General
-
Target
4815726d666f227c419b824c922e9d2602a286220b960d655726cf36a6c62f2f
-
Size
289KB
-
Sample
231206-qykc6afa44
-
MD5
044d3525103a52ca616a0485d43f6939
-
SHA1
5ca187b89512b7b5201ce0a007cfed51ac8511e9
-
SHA256
4815726d666f227c419b824c922e9d2602a286220b960d655726cf36a6c62f2f
-
SHA512
77d1aa247e3d17eddee831af6cf1dda235d9b18e214b91becefd4aac26ac28c2c54c70d7545b38d4ab2fc78bd2cad34fa9fc7da72a72d06d49dc4c29f9fb49f3
-
SSDEEP
3072:PJmTsnr8GO48Y7qmBX9ZfrWHs1P5WCVdbVryTe+:gTqA2nUsCQ52T
Static task
static1
Behavioral task
behavioral1
Sample
4815726d666f227c419b824c922e9d2602a286220b960d655726cf36a6c62f2f.exe
Resource
win10-20231129-en
Malware Config
Extracted
smokeloader
up3
Extracted
smokeloader
2020
http://host-file-host6.com/
http://host-host-file8.com/
Extracted
djvu
http://zexeq.com/test1/get.php
-
extension
.nbzi
-
offline_id
csCsb6cUvy0iMa6NgGCGH0hSfXQlGjZVEmFVkgt1
-
payload_url
http://brusuax.com/dl/build2.exe
http://zexeq.com/files/1/build3.exe
-
ransomnote
ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-8dGJ2tqlOd Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0832ASdw
Targets
-
-
Target
4815726d666f227c419b824c922e9d2602a286220b960d655726cf36a6c62f2f
-
Size
289KB
-
MD5
044d3525103a52ca616a0485d43f6939
-
SHA1
5ca187b89512b7b5201ce0a007cfed51ac8511e9
-
SHA256
4815726d666f227c419b824c922e9d2602a286220b960d655726cf36a6c62f2f
-
SHA512
77d1aa247e3d17eddee831af6cf1dda235d9b18e214b91becefd4aac26ac28c2c54c70d7545b38d4ab2fc78bd2cad34fa9fc7da72a72d06d49dc4c29f9fb49f3
-
SSDEEP
3072:PJmTsnr8GO48Y7qmBX9ZfrWHs1P5WCVdbVryTe+:gTqA2nUsCQ52T
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Detect ZGRat V1
-
Detected Djvu ransomware
-
Raccoon Stealer V2 payload
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload
-
Identifies VirtualBox via ACPI registry values (likely anti-VM)
-
Downloads MZ/PE file
-
.NET Reactor proctector
Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.
-
Checks BIOS information in registry
BIOS information is often read in order to detect sandboxing environments.
-
Executes dropped EXE
-
Loads dropped DLL
-
Modifies file permissions
-
Accesses cryptocurrency files/wallets, possible credential harvesting
-
Adds Run key to start application
-
Checks installed software on the system
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service
Uses a legitimate IP lookup service to find the infected system's external IP.
-
Suspicious use of NtSetInformationThreadHideFromDebugger
-
Suspicious use of SetThreadContext
-
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Defense Evasion
File and Directory Permissions Modification
1Modify Registry
2Subvert Trust Controls
1Install Root Certificate
1Virtualization/Sandbox Evasion
1