General

  • Target

    95edffa7a9fd43ba6798134ac6f97f113a9cbe05dc586a76f901970f22f76a08

  • Size

    272KB

  • Sample

    210825-vpl4e2l112

  • MD5

    482028487a6022770a2f43a58ed52bfe

  • SHA1

    84020c2d4c41d2ccd0df9fca51ed25b5a70735e5

  • SHA256

    95edffa7a9fd43ba6798134ac6f97f113a9cbe05dc586a76f901970f22f76a08

  • SHA512

    37a29408d83d5daf39abb9dc06f48ccabccb95439847296e2e12304bd2b32848a838ac6cb37306d2ac6c35803aaeda9d0bb162524fc4c4fc416e78b94f1e68b2

Malware Config

Extracted

Path

C:\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT

Family

buran

Ransom Note
!!! ALL YOUR FILES ARE ENCRYPTED !!! All your files, documents, photos, databases and other important files are encrypted. You are not able to decrypt it by yourself! The only method of recovering files is to purchase an unique private key. Only we can give you this key and only we can recover your files. PAY FAST 500$=0.013 btc or the price will increase tomorrow bitcoin address bc1qqxnp9z0ff8x852dyflp5r9r6rzse8jl5hzmqz8 To be sure we have the decryptor and it works you can send an email: payfast290@mail2tor.com and decrypt one file for free. But this file should be of not valuable! Do you really want to restore your files? payfast290@mail2tor.com TELEGRAM @ payfast290 Your personal ID: 420-786-9BC Attention! * Do not rename encrypted files. * Do not try to decrypt your data using third party software, it may cause permanent data loss. * Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Extracted

Family

smokeloader

Version

2020

C2

http://readinglistforaugust1.xyz/

http://readinglistforaugust2.xyz/

http://readinglistforaugust3.xyz/

http://readinglistforaugust4.xyz/

http://readinglistforaugust5.xyz/

http://readinglistforaugust6.xyz/

http://readinglistforaugust7.xyz/

http://readinglistforaugust8.xyz/

http://readinglistforaugust9.xyz/

http://readinglistforaugust10.xyz/

http://readinglistforaugust1.site/

http://readinglistforaugust2.site/

http://readinglistforaugust3.site/

http://readinglistforaugust4.site/

http://readinglistforaugust5.site/

http://readinglistforaugust6.site/

http://readinglistforaugust7.site/

http://readinglistforaugust8.site/

http://readinglistforaugust9.site/

http://readinglistforaugust10.site/

rc4.i32
rc4.i32

Extracted

Family

redline

C2

190.2.145.47:80

Extracted

Family

redline

Botnet

@big_tastyyy

C2

87.251.71.44:80

Targets

    • Target

      95edffa7a9fd43ba6798134ac6f97f113a9cbe05dc586a76f901970f22f76a08

    • Size

      272KB

    • MD5

      482028487a6022770a2f43a58ed52bfe

    • SHA1

      84020c2d4c41d2ccd0df9fca51ed25b5a70735e5

    • SHA256

      95edffa7a9fd43ba6798134ac6f97f113a9cbe05dc586a76f901970f22f76a08

    • SHA512

      37a29408d83d5daf39abb9dc06f48ccabccb95439847296e2e12304bd2b32848a838ac6cb37306d2ac6c35803aaeda9d0bb162524fc4c4fc416e78b94f1e68b2

    • Buran

      Ransomware-as-a-service based on the VegaLocker family first identified in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

File Deletion

2
T1107

Virtualization/Sandbox Evasion

1
T1497

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

2
T1120

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Impact

Inhibit System Recovery

2
T1490

Tasks