowing CosmicBeetle to execute custom commands, download and execute payloads, and retrieve system information from compromised machines.”
Attribution
ESET researchers assessed with high confidence that the new ransomware family they dubbed “ScRansom” was written by CosmicBeetle, the Spacecolon developer, based on “similar Turkish strings in the code, usage of the IPWorks library, and the overall GUI similarity.”
IOCs
ESET researchers provided the following indicators of compromise (IOCs):
Files
SHA-1 | Filename | Detection | Description |
40B8AF12EA6F89DB6ED | app.exe | Win32/Spacecolon.A | Spacecolon HackTool. |
1CB9320C010065E18881 | Taskmgr.exe | Win32/Spacecolon.A | Spacecolon HackTool. |
EF911DB066866FE27340 | ap.exe | Win32/Spacecolon.A | Spacecolon HackTool. |
0A2FA26D6EAB6E9B74A | ap.exe | Win32/Spacecolon.A | Spacecolon HackTool. |
B916535362E2B691C6A | ap.exe | Win32/Spacecolon.A | Spacecolon HackTool. |
95931DE0AA6D96568AC | a.exe | Win64/Spacecolon.A | Spacecolon Installer. |
6700AFB03934B01B0B2 | installer.exe | Win64/Spacecolon.A | Spacecolon Installer. |
4B07391434332E4F8FA | svcss.exe | Win64/Spacecolon.A | Spacecolon Service. |
B9CF8B18A84655D0E8E | svvc.exe | Win64/Spacecolon.A | Spacecolon Service. |
E2EAA1EE0B51CAF803C | 1new.exe | Win32/Filecoder.FS | Scarab ransomware (.danger variant). |
8F1374D4D6CC2899DA1 | kkk.exe | Win32/Filecoder.FS | Scarab ransomware (.rdprecovery variant). |
2E4A85269BA1FDBA74A | Analyzer_sib.msi | Win64/DelShad.D | MSI installer of ScRansom |
7AA1A41F561993C4CCA | Project1.exe | Win32/Filecoder.Spacecolon.A | ScRansom |
7BC7EEAAF635A45BC20 | Shadow.exe | Win64/DelShad.D | Utility to delete Shadow Copies |
Network
IP |
Domain |
Hosting provider |
First seen |
Details |
N/A |
u.piii[.]net |
Cloudflare |
2022-01-25 |
Spacecolon C&C server. |
3.76.107[.] |
N/A |
AWS |
2023-01-16 |
Spacecolon C&C server. |
87.251.64[.] |
N/A |
XHOST INTERNET SOLUTIONS |
2021-11-08 |
Spacecolon C&C server. |
87.251.64[.] |
up.awiki[.]org |
XHOST INTERNET SOLUTIONS |
2021-12-11 |
Spacecolon C&C server. |
87.251.67[.] |
ss.688[.]org |
XHOST INTERNET SOLUTIONS |
2023-02-27 |
Spacecolon C&C server. |
162.255.119[.] |
akamaicdnup[.] |
Namecheap, Inc. |
2023-02-24 |
Spacecolon C&C server. |
185.170.144[.] |
b.688[.]org |
XHOST INTERNET SOLUTIONS |
2021-11-21 |
Spacecolon C&C server. |
185.202.0[.] |
sys.688[.]org |
Internet Technologies LLC |
2020-12-16 |
Spacecolon C&C server. |
193.37.69[.] |
update.inet2[.] |
XHOST INTERNET SOLUTIONS |
2023-03-03 |
Spacecolon C&C server. |
193.37.69[.] |
up.vctel[.]com u.cbu[.]net update.cbu[.]net |
XHOST INTERNET SOLUTIONS |
2021-12-11 |
Spacecolon C&C server. |
193.149.185[.] |
N/A |
BL Networks |
2023-05-31 |
Spacecolon C&C server. |
206.188.196[.] |
cdnupdate[.] |
BL Networks |
2023-01-16 |
Spacecolon C&C server. |
213.232.255[.] |
N/A |
SEMIBAND LLC |
2021-12-19 |
Spacecolon C&C server. |
TTPs
ESET researchers provided following MITRE ATT&CK Tactics, Techniques, and Procedures (TTPs)