Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20231020-en -
resource tags
arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system -
submitted
12-11-2023 11:46
Behavioral task
behavioral1
Sample
13e73d2d887d4795826e1b67a01d85eba735fc4bb69d5149b5e94ef9ba3764b3.exe
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
13e73d2d887d4795826e1b67a01d85eba735fc4bb69d5149b5e94ef9ba3764b3.exe
Resource
win10v2004-20231023-en
General
-
Target
13e73d2d887d4795826e1b67a01d85eba735fc4bb69d5149b5e94ef9ba3764b3.exe
-
Size
4.0MB
-
MD5
b39d30d98988ced35553febddd654fa1
-
SHA1
68e26d3ce991ce8b0047f319c50b501cf25ae1b6
-
SHA256
13e73d2d887d4795826e1b67a01d85eba735fc4bb69d5149b5e94ef9ba3764b3
-
SHA512
3226a7624a9cceb1fec416da8f6fcf7838a351c4bd7f5d87147ae8130e6efe19608f21918df51329755326e48a9bdee872cd10bafdb7d8f9dd186cf75e8fd3ef
-
SSDEEP
98304:HYMeRQg6dSsn4zsZtNijfpYS7SEawe1BrTkB8:4Mq6JZtY9M1BX
Malware Config
Extracted
smokeloader
2020
http://gululugu.zzz.com.ua/
http://gululugu2.zzz.com.ua/
Extracted
bitrat
1.38
185.31.111.198:25001
-
communication_password
d7dcd79b773dc85c89b84862cdedb6cf
-
install_dir
temp
-
install_file
system.exe
-
tor_process
tor
Signatures
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Deletes itself 1 IoCs
pid Process 1216 Process not Found -
Executes dropped EXE 1 IoCs
pid Process 2440 B1E1.exe -
Loads dropped DLL 3 IoCs
pid Process 2332 13e73d2d887d4795826e1b67a01d85eba735fc4bb69d5149b5e94ef9ba3764b3.exe 1216 Process not Found 2756 Process not Found -
resource yara_rule behavioral1/memory/2332-0-0x0000000000400000-0x00000000009D9000-memory.dmp vmprotect behavioral1/memory/2332-1-0x0000000000400000-0x00000000009D9000-memory.dmp vmprotect behavioral1/memory/2332-7-0x0000000000400000-0x00000000009D9000-memory.dmp vmprotect -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2084844033-2744876406-2053742436-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe Key opened \REGISTRY\USER\S-1-5-21-2084844033-2744876406-2053742436-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe Key opened \REGISTRY\USER\S-1-5-21-2084844033-2744876406-2053742436-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2084844033-2744876406-2053742436-1000\Software\Microsoft\Windows\CurrentVersion\Run\system = "C:\\Users\\Admin\\AppData\\Local\\temp\\system.exe" AddInProcess32.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
pid Process 3044 AddInProcess32.exe 3044 AddInProcess32.exe 3044 AddInProcess32.exe 3044 AddInProcess32.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2440 set thread context of 3044 2440 B1E1.exe 39 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 13e73d2d887d4795826e1b67a01d85eba735fc4bb69d5149b5e94ef9ba3764b3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 13e73d2d887d4795826e1b67a01d85eba735fc4bb69d5149b5e94ef9ba3764b3.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 13e73d2d887d4795826e1b67a01d85eba735fc4bb69d5149b5e94ef9ba3764b3.