General

  • Target

    955fad21f532521e50bc933a12ed38a61ff42f40bb3e0fc7fa79f6790ba0c6f2

  • Size

    264KB

  • Sample

    210827-hp1r8teklj

  • MD5

    abe6e847b29b3cfb42d46713eac74082

  • SHA1

    0b78e6af688028ad5282d23dd66b5fee93ae6c2c

  • SHA256

    955fad21f532521e50bc933a12ed38a61ff42f40bb3e0fc7fa79f6790ba0c6f2

  • SHA512

    e7b3b3f0a9244c0da2c5d0958d4198974f5f64533cd20805a2b31516ff6e4199d1c7388502d73c4f7e0de5e30c00ed8d901e153c70f573eeecff897637c69592

Malware Config

Extracted

Path

C:\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT

Family

buran

Ransom Note
!!! ALL YOUR FILES ARE ENCRYPTED !!! All your files, documents, photos, databases and other important files are encrypted. You are not able to decrypt it by yourself! The only method of recovering files is to purchase an unique private key. Only we can give you this key and only we can recover your files. PAY FAST 500$=0.013 btc or the price will increase tomorrow bitcoin address bc1qqxnp9z0ff8x852dyflp5r9r6rzse8jl5hzmqz8 To be sure we have the decryptor and it works you can send an email: [email protected] and decrypt one file for free. But this file should be of not valuable! Do you really want to restore your files? [email protected] TELEGRAM @ payfast290 Your personal ID: 743-CBE-9A5 Attention! * Do not rename encrypted files. * Do not try to decrypt your data using third party software, it may cause permanent data loss. * Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Extracted

Family

smokeloader

Version

2020

C2

http://readinglistforaugust1.xyz/

http://readinglistforaugust2.xyz/

http://readinglistforaugust3.xyz/

http://readinglistforaugust4.xyz/

http://readinglistforaugust5.xyz/

http://readinglistforaugust6.xyz/

http://readinglistforaugust7.xyz/

http://readinglistforaugust8.xyz/

http://readinglistforaugust9.xyz/

http://readinglistforaugust10.xyz/

http://readinglistforaugust1.site/

http://readinglistforaugust2.site/

http://readinglistforaugust3.site/

http://readinglistforaugust4.site/

http://readinglistforaugust5.site/

http://readinglistforaugust6.site/

http://readinglistforaugust7.site/

http://readinglistforaugust8.site/

http://readinglistforaugust9.site/

http://readinglistforaugust10.site/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

1

C2

176.9.244.86:16284

Extracted

Family

redline

Botnet

Moneymaker

C2

77.83.175.169:11490

Targets

    • Target

      955fad21f532521e50bc933a12ed38a61ff42f40bb3e0fc7fa79f6790ba0c6f2

    • Size

      264KB

    • MD5

      abe6e847b29b3cfb42d46713eac74082

    • SHA1

      0b78e6af688028ad5282d23dd66b5fee93ae6c2c

    • SHA256

      955fad21f532521e50bc933a12ed38a61ff42f40bb3e0fc7fa79f6790ba0c6f2

    • SHA512

      e7b3b3f0a9244c0da2c5d0958d4198974f5f64533cd20805a2b31516ff6e4199d1c7388502d73c4f7e0de5e30c00ed8d901e153c70f573eeecff897637c69592

    • Buran

      Ransomware-as-a-service based on the VegaLocker family first identified in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Windows security bypass

    • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

      suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks