General

  • Target

    b6ca7f11696f8c92f087336db50badff.exe

  • Size

    270KB

  • Sample

    210824-hhgpcg5zt6

  • MD5

    b6ca7f11696f8c92f087336db50badff

  • SHA1

    4535360e33b766a08a3dfa2627473a61c40e01b6

  • SHA256

    144b62852807332093289be1ce09dfe1f0cced88cf19f54537befbfbea053627

  • SHA512

    31d60231b46dc1422ae7c7773b88f5664e34962fd8f384ff36720d1b8eebdceb84f23a5e86dc3fd1023e035bc51ab17a2452c30b908c77202b782a3d6b08aed8

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://readinglistforaugust1.xyz/

http://readinglistforaugust2.xyz/

http://readinglistforaugust3.xyz/

http://readinglistforaugust4.xyz/

http://readinglistforaugust5.xyz/

http://readinglistforaugust6.xyz/

http://readinglistforaugust7.xyz/

http://readinglistforaugust8.xyz/

http://readinglistforaugust9.xyz/

http://readinglistforaugust10.xyz/

http://readinglistforaugust1.site/

http://readinglistforaugust2.site/

http://readinglistforaugust3.site/

http://readinglistforaugust4.site/

http://readinglistforaugust5.site/

http://readinglistforaugust6.site/

http://readinglistforaugust7.site/

http://readinglistforaugust8.site/

http://readinglistforaugust9.site/

http://readinglistforaugust10.site/

rc4.i32
rc4.i32

Extracted

Path

C:\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT

Family

buran

Ransom Note
!!! ALL YOUR FILES ARE ENCRYPTED !!! All your files, documents, photos, databases and other important files are encrypted. You are not able to decrypt it by yourself! The only method of recovering files is to purchase an unique private key. Only we can give you this key and only we can recover your files. PAY FAST 500$=0.013 btc or the price will increase tomorrow bitcoin address bc1qqxnp9z0ff8x852dyflp5r9r6rzse8jl5hzmqz8 To be sure we have the decryptor and it works you can send an email: [email protected] and decrypt one file for free. But this file should be of not valuable! Do you really want to restore your files? [email protected] TELEGRAM @ payfast290 Your personal ID: 1A5-B1A-AF3 Attention! * Do not rename encrypted files. * Do not try to decrypt your data using third party software, it may cause permanent data loss. * Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Extracted