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2332 13e73d2d887d4795826e1b67a01d85eba735fc4bb69d5149b5e94ef9ba3764b3.exe 2332 13e73d2d887d4795826e1b67a01d85eba735fc4bb69d5149b5e94ef9ba3764b3.exe 1216 Process not Found 1216 Process not Found 1216 Process not Found 1216 Process not Found 1216 Process not Found 1216 Process not Found 1216 Process not Found 1216 Process not Found 1216 Process not Found 1216 Process not Found 1216 Process not Found 1216 Process not Found 1216 Process not Found 1216 Process not Found 1216 Process not Found 1216 Process not Found 1216 Process not Found 1216 Process not Found 1216 Process not Found 1216 Process not Found 1216 Process not Found 1216 Process not Found 1216 Process not Found 1216 Process not Found 1216 Process not Found 1216 Process not Found 1216 Process not Found 1216 Process not Found 1216 Process not Found 1216 Process not Found 1216 Process not Found 1216 Process not Found 1216 Process not Found 1216 Process not Found 1216 Process not Found 1216 Process not Found 1216 Process not Found 1216 Process not Found 1216 Process not Found 1216 Process not Found 1216 Process not Found 1216 Process not Found 1216 Process not Found 1216 Process not Found 1216 Process not Found 1216 Process not Found 1216 Process not Found 1216 Process not Found 1216 Process not Found 1216 Process not Found 1216 Process not Found 1216 Process not Found 1216 Process not Found 1216 Process not Found 1216 Process not Found 1216 Process not Found 1216 Process not Found 1216 Process not Found 1216 Process not Found 1216 Process not Found 1216 Process not Found 1216 Process not Found -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1216 Process not Found -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2332 13e73d2d887d4795826e1b67a01d85eba735fc4bb69d5149b5e94ef9ba3764b3.exe 1216 Process not Found 1216 Process not Found 1216 Process not Found 1216 Process not Found -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeShutdownPrivilege 1216 Process not Found Token: SeDebugPrivilege 2440 B1E1.exe Token: SeDebugPrivilege 3044 AddInProcess32.exe Token: SeShutdownPrivilege 3044 AddInProcess32.exe Token: SeShutdownPrivilege 1216 Process not Found -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3044 AddInProcess32.exe 3044 AddInProcess32.exe -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 1216 wrote to memory of 2440 1216 Process not Found 28 PID 1216 wrote to memory of 2440 1216 Process not Found 28 PID 1216 wrote to memory of 2440 1216 Process not Found 28 PID 1216 wrote to memory of 2884 1216 Process not Found 30 PID 1216 wrote to memory of 2884 1216 Process not Found 30 PID 1216 wrote to memory of 2884 1216 Process not Found 30 PID 1216 wrote to memory of 2884 1216 Process not Found 30 PID 1216 wrote to memory of 2884 1216 Process not Found 30 PID 1216 wrote to memory of 2612 1216 Process not Found 31 PID 1216 wrote to memory of 2612 1216 Process not Found 31 PID 1216 wrote to memory of 2612 1216 Process not Found 31 PID 1216 wrote to memory of 2612 1216 Process not Found 31 PID 2440 wrote to memory of 676 2440 B1E1.exe 34 PID 2440 wrote to memory of 676 2440 B1E1.exe 34 PID 2440 wrote to memory of 676 2440 B1E1.exe 34 PID 2440 wrote to memory of 268 2440 B1E1.exe 35 PID 2440 wrote to memory of 268 2440 B1E1.exe 35 PID 2440 wrote to memory of 268 2440 B1E1.exe 35 PID 2440 wrote to memory of 476 2440 B1E1.exe 36 PID 2440 wrote to memory of 476 2440 B1E1.exe 36 PID 2440 wrote to memory of 476 2440 B1E1.exe 36 PID 2440 wrote to memory of 576 2440 B1E1.exe 37 PID 2440 wrote to memory of 576 2440 B1E1.exe 37 PID 2440 wrote to memory of 576 2440 B1E1.exe 37 PID 2440 wrote to memory of 1044 2440 B1E1.exe 38 PID 2440 wrote to memory of 1044 2440 B1E1.exe 38 PID 2440 wrote to memory of 1044 2440 B1E1.exe 38 PID 2440 wrote to memory of 3044 2440 B1E1.exe 39 PID 2440 wrote to memory of 3044 2440 B1E1.exe 39 PID 2440 wrote to