General

  • Target

    e05f78ce7c9207d983b97e1df8fe4545e07ec8f54c8119cc9158f417993a496a

  • Size

    299KB

  • Sample

    231201-1ktd1sgd52

  • MD5

    bd05c2e9394f2446b0a568ff1dec5893

  • SHA1

    2f8789f7f9444bcebc5fb88eafce69c3a49e6cc3

  • SHA256

    e05f78ce7c9207d983b97e1df8fe4545e07ec8f54c8119cc9158f417993a496a

  • SHA512

    78a3124498f01f6dcc00009f10f129e63ef9c55dd4d755c828e00cb1be04a3a5a4af206595ff217421cf894bab7a5ac103620c958f09d3e4b4ec42894e42dadd

  • SSDEEP

    3072:dACPqlRtOgNr9X3BsiqSaI0w9LOTwNL4Dadlme6qu5SVBl3x1pPlb6D:+PRtfHxqSaG9QwNz2qu50BPHp6

Malware Config

Extracted

Family

smokeloader

Botnet

pub1

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

rc4.i32
rc4.i32

Extracted

Family

djvu

C2

http://zexeq.com/test1/get.php

Attributes
  • extension

    .jazi

  • offline_id

    UlJXrkKDIkENh0vb5W9For2Yyh6riGytjO5p2St1

  • payload_url

    http://brusuax.com/dl/build2.exe

    http://zexeq.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-iu965qqEb1 Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@freshmail.top Reserve e-mail address to contact us: datarestorehelpyou@airmail.cc Your personal ID: 0830Usdk

rsa_pubkey.plain

Extracted

Family

redline

Botnet

@oleh_ps

C2

176.123.7.190:32927

Targets

    • Target

      e05f78ce7c9207d983b97e1df8fe4545e07ec8f54c8119cc9158f417993a496a

    • Size

      299KB

    • MD5

      bd05c2e9394f2446b0a568ff1dec5893

    • SHA1

      2f8789f7f9444bcebc5fb88eafce69c3a49e6cc3

    • SHA256

      e05f78ce7c9207d983b97e1df8fe4545e07ec8f54c8119cc9158f417993a496a

    • SHA512

      78a3124498f01f6dcc00009f10f129e63ef9c55dd4d755c828e00cb1be04a3a5a4af206595ff217421cf894bab7a5ac103620c958f09d3e4b4ec42894e42dadd

    • SSDEEP

      3072:dACPqlRtOgNr9X3BsiqSaI0w9LOTwNL4Dadlme6qu5SVBl3x1pPlb6D:+PRtfHxqSaG9QwNz2qu50BPHp6

    • Detected Djvu ransomware

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Tasks