Path

C:\Program Files\7-Zip\Lang\sk.txt

Family

ryuk

Ransom Note
666666�$�������$������ �Iӭe���/�h�-���� N�;3E�I:hA�2F��Ĥ[M���m%�����趽����f�e�)�/�?m���,s��c��b�e�!K^ι����h�e)����t��d=z��@�4=���sT�j�[�� ��f�%+�%�ڇ��������im�^G𻮋��`#�YJ��M�����"<����4�kB���^O�7�ֻ���S��X��&!��<�4�U�]]�ڱ��#�I��A���|`�%��qu=���b^�����эIu^���\(�~F&�!)c\S�>��d ���㨏-��C& 9�]�8v���)l��Ş#�w�/��҆��w�ڶYe1dr'/���a<���y���#���Db����ڎ�Ϭ���̤�Ѯ%`p��q��������;�*��$T45�!�'��N܊z�cZ�����Jn���� �@.���L[������N������2-7�DO�O���.�ACF%�W�9��O����yw�19_v�9�����-���^@#�5`�r��>����z#A#�>] ��e']�[�e�j:�z����9Φ</,�4%�h����PX|�A�v������?�^je��z�xz��˹����"*���1�~-���a���;p�� �b��La-�D��x�b#�}�z��O/o��*;Vl�3ģ]b]���f ��|3T%�|�V�A��u:+C�~8I`YB���K�c,h ԑ��,F��ȅ������fR �IeQ�ZHt��DL�4O�� C��ưYv��3@xmq_#��������{�� ,N��*iq�a6YՆ��uLr� ҭ_7g���1����nlL���emv3�����h� ~���`�;�O��c�3+R�f�A���� �Z>�8��6!�U'�W�`�S�{Q�:U �4F��ۖھp1>.���뼈�bfx�*F��� *(.N�<h? ��)� ��|�C7��ٍ$6*�n�8�3JY\X!�/X>���|~�hV5aUKe�Ls����EֱhAW�V�qf66�,6�N��̖3)�L��kK~�g��I��,�{(+�_�*WbN�P��LN�~�,Vc��y�!J��Y���H���{�Y�����w�㍮�ڋ�p��YgL���E�=�f�y]���fO 3GRAa���v ����Lh~;� x��d$��P�f�3���i���Z�P��v[z���m�s�� �9-���|�������ȼע_��Lz� :��5����*�O�{,c���ʏ* ��˽�-O���ؿp*Z!�V�Ɵ?{q1���^C�"/;������+�gu��k����3 �~�i/N(��ށ3* b�U��Ek��J�^�غ�ru���x9R�r��.}C�"맨�����s�N#,����OD=Lr9�U(�8a�~���qh��z���!�s��@JͻTV:�0t�Ƨ��Mn {��w�����-8G�+�P��5� ȵ~�O��y�주���ܖF�j`!X�����<�(�hL��EQP���N�R+�x�y[f<�@j[�X�r��5*S���<?~%�� I�vT��.�*�4���8���(����cVRe����*&Nw�[����#�nBc�F��jɊ�ϫ��� �_��)�Oy�)��������z�|���>� K�D���r��ٮ=ԭ�G����; �u��G�����U!�S����?��M 0�c��� J6��ۣD�[~����!��8.Z]�*���� '�� ���z��~��dl�V�cFR������GR& ����9�c���b��sVTFPds'��,���mi�ھ�[L���5P+ E������R��d�����9F��L�g�]I�ꑌml�����<*���S�"�?-�o�C�N���0ۍ5�Д`�_���Ay� (X�ミJA8WI�7n���D �0���D�J�d�U^7��c�S�bᑜ^����(�7��YZ&4���M|�4���.��k7��3rK��&[���|��� gXS��t3 �U���n��_����*BP��[�@j����r�s;��T�:x�Ƶ�9�����r Ēq���9�95z�}�1�sY�}����&=7��i��V�0#u:�aN�{ 7y�b��Y���?��#�DS_��l��"= �̆��~LT]�|�X 1eυ�|N���+���,���5����N�� �-�T0��W(4���Q�*@�����X��yp)&�E- �Y��b��3I�PC��[]��x��S{d���q$��eH�(K� hj�#ȶ1D�)�Q�j┸�n۫���X�$��vnY��u����)U]��p,���NS�7q�?�ט���_"J)�[��2��cU��D�Zg7H����u5d�hx�ܨ�A�TmC�)Dž�|�B� �g۪�[ ��`�+ ��Ŵ�N������=���<=��;������ U��L��i����᳓fٸ�!S��f�2�JEk�s�%0�=1s�4�#�%w򦘰��6��6��W�:�A�}�6��h� Yۭmw{�u� c)��wN�B�7��y��l��}}I͐�t٠ f�������H�k�N�!/���b��ѱ��Y�(d�v���4��FZb����W΄����3�3�����������#kܟZ��8�bs��#��/���j04���ظRL&�����^��= ��v+����>��hz'Kx�U7�5."�CP��;��}h�&�* �#�ca��P���]~T����Z)�ھi�SY? ��扏���]���w��5��!.a��V�� �%� �s�S����Q%��2�[?��@�[�������'�N hC�+9�K=��R ��4� R��k���e2���g?7�lnB]�U�y ������#m�6�Ε� b��(�Lnù�k$w;�Cf��DR�x�2�6�f���T�^�Vg�(7 �,��� w�� �[rb��<s���SZR=�IH���>d��^8�G3hQ]P�W��$�����?�4���,�d���T:"*��r���"��V]Qo�\�N]�l j��%j�q$�S �m����۬?�^<�K����;�>B��9b�.1��^1 �=!��#���l��k�`~�"�3��qR��<���(o&�c���<o�w��c����,�`&���HZ�Ӄ�H\�H����21�[']/e�I�ŵ�h�㯷�����M(G̸kc�`���� 7�S���ȈD� ����Y�I���7��V��Bo`�h#��„F�m8N6�ި��],�3[A����7����w-��H\���H]>�Jtէv��3�����(�_�y�0[�g��M�fiP�3�(���?��K[�������h[����cr�:e��(���9컱i��P����pD#�&�l���/��.7��t>#��2���x[+�o5�b�@3�=�h]��� ����w��N&r1�蔄��� +@��˕^�u���r��\l�O�-��V��ܰ��2th���žp*�w�?3��ćy���f���"b_� �}���A���bP} ]��T!��]h��Y�c����f ��S���0����� ��j <����f� �o��?�8e�W��*_��~�R����$%�'!nq�����G�׀O��eQ/�H�sT�~�"����JK��`[��������__���ܣ �T��մ��?�H�މ�Q��ˉ�W��ڒ�l'��Tt��r����JL}���H�o����� �%�ϗ^�Ɗ%�sI]�'��s�f�JG:��5�~��S�$���_�(o<y�*���� ����Pz�C���%̤��� ��ݰ��{\�3����n-����)��u8`k���'�~'�p��̰l�"���:J����v@�鬊���N�7 �s��ݹ���sn��˥�`��͓e�OM�j!����;���Ϧ�kɈ���;� #�y���A��K���l]�d�6f����!5�Y��!����ܐ�����R�/ve_�u&V��z}�z"_{����F�牧m��W��B��|�ڈ�<�}����7w(�$� ��bHu��w*LE�D:� P� ��K]@�W駨���b��#�QB����ƙ0蜿u=�5����f��D,�'�׈���cӠ���1yU��z�JlNP}�m�������>ʃN��t�v��B���/�[+�����m!+�yl����v���13�CY�>E�b ��x�נ���< �7��$"�QpN4�H��Q�tD�i �X�)_pw~�c [õ�-�(/P��f_%~]o�X<�6KңD�%�����GqU%"H���*���=uئ"�C��,L"����O��<���B7�rV!]�PIJ��%fy���Z��F�N8��=�,�/O::��� uNe�����B}�T��(�e�O�r9:m]ZX>��J�ׁ<4Uhֺ�t׫9t�_Zg==A�%%���?���t��_0Y �܂��`��<�1�5��ضɊ��ȃ�;��4�P.����h|�pTF���X�X� h��_V�Eˍ�6���mL7}~�1⽹�H� �7��.Ǯ6�0�ŋ���qM_;�L��� ��hB "t��E?����?.����.�s:~��TZ�@T �4�=�$Bg�_'z�,!C}DV���C���͡ �L`ނ�w���eZ�q.�n�Q�7���߳x�����2������d%dR2pp� �2�����C�8�Bq������x&����x��X�,� ��?�;�!�0sh��X��.ԃ~� �p'7�����?^S�6^��� ����E��4��kiP����hh�d:F�%����-����F�M��Tb W�OD�,CI`�� @b��P�8��������{�(�/��nrq�"��X ��Q�h�<�i�@��{��bXM��߼�Y�7����e�yQTo��Rd��^$ ��Ѽ�z䊉�\��[���C��t��׻�п6'!Ct�s��e�l�S���s�d���B����8N�<�=���W�����zf��A9J}Ps� �d��_���8������dL�����f���Y �6L���~��P.|�UB+M���pL�.9a9TQ��۫�f"�=���^Dۙ��}�j����#4��p(Y�3�}l�o:�l�&i`3����(YT�6����E�J#�;����\nXOE�[��`K�?+1��<��9��]o�����A:�0M E׷2����xy��8Ɵf��$ �1�3���E�w�rt�kH�>��#n��.���a�v�se�i:�hyj,���~���'��2a�&���{a��+�(���C'�2�LD^Da������nFGx涟�FP^yJ�����F� �K�y�bk��KJl�ߖ�kB;�k�7g�N��1Oa �kTF!F����z�n���S>���y��T����F������>S�)Ce�i���>�ト <n�[5u�.]y�/�1���d4������J/Ӣ���x��u2^�g�Δ}x�s�f�D ]t�h�Ƿ��? 0F_pI[�A�M��#�ڠp�{�z4�-�����^B� ��(>�ݗ�u��w�&cW��d�/>�)L�?XE_��už�dAV�F�Z���|�q��3v�BN5O.�y��))gw��W�e-�8��/o>���P,+=̪b;����d�����|)O�٘7^X�:x�K�u���=�bs����+>-:9�$F�A�qA�kE��V|)zv� ~���g��'�+�F�p �JW9z��ka�-�! @��8�%�s�ɟ<�@ܛ��S�;�v�ռ:I=\�v/�|p~�Po�&�'b�5�������zB3�km4ƣ!