memory of 3044 2440 B1E1.exe 39 PID 2440 wrote to memory of 3044 2440 B1E1.exe 39 PID 2440 wrote to memory of 3044 2440 B1E1.exe 39 PID 2440 wrote to memory of 3044 2440 B1E1.exe 39 PID 2440 wrote to memory of 3044 2440 B1E1.exe 39 PID 2440 wrote to memory of 3044 2440 B1E1.exe 39 PID 2440 wrote to memory of 3044 2440 B1E1.exe 39 PID 2440 wrote to memory of 3044 2440 B1E1.exe 39 PID 2440 wrote to memory of 3044 2440 B1E1.exe 39 PID 2440 wrote to memory of 3044 2440 B1E1.exe 39 PID 2440 wrote to memory of 3044 2440 B1E1.exe 39 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2084844033-2744876406-2053742436-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2084844033-2744876406-2053742436-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\13e73d2d887d4795826e1b67a01d85eba735fc4bb69d5149b5e94ef9ba3764b3.exe"C:\Users\Admin\AppData\Local\Temp\13e73d2d887d4795826e1b67a01d85eba735fc4bb69d5149b5e94ef9ba3764b3.exe"1⤵
- Loads dropped DLL
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2332
-
C:\Users\Admin\AppData\Local\Temp\B1E1.exeC:\Users\Admin\AppData\Local\Temp\B1E1.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2440 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInUtil.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInUtil.exe"2⤵PID:676
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ilasm.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ilasm.exe"2⤵PID:268
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AppLaunch.exe"2⤵PID:476
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe"2⤵PID:576
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe"2⤵PID:1044
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess32.exe"2⤵
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3044
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵
- Accesses Microsoft Outlook profiles
- outlook_office_path
- outlook_win_path
PID:2884
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:2612
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.6MB
MD518659566d6597e168fd75f0f64ae0acf
SHA1fff293bd1462125fe483746807abfd78d7e7a68e
SHA2565d5318419153167c1c9bd2df966ab89afa9e881542730536dd52602e1507419d
SHA512a51845c1b5d2971ea77adfdd49e66b6ab2a4ec3ea23fc1f4913bf26c1204c6a4c87785ae5e09730d8efcbb934c991a8be0d689308f9de058d81f04560b3b9282
-
Filesize
4.6MB
MD518659566d6597e168fd75f0f64ae0acf
SHA1fff293bd1462125fe483746807abfd78d7e7a68e
SHA2565d5318419153167c1c9bd2df966ab89afa9e881542730536dd52602e1507419d
SHA512a51845c1b5d2971ea77adfdd49e66b6ab2a4ec3ea23fc1f4913bf26c1204c6a4c87785ae5e09730d8efcbb934c991a8be0d689308f9de058d81f04560b3b9282
-
Filesize
1.2MB
MD5d124f55b9393c976963407dff51ffa79
SHA12c7bbedd79791bfb866898c85b504186db610b5d
SHA256ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef
SHA512278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06
-
Filesize
4.6MB
MD518659566d6597e168fd75f0f64ae0acf
SHA1fff293bd1462125fe483746807abfd78d7e7a68e
SHA2565d5318419153167c1c9bd2df966ab89afa9e881542730536dd52602e1507419d
SHA512a51845c1b5d2971ea77adfdd49e66b6ab2a4ec3ea23fc1f4913bf26c1204c6a4c87785ae5e09730d8efcbb934c991a8be0d689308f9de058d81f04560b3b9282
-
Filesize
4.6MB
MD518659566d6597e168fd75f0f64ae0acf
SHA1fff293bd1462125fe483746807abfd78d7e7a68e
SHA2565d5318419153167c1c9bd2df966ab89afa9e881542730536dd52602e1507419d
SHA512a51845c1b5d2971ea77adfdd49e66b6ab2a4ec3ea23fc1f4913bf26c1204c6a4c87785ae5e09730d8efcbb934c991a8be0d689308f9de058d81f04560b3b9282