General
-
Target
98f71e20f65fd7a8d19cafed86948d28.bin
-
Size
144KB
-
Sample
231126-b4sjdsed5v
-
MD5
dadcea9a21fefb1a84b73651e31565ab
-
SHA1
f983e738686e1fa2597f3ba2339e27496808829e
-
SHA256
df6bd9dea10880df4dfa32c9a260d273cb9744cfc9ea48404274fb0636c9dcc7
-
SHA512
0c25094d5f8c338cc9f14ca79f0e8149b94436f0b8a2691d43dc853a10a32bf2b00068bb2ef142cd25f5921c7229f06927bc483feed221e515758363c04ffcd8
-
SSDEEP
3072:iuvzdHiKRbbpg1UuA9YVkKQhW0E93B37AlaKM/M:zv7Os9oRxONH
Static task
static1
Behavioral task
behavioral1
Sample
8a74855bc1462685f3f4b012621e613075a65faf8e4b1a40c5a95e870b710a56.exe
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
8a74855bc1462685f3f4b012621e613075a65faf8e4b1a40c5a95e870b710a56.exe
Resource
win10v2004-20231020-en
Malware Config
Extracted
smokeloader
2022
http://onualituyrs.org/
http://sumagulituyo.org/
http://snukerukeutit.org/
http://lightseinsteniki.org/
http://liuliuoumumy.org/
http://stualialuyastrelia.net/
http://kumbuyartyty.net/
http://criogetikfenbut.org/
http://tonimiuyaytre.org/
http://tyiuiunuewqy.org/
http://humydrole.com/tmp/index.php
http://trunk-co.ru/tmp/index.php
http://weareelight.com/tmp/index.php
http://pirateking.online/tmp/index.php
http://piratia.pw/tmp/index.php
http://go-piratia.ru/tmp/index.php
Extracted
redline
LogsDiller Cloud (Bot: @logsdillabot)
194.49.94.181:40264
Extracted
amadey
4.12
http://185.172.128.19
-
install_dir
cd1f156d67
-
install_file
Utsysc.exe
-
strings_key
0dd3e5ee91b367c60c9e575983554b30
-
url_paths
/ghsdh39s/index.php
Extracted
djvu
http://zexeq.com/lancer/get.php
-
extension
.gycc
-
offline_id
nN1rRlTxKTPo66pmJEAHwufZ2Dhz4MsNxIlOk6t1
-
payload_url
http://brusuax.com/dl/build2.exe
http://zexeq.com/files/1/build3.exe
-
ransomnote
ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-CDZ4hMgp2X Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0829ASdw
Extracted
smokeloader
pub1
Targets
-
-
Target
8a74855bc1462685f3f4b012621e613075a65faf8e4b1a40c5a95e870b710a56.exe
-
Size
236KB
-
MD5
98f71e20f65fd7a8d19cafed86948d28
-
SHA1
db633831918bb4d0de0f0d69ab389a6ba1b23b62
-
SHA256
8a74855bc1462685f3f4b012621e613075a65faf8e4b1a40c5a95e870b710a56
-
SHA512
b46241629d981b41597faa4964b84b0a55c21cf576eeab491fbfb4c8525d36109e858728668fe5b34b7e00d387c14907e44872a261b28fc309f64b2953e5c671
-
SSDEEP
3072:GjICacyzlsieQI+dvSmCKMffb4QcDxL/X8eU5w+mb:QAZsQIkLCKMffbU1L/Xjv
-
Detected Djvu ransomware
-
Glupteba payload
-
Raccoon Stealer payload
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload
-
Identifies VirtualBox via ACPI registry values (likely anti-VM)
-
Modifies boot configuration data using bcdedit
-
Downloads MZ/PE file
-
Drops file in Drivers directory
-
Modifies Windows Firewall
-
Possible attempt to disable PatchGuard
Rootkits can use kernel patching to embed themselves in an operating system.
-
Checks BIOS information in registry
BIOS information is often read in order to detect sandboxing environments.
-
Checks computer location settings
Looks up country code configured in the registry, likely geofence.
-
Deletes itself
-
Executes dropped EXE
-
Loads dropped DLL
-
Modifies file permissions
-
Accesses Microsoft Outlook profiles
-
Accesses cryptocurrency files/wallets, possible credential harvesting
-
Adds Run key to start application
-
Checks installed software on the system
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service
Uses a legitimate IP lookup service to find the infected system's external IP.
-
Drops file in System32 directory
-
Suspicious use of NtSetInformationThreadHideFromDebugger
-
Suspicious use of SetThreadContext
-
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
File and Directory Permissions Modification
1Impair Defenses
3Disable or Modify Tools
2Modify Registry
4Subvert Trust Controls
1Install Root Certificate
1Virtualization/Sandbox Evasion
1