General

  • Target

    6cc2ab1b3a3f27d0fa759aa8e106ba03.exe

  • Size

    268KB

  • Sample

    210825-e6kalrxcej

  • MD5

    6cc2ab1b3a3f27d0fa759aa8e106ba03

  • SHA1

    f3fa389ffde4bb5030771119c21b019fcb6debbd

  • SHA256

    55d5d0ee8d13a19a6bcc3129b7fcbd032b06548feeb46b257ba1b3cbf0deb2a5

  • SHA512

    78a7d2ce1a0c945e30745288511738ca2c6014ae11b0608e29d21b78328283b17730a2232732c18a99a5a039ba1c648ce071b1707a7f3fd05d61c55349563058

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://readinglistforaugust1.xyz/

http://readinglistforaugust2.xyz/

http://readinglistforaugust3.xyz/

http://readinglistforaugust4.xyz/

http://readinglistforaugust5.xyz/

http://readinglistforaugust6.xyz/

http://readinglistforaugust7.xyz/

http://readinglistforaugust8.xyz/

http://readinglistforaugust9.xyz/

http://readinglistforaugust10.xyz/

http://readinglistforaugust1.site/

http://readinglistforaugust2.site/

http://readinglistforaugust3.site/

http://readinglistforaugust4.site/

http://readinglistforaugust5.site/

http://readinglistforaugust6.site/

http://readinglistforaugust7.site/

http://readinglistforaugust8.site/

http://readinglistforaugust9.site/

http://readinglistforaugust10.site/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Botnet

fe582536ec580228180f270f7cb80a867860e010

Attributes
  • url4cnc

    https://telete.in/xylichanjk

rc4.plain
rc4.plain

Extracted

Path

C:\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT

Family

buran

Ransom Note
!!! ALL YOUR FILES ARE ENCRYPTED !!! All your files, documents, photos, databases and other important files are encrypted. You are not able to decrypt it by yourself! The only method of recovering files is to purchase an unique private key. Only we can give you this key and only we can recover your files. PAY FAST 500$=0.013 btc or the price will increase tomorrow bitcoin address bc1qqxnp9z0ff8x852dyflp5r9r6rzse8jl5hzmqz8 To be sure we have the decryptor and it works you can send an email: payfast290@mail2tor.com and decrypt one file for free. But this file should be of not valuable! Do you really want to restore your files? payfast290@mail2tor.com TELEGRAM @ payfast290 Your personal ID: 66F-623-5F2 Attention! * Do not rename encrypted files. * Do not try to decrypt your data using third party software, it may cause permanent data loss. * Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Extracted

Family

redline

Botnet

@big_tastyyy

C2

87.251.71.44:80

Targets

    • Target

      6cc2ab1b3a3f27d0fa759aa8e106ba03.exe

    • Size

      268KB

    • MD5

      6cc2ab1b3a3f27d0fa759aa8e106ba03

    • SHA1

      f3fa389ffde4bb5030771119c21b019fcb6debbd

    • SHA256

      55d5d0ee8d13a19a6bcc3129b7fcbd032b06548feeb46b257ba1b3cbf0deb2a5

    • SHA512

      78a7d2ce1a0c945e30745288511738ca2c6014ae11b0608e29d21b78328283b17730a2232732c18a99a5a039ba1c648ce071b1707a7f3fd05d61c55349563058

    • Buran

      Ransomware-as-a-service based on the VegaLocker family first identified in 2019.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

File Deletion

2
T1107

Virtualization/Sandbox Evasion

1
T1497

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

2
T1120

Collection

Data from Local System

3
T1005

Command and Control

Web Service

1
T1102

Impact

Inhibit System Recovery

2
T1490

Tasks