����W��\*� �3�)x��#�>H�����/VЪ1t&x�� D*}bZ�B�BȾs��ҩ(��x9�re�y��oG�;e�K��Z�!�9Ǥ� )n/ 3��KX%�x;y�.�� Md�U^`4�9<ү�)BZ��j���x� " K�&+��h),�y~�[) ��C�k��;r�%B��=@sbta89t�&̮�6bT��/W��= ���+�te���PT\?��n�{xr ��1�_S���Kk��I�p�m 4;�����;�̃�e���i�*p7�p� f�L#�M��QPw^Kb��2���7�Y�=>�H�<���5�����1�hxȾ�x���@�$��[k��ֶ�N�V���\�9��}1���ωW�8?��I�����EC$[D"t�x��.ԫ-hxy��nkJ~��Ӽ����]เ�DرpWU/& ,�a�Ԅ��q��Z�~ߏ-����n�q������vJ������Ή�-��OBDћ�6�ϧ�_���#Ș�yCR���v��I�gmє�r.���>�s,� ?ޫ@q0 Qɐr��)m�f��|�~y��2V�-��L4ꓯ�� *kL�u���%�'����b��Y�̲�n��*��~����zN襹��]���w�Y �܏a��. 2�[��c�Uz���->O�(v�hSj�6f�D_.mՄ�4��M���w��e%�3F����p�rp����hGvk)�x� 5��_����);���'ms��D�%��-��=��zONXMH���َ�/Ñ�$�7Hj��9?UB��A!��_y�����k`���2����b2/<dj��@�պ@J��V��#�gYSh�Ox�{���d-�-Z���v���n^x:�"���.�\��J����E���P�k ��l��Z�o�NV��H?�)�Q�Q)%EZS3_�ꓞ��M*�@=�&��YԱ���Ԓ]�TQ�p[�4*�p���}��dH����� �r�@���m�������Ź�f^H�4s�đ�2=m�������Ł3F��0*��ϼӘŃT���GMOn\i��4��bM�1�lȁ}t^_-k��}]��W8��&9��V'�U������t)<E 0_�^���5��T���iCf�+�qc��)��Þ!ےE��~��GM���3c&٫<йY?ŬP��4-���Ψ��H| ��<?�2���ea�5 iR���������g/��� �w7b8�CZ@��L�χ<u�����xw�e+U�-��1�+�P���%�:S���� Q��F �B I}#���=,Ψ�\���e�7hd�{U����S�BKGK�1R�nU�*��~�g_��%�6s����Gy�Ą/mN��;|m��)"�c��At:�������� JI�o�֚a�ƌ�)*ľi���籢�jk �[#������̺���b��ݹ��?��3�U#�|���(Q@���Xt��X��⟵3�z�<|�)LaԈO�"6�SF�&C���� �r�0Aw���4x}�xۢ��M�N� HB2��=@���"�� �X�Ж��&���h�#q�#�)>�FOHDz� IK� ���!s4��0R�!#���]Mcp���������L�i�5�lx�1C�KQ����܃�j�j��G��X0I�a|�ҏ� n�����B6r���G�tC���J�9y����C�4��V\��K���{��o����M+x�����5l�+@Qx13z��ˀS-^�爭 ����C���ҷv�v�� �D�ȭ��W�:��.6$��+�b����U�T�q����?�-�Үb��憗��)P� ��p�,����ƷA�܊��K�M�\X�nV����| N��R(���ͮ��sP�.�v�]"xF"�����L�Pq��F� �Z�d�]��40nY��h����c�3�Ļ#6�������7�S�Z㹮<qf��g�퉥��7F:#� ����CAs�(�k'O,PrV7��ZJ��B�TªË���d�Q=~wߑ�.��a��2��b��h��� >9*(/��[BXbn��%��ĕ;��-M�����N� ��Q�)֝w݅K�0���H�q��%9\%6� ζ��%�[f����28�����#������>�b�Κ�cB<�"���h)# D��Dyn�]�;�_n�x:rDݮ��,�Wd�fRH#ډLPXT���1̤���� ���:v�p�`� �x�^l螼@p|~��>0���&ɞk �lL�}�jH�t�=�<N��i��k{[�����Rě�7�.S��6�j~=�9�/7�ռ4���� �\� ���[�G�gd��Va�ݰ �|~����(: =�o�Qzt��L� Vܣ��p%"p�ޮW ����oC���ڋsm�㬱��<�Cta�f:���W���g$�'}������bPt�FSvw��0������:ڠ:�����g�-���g`����).z����ʇ��ё����]��J��Ib8.X��X�����o�.�m��k�ׯ�2lG� `�PF'I���D��3���sR}�Bw +���"��X�$>xƽ{��u�gd 4�� �'� ��q�1_A������%��������qQt�� ��7/��Ǩ���P�Fh�A�C� �����Fu��1:�.������h@7HXj���9�)�!���4��#������D~�Dd0�!K�R�6������[��T��^�'�ȪZؓSC�Y@k_*S d%z���]Q�h2 ��J,�� Ǐ[@"XW:�����So+�����K�zt�����+ ��˔g��I��E�� Ƶvd�+ P�o"��2#Ww�fhY� {9b�:���x@���٨<���d#��<�X"����F��ʍB�yϩ�)� 7��Z�TUYZ_��h%+R�/����C��ә�$_�-��U�g:�b��]�6��BL쫐ޡ���� � ��u3`b ��S�5�`١����

Extracted

Family

raccoon

Botnet

fe582536ec580228180f270f7cb80a867860e010

Attributes
  • url4cnc

    https://telete.in/xylichanjk

rc4.plain
rc4.plain

Targets

    • Target

      b6ca7f11696f8c92f087336db50badff.exe

    • Size

      270KB

    • MD5

      b6ca7f11696f8c92f087336db50badff

    • SHA1

      4535360e33b766a08a3dfa2627473a61c40e01b6

    • SHA256

      144b62852807332093289be1ce09dfe1f0cced88cf19f54537befbfbea053627

    • SHA512

      31d60231b46dc1422ae7c7773b88f5664e34962fd8f384ff36720d1b8eebdceb84f23a5e86dc3fd1023e035bc51ab17a2452c30b908c77202b782a3d6b08aed8

    • Buran

      Ransomware-as-a-service based on the VegaLocker family first identified in 2019.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • Ryuk

      Ransomware distributed via existing botnets, often Trickbot or Emotet.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Windows security bypass

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

2
T1060

Scheduled Task

1
T1053

Privilege Escalation

New Service

1
T1050

Scheduled Task

1
T1053

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

4
T1112

File Deletion

2
T1107

Virtualization/Sandbox Evasion

1
T1497

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

6
T1082

Peripheral Device Discovery

2
T1120

Remote System Discovery

1
T1018

Collection

Data from Local System

3
T1005

Command and Control

Web Service

1
T1102

Impact

Inhibit System Recovery

2
T1490

Tasks