General
-
Target
file
-
Size
321KB
-
Sample
230923-r6yfesad35
-
MD5
6b55f9cddd1103520f8be63382a8c2b3
-
SHA1
ad860b13484d9c5872eb9dfe4b732e497312ab13
-
SHA256
2e98503c281cc75d3ca1c1b8f7001c94994c288e84057cfaf3a47480dcebcae9
-
SHA512
2dd175aeed051939f06859e6ed5ba4d72646c98b1da03691ae9949ca4d9f12bbed408363f986bcd898fe5532ab84903b0fa08d6c6eb2f8ff2646714c68577638
-
SSDEEP
3072:oOQzaqhiX2kbMENY9Z7fu6JjL9lwJ36C8tzx7YVSsgfQLcrtJ4B:NQz3hm2kbMkY+of2q9tzNYVSfC
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20230915-en
Malware Config
Extracted
smokeloader
2022
http://potunulit.org/
http://hutnilior.net/
http://bulimu55t.net/
http://soryytlic4.net/
http://novanosa5org.org/
http://nuljjjnuli.org/
http://tolilolihul.net/
http://somatoka51hub.net/
http://hujukui3.net/
http://bukubuka1.net/
http://golilopaster.org/
http://newzelannd66.org/
http://otriluyttn.org/
http://gudintas.at/tmp/
http://pik96.ru/tmp/
http://rosatiauto.com/tmp/
http://kingpirate.ru/tmp/
Extracted
djvu
http://zexeq.com/raud/get.php
http://zexeq.com/lancer/get.php
-
extension
.azhi
-
offline_id
GQ9DjFmWFDqpsyzsOnaxE1Xr4MPL1dG4vPfPDNt1
-
payload_url
http://colisumy.com/dl/build2.exe
http://zexeq.com/files/1/build3.exe
-
ransomnote
ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-e5pgPH03fe Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0793
Extracted
redline
LogsDiller Cloud (TG: @logsdillabot)
51.38.95.107:42494
-
auth_value
3a050df92d0cf082b2cdaf87863616be
Extracted
raccoon
31a59997888d26d92577b25b8030e2c1
http://157.90.161.111:8086/
Extracted
smokeloader
pub1
Targets
-
-
Target
file
-
Size
321KB
-
MD5
6b55f9cddd1103520f8be63382a8c2b3
-
SHA1
ad860b13484d9c5872eb9dfe4b732e497312ab13
-
SHA256
2e98503c281cc75d3ca1c1b8f7001c94994c288e84057cfaf3a47480dcebcae9
-
SHA512
2dd175aeed051939f06859e6ed5ba4d72646c98b1da03691ae9949ca4d9f12bbed408363f986bcd898fe5532ab84903b0fa08d6c6eb2f8ff2646714c68577638
-
SSDEEP
3072:oOQzaqhiX2kbMENY9Z7fu6JjL9lwJ36C8tzx7YVSsgfQLcrtJ4B:NQz3hm2kbMkY+of2q9tzNYVSfC
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Detected Djvu ransomware
-
Glupteba payload
-
PrivateLoader
PrivateLoader is a downloader sold as a pay-per-install malware distribution service.
-
Raccoon Stealer payload
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Suspicious use of NtCreateUserProcessOtherParentProcess
-
Identifies VirtualBox via ACPI registry values (likely anti-VM)
-
Downloads MZ/PE file
-
Stops running service(s)
-
.NET Reactor proctector
Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.
-
Checks BIOS information in registry
BIOS information is often read in order to detect sandboxing environments.
-
Checks computer location settings
Looks up country code configured in the registry, likely geofence.
-
Deletes itself
-
Drops startup file
-
Executes dropped EXE
-
Loads dropped DLL
-
Modifies file permissions
-
Adds Run key to start application
-
Checks installed software on the system
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives
Attempts to read the root path of hard drives other than the default C: drive.
-
Legitimate hosting services abused for malware hosting/C2
-
Looks up external IP address via web service
Uses a legitimate IP lookup service to find the infected system's external IP.
-
Writes to the Master Boot Record (MBR)
Bootkits write to the MBR to gain persistence at a level below the operating system.
-
Drops file in System32 directory
-
Suspicious use of NtSetInformationThreadHideFromDebugger
-
Suspicious use of SetThreadContext
-
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Pre-OS Boot
1Bootkit
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
File and Directory Permissions Modification
1Impair Defenses
1Modify Registry
2Pre-OS Boot
1Bootkit
1Subvert Trust Controls
1Install Root Certificate
1Virtualization/Sandbox Evasion
1