Analysis
-
max time kernel
153s -
max time network
108s -
platform
windows7_x64 -
resource
win7-20231020-en -
resource tags
arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system -
submitted
07-11-2023 20:27
Static task
static1
Behavioral task
behavioral1
Sample
tmp.exe
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
tmp.exe
Resource
win10v2004-20231025-en
General
-
Target
tmp.exe
-
Size
284KB
-
MD5
e3dc222d0a34c4b230f538a67bb7265d
-
SHA1
d88345aef0e59341e6c4297d2685cb5f08c0aa80
-
SHA256
a7f605d4110bba430e02c7c5240e656fb3f1dd7f02dce985e9e5677169c9de55
-
SHA512
3d775c3c940ddd3d43fa56726ae4f8c0442a4d576cb410e60e2f010e1ff6273a2064f646c6af4a6993ff78924c329ac821811f97402d1472495c1d7a6d838797
-
SSDEEP
6144:ukXNoFja9QXwKN1NdR7ws5lDohIiTXcnXzrCZemJPg1ZVzqH:jiFWUtXjDojODrXeIBze
Malware Config
Extracted
smokeloader
2022
http://glueberry-og.cc/
http://glueberry-og.co/
http://glueberry-og.to/
Signatures
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Executes dropped EXE 1 IoCs
pid Process 312 cegbfja -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2084844033-2744876406-2053742436-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe Key opened \REGISTRY\USER\S-1-5-21-2084844033-2744876406-2053742436-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe Key opened \REGISTRY\USER\S-1-5-21-2084844033-2744876406-2053742436-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2084844033-2744876406-2053742436-1000\Software\Microsoft\Windows\CurrentVersion\Run\SOCKET5 = "C:\\Users\\Admin\\AppData\\Roaming\\SOCKET5.exe" tmp.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1112 set thread context of 2748 1112 tmp.exe 32 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI RegAsm.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI RegAsm.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI RegAsm.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1112 tmp.exe 1112 tmp.exe 2748 RegAsm.exe 2748 RegAsm.exe 1356 Process not Found 1356 Process not Found 1356 Process not Found 1356 Process not Found 1356 Process not Found 1356 Process not Found 1356 Process not Found 1356 Process not Found 1356 Process not Found 1356 Process not Found 1356 Process not Found 1356 Process not Found 1356 Process not Found 1356 Process not Found 1356 Process not Found 1356 Process not Found 1356 Process not Found 1356 Process not Found 1356 Process not Found 1356 Process not Found 1356 Process not Found 1356 Process not Found 1356 Process not Found 1356 Process not Found 1356 Process not Found 1356 Process not Found 1356 Process not Found 1356 Process not Found 1356 Process not Found 1356 Process not Found 1356 Process not Found 1356 Process not Found 1356 Process not Found 1356 Process not Found 1356 Process not Found 1356 Process not Found 1356 Process not Found 1356 Process not Found 1356 Process not Found 1356 Process not Found 1356 Process not Found 1356 Process not Found 1356 Process not Found 1356 Process not Found 1356 Process not Found 1356 Process not Found 1356 Process not Found 1356 Process not Found 1356 Process not Found 1356 Process not Found 1356 Process not Found 1356 Process not Found 1356 Process not Found 1356 Process not Found 1356 Process not Found 1356 Process not Found 1356 Process not Found 1356 Process not Found 1356 Process not Found 1356 Process not Found -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1356 Process not Found -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2748 RegAsm.exe 1356 Process not Found 1356 Process not Found 1356 Process not Found 1356 Process not Found -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1112 tmp.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 1112 wrote to memory of 2832 1112 tmp.exe 31 PID 1112 wrote to memory of 2832 1112 tmp.exe 31 PID 1112 wrote to memory of 2832 1112 tmp.exe 31 PID 1112 wrote to memory of 2832 1112 tmp.exe 31 PID 1112 wrote to memory of 2832 1112 tmp.exe 31 PID 1112 wrote to memory of 2832 1112 tmp.exe 31 PID 1112 wrote to memory of 2832 1112 tmp.exe 31 PID 1112 wrote to memory of 2748 1112 tmp.exe 32 PID 1112 wrote to memory of 2748 1112 tmp.exe 32 PID 1112 wrote to memory of 2748 1112 tmp.exe 32 PID 1112 wrote to memory of 2748 1112 tmp.exe 32 PID 1112 wrote to memory of 2748 1112 tmp.exe 32 PID 1112 wrote to memory of 2748 1112 tmp.exe 32 PID 1112 wrote to memory of 2748 1112 tmp.exe 32 PID 1112 wrote to memory of 2748 1112 tmp.exe 32 PID 1112 wrote to memory of 2748 1112 tmp.exe 32 PID 1112 wrote to memory of 2748 1112 tmp.exe 32 PID 1356 wrote to memory of 2736 1356 Process not Found 33 PID 1356 wrote to memory of 2736 1356 Process not Found 33 PID 1356 wrote to memory of 2736 1356 Process not Found 33 PID 1356 wrote to memory of 2736 1356 Process not Found 33 PID 1356 wrote to memory of 2736 1356 Process not Found 33 PID 1356 wrote to memory of 1968 1356 Process not Found 34 PID 1356 wrote to memory of 1968 1356 Process not Found 34 PID 1356 wrote to memory of 1968 1356 Process not Found 34 PID 1356 wrote to memory of 1968 1356 Process not Found 34 PID 1092 wrote to memory of 312 1092 taskeng.exe 36 PID 1092 wrote to memory of 312 1092 taskeng.exe 36 PID 1092 wrote to memory of 312 1092 taskeng.exe 36 PID 1092 wrote to memory of 312 1092 taskeng.exe 36 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2084844033-2744876406-2053742436-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2084844033-2744876406-2053742436-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1112 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe2⤵PID:2832
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe2⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2748
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵
- Accesses Microsoft Outlook profiles
- outlook_office_path
- outlook_win_path
PID:2736
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:1968
-
C:\Windows\system32\taskeng.exetaskeng.exe {6004038A-842E-4A8A-BD0B-5A1951E6D92C} S-1-5-21-2084844033-2744876406-2053742436-1000:GGPVHMXR\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1092 -
C:\Users\Admin\AppData\Roaming\cegbfjaC:\Users\Admin\AppData\Roaming\cegbfja2⤵
- Executes dropped EXE
PID:312
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
63KB
MD5b58b926c3574d28d5b7fdd2ca3ec30d5
SHA1d260c4ffd603a9cfc057fcb83d678b1cecdf86f9
SHA2566e70b56d748c4ccab13cc8a055d3795ea0dd95fe3b70568d7d3ac0c6621140a3
SHA512b13cb998822b716b695013bcd6dec62a2290567d0d1743b2d982ca084235cf69c6ea1fc91c9d4e62657c6f9e102c7c60e81296ab055ffe43b887c5f8ec8958ab
-
Filesize
63KB
MD5b58b926c3574d28d5b7fdd2ca3ec30d5
SHA1d260c4ffd603a9cfc057fcb83d678b1cecdf86f9
SHA2566e70b56d748c4ccab13cc8a055d3795ea0dd95fe3b70568d7d3ac0c6621140a3
SHA512b13cb998822b716b695013bcd6dec62a2290567d0d1743b2d982ca084235cf69c6ea1fc91c9d4e62657c6f9e102c7c60e81296ab055ffe43b887c5f8ec8958ab