General
-
Target
4363463463464363463463463.bin.zip
-
Size
4KB
-
Sample
231227-g3xdvaghgl
-
MD5
6b28b9cf0154ec6cb4f9621b5f4e0824
-
SHA1
aa7343e7f08b816805f99ac16de8e95f1df29925
-
SHA256
75aaf15409cca4ff0c2dd844f68e9ac05b8e47f5ce46a4c94f60f518e6ea53cf
-
SHA512
a046e68ebb9dbe589b6ae1e36e72bac1096bddb3bbec58194c1e9d79307895614e51a0fd651a6aaed2e3b4480bef62e6beecd421d02f342c2bc76a91177df649
-
SSDEEP
96:uLeb/6iIz3SS14lsPQlTQmC0SsueFTNXtlp7idGOv/+h1q:bb/FIzd1eEyhNdb7is0/+nq
Static task
static1
Behavioral task
behavioral1
Sample
4363463463464363463463463.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
4363463463464363463463463.exe
Resource
win10-20231220-en
Behavioral task
behavioral3
Sample
4363463463464363463463463.exe
Resource
win10v2004-20231222-en
Malware Config
Extracted
smokeloader
lab
Extracted
smokeloader
2020
http://host-file-host6.com/
http://host-host-file8.com/
Extracted
djvu
http://zexeq.com/test1/get.php
-
extension
.cdqw
-
offline_id
mMsRxMUuXypapZbGOAfxD9pczHmW8zVRP7Pgjwt1
-
payload_url
http://brusuax.com/dl/build2.exe
http://zexeq.com/files/1/build3.exe
-
ransomnote
ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-99MNqXMrdS Price of private key and decrypt software is $1999. Discount 50% available if you contact us first 72 hours, that's price for you is $999. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0840ASdw
Extracted
lumma
http://soupinterestoe.fun/api
Extracted
metasploit
windows/reverse_tcp
193.117.208.148:7800
Extracted
guloader
http://www.mountveederwines.com/a1/bin_encrypted_C58FF9F.bin
Extracted
redline
inst
194.50.153.173:24496
-
auth_value
2a80a65ebb5123b2992638cb5ce3df56
Extracted
metasploit
windows/reverse_http
http://5.148.32.222:8443/A56WY
http://193.117.208.148:7800/7bnN3Shf4KLzpvKnlvobIgNqpSWNXCMQMVqyVSViS7vMVf1iAKbd2nCHvw3oPEvMCHZK-l4GsYtJANxJbyE5eZKBElDNR1ZWi_gAl7db
Extracted
redline
new
52.91.10.228:9891
Extracted
xworm
5.0
canadian-perspectives.gl.at.ply.gg:33203
TLsk4Xp0P8GNpwQw
-
Install_directory
%AppData%
-
install_file
msedge.exe
Extracted
https://maxximbrasil.com/themes/config_20.ps1
Extracted
Protocol: ftp- Host:
162.248.54.77 - Port:
21 - Username:
appftp - Password:
$ftp365284$
Targets
-
-
Target
4363463463464363463463463.bin
-
Size
10KB
-
MD5
2a94f3960c58c6e70826495f76d00b85
-
SHA1
e2a1a5641295f5ebf01a37ac1c170ac0814bb71a
-
SHA256
2fcad226b17131da4274e1b9f8f31359bdd325c9568665f08fd1f6c5d06a23ce
-
SHA512
fbf55b55fcfb12eb8c029562956229208b9e8e2591859d6336c28a590c92a4d0f7033a77c46ef6ebe07ddfca353aba1e84b51907cd774beab148ee901c92d62f
-
SSDEEP
192:xlwayyHOXGc20L7BIW12n/ePSjiTlzkGu8stYcFwVc03KY:xlwwHe/20PKn/cLTlHuptYcFwVc03K
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Detect Lumma Stealer payload V4
-
Detect Xworm Payload
-
Detect ZGRat V1
-
Detected Djvu ransomware
-
Gh0st RAT payload
-
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
Process spawned unexpected child process
This typically indicates the parent process was compromised via an exploit or macro.
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload
-
SectopRAT payload
-
XMRig Miner payload
-
YTStealer payload
-
Modifies boot configuration data using bcdedit
-
Downloads MZ/PE file
-
Modifies Windows Firewall
-
Possible attempt to disable PatchGuard
Rootkits can use kernel patching to embed themselves in an operating system.
-
Sets file execution options in registry
-
.NET Reactor proctector
Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.
-
ACProtect 1.3x - 1.4x DLL software
Detects file using ACProtect software.
-
Checks computer location settings
Looks up country code configured in the registry, likely geofence.
-
Executes dropped EXE
-
Loads dropped DLL
-
Modifies file permissions
-
Unexpected DNS network traffic destination
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
-
Uses the VBS compiler for execution
-
Accesses cryptocurrency files/wallets, possible credential harvesting
-
Adds Run key to start application
-
Checks installed software on the system
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Creates a large amount of network flows
This may indicate a network scan to discover remotely running services.
-
Legitimate hosting services abused for malware hosting/C2
-
Looks up external IP address via web service
Uses a legitimate IP lookup service to find the infected system's external IP.
-
Modifies powershell logging option
-
Writes to the Master Boot Record (MBR)
Bootkits write to the MBR to gain persistence at a level below the operating system.
-
AutoIT Executable
AutoIT scripts compiled to PE executables.
-
Suspicious use of SetThreadContext
-
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Pre-OS Boot
1Bootkit
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1File and Directory Permissions Modification
1Impair Defenses
4Disable or Modify Tools
3Modify Registry
8Pre-OS Boot
1Bootkit
1Scripting
1Subvert Trust Controls
1Install Root Certificate
1