Analysis

  • max time kernel
    150s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-12-2023 18:26

General

  • Target

    e2d7cbcda465782e79d8eff871dcaca3.exe

  • Size

    288KB

  • MD5

    e2d7cbcda465782e79d8eff871dcaca3

  • SHA1

    4da3b4bd4ea870d8d2c208b49f0034a2f767eef9

  • SHA256

    ce5719ebd3ff01d9ba7b59cd3b9cc69a76fbe99d1f0ac581caf073c8b7fe04d7

  • SHA512

    df4ddd345a44b542a8d23e9cc0c2aace24523d67e621b0c8d2bf7fe07fa3b9144d65b605f7d74c360f8a4ce9da26282ffa33ef5d4e829db60bd18de74c10a7a7

  • SSDEEP

    3072:/YMqDVCBnXkEGaD5nZ6ilUL00Oy0kMoRH0z1X3N+RGGZapPwOeTsWL:A1D8J0EBDLqfPUz1t5GMpoT

Malware Config

Extracted

Family

smokeloader

Botnet

pub1

Extracted

Family

smokeloader

Version

2022

C2

http://humydrole.com/tmp/index.php

http://trunk-co.ru/tmp/index.php

http://weareelight.com/tmp/index.php

http://pirateking.online/tmp/index.php

http://piratia.pw/tmp/index.php

http://go-piratia.ru/tmp/index.php

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Deletes itself 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 20 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\e2d7cbcda465782e79d8eff871dcaca3.exe
    "C:\Users\Admin\AppData\Local\Temp\e2d7cbcda465782e79d8eff871dcaca3.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:3548

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3192-72-0x0000000007440000-0x0000000007450000-memory.dmp

    Filesize

    64KB

  • memory/3192-75-0x0000000007440000-0x0000000007450000-memory.dmp

    Filesize

    64KB

  • memory/3192-14-0x0000000007450000-0x0000000007460000-memory.dmp

    Filesize

    64KB

  • memory/3192-12-0x0000000007440000-0x0000000007450000-memory.dmp

    Filesize

    64KB

  • memory/3192-11-0x0000000007440000-0x0000000007450000-memory.dmp

    Filesize

    64KB

  • memory/3192-15-0x0000000007440000-0x0000000007450000-memory.dmp

    Filesize

    64KB

  • memory/3192-16-0x0000000007440000-0x0000000007450000-memory.dmp

    Filesize

    64KB

  • memory/3192-18-0x0000000007440000-0x0000000007450000-memory.dmp

    Filesize

    64KB

  • memory/3192-20-0x0000000007440000-0x0000000007450000-memory.dmp

    Filesize

    64KB

  • memory/3192-19-0x0000000007440000-0x0000000007450000-memory.dmp

    Filesize

    64KB

  • memory/3192-17-0x0000000007440000-0x0000000007450000-memory.dmp

    Filesize

    64KB

  • memory/3192-23-0x0000000007440000-0x0000000007450000-memory.dmp

    Filesize

    64KB

  • memory/3192-22-0x0000000007440000-0x0000000007450000-memory.dmp

    Filesize

    64KB

  • memory/3192-24-0x0000000007470000-0x0000000007480000-memory.dmp

    Filesize

    64KB

  • memory/3192-25-0x0000000007440000-0x0000000007450000-memory.dmp

    Filesize

    64KB

  • memory/3192-26-0x0000000007440000-0x0000000007450000-memory.dmp

    Filesize

    64KB

  • memory/3192-27-0x0000000007480000-0x0000000007490000-memory.dmp

    Filesize

    64KB

  • memory/3192-28-0x0000000007440000-0x0000000007450000-memory.dmp

    Filesize

    64KB

  • memory/3192-29-0x0000000007440000-0x0000000007450000-memory.dmp

    Filesize

    64KB

  • memory/3192-30-0x0000000007440000-0x0000000007450000-memory.dmp

    Filesize

    64KB

  • memory/3192-31-0x0000000007440000-0x0000000007450000-memory.dmp

    Filesize

    64KB

  • memory/3192-32-0x0000000007440000-0x0000000007450000-memory.dmp

    Filesize

    64KB

  • memory/3192-33-0x0000000007440000-0x0000000007450000-memory.dmp

    Filesize

    64KB

  • memory/3192-34-0x0000000007480000-0x0000000007490000-memory.dmp

    Filesize

    64KB

  • memory/3192-35-0x0000000007440000-0x0000000007450000-memory.dmp

    Filesize

    64KB

  • memory/3192-36-0x0000000007440000-0x0000000007450000-memory.dmp

    Filesize

    64KB

  • memory/3192-37-0x0000000007440000-0x0000000007450000-memory.dmp

    Filesize

    64KB

  • memory/3192-38-0x0000000007440000-0x0000000007450000-memory.dmp

    Filesize

    64KB

  • memory/3192-40-0x0000000007440000-0x0000000007450000-memory.dmp

    Filesize

    64KB

  • memory/3192-42-0x0000000007450000-0x0000000007460000-memory.dmp

    Filesize

    64KB

  • memory/3192-41-0x0000000007440000-0x0000000007450000-memory.dmp

    Filesize

    64KB

  • memory/3192-43-0x0000000007470000-0x0000000007480000-memory.dmp

    Filesize

    64KB

  • memory/3192-44-0x0000000007440000-0x0000000007450000-memory.dmp

    Filesize

    64KB

  • memory/3192-45-0x0000000007440000-0x0000000007450000-memory.dmp

    Filesize

    64KB

  • memory/3192-47-0x0000000007440000-0x0000000007450000-memory.dmp

    Filesize

    64KB

  • memory/3192-46-0x00000000082B0000-0x00000000082C0000-memory.dmp

    Filesize

    64KB

  • memory/3192-48-0x0000000007440000-0x0000000007450000-memory.dmp

    Filesize

    64KB

  • memory/3192-49-0x0000000007440000-0x0000000007450000-memory.dmp

    Filesize

    64KB

  • memory/3192-51-0x0000000007440000-0x0000000007450000-memory.dmp

    Filesize

    64KB

  • memory/3192-53-0x0000000007440000-0x0000000007450000-memory.dmp

    Filesize

    64KB

  • memory/3192-50-0x0000000007440000-0x0000000007450000-memory.dmp

    Filesize

    64KB

  • memory/3192-55-0x0000000007440000-0x0000000007450000-memory.dmp

    Filesize

    64KB

  • memory/3192-56-0x0000000007440000-0x0000000007450000-memory.dmp

    Filesize

    64KB

  • memory/3192-57-0x00000000082C0000-0x00000000082D0000-memory.dmp

    Filesize

    64KB

  • memory/3192-58-0x0000000007440000-0x0000000007450000-memory.dmp

    Filesize

    64KB

  • memory/3192-59-0x0000000007440000-0x0000000007450000-memory.dmp

    Filesize

    64KB

  • memory/3192-60-0x00000000082C0000-0x00000000082D0000-memory.dmp

    Filesize

    64KB

  • memory/3192-61-0x0000000007440000-0x0000000007450000-memory.dmp

    Filesize

    64KB

  • memory/3192-62-0x0000000007440000-0x0000000007450000-memory.dmp

    Filesize

    64KB

  • memory/3192-63-0x0000000007440000-0x0000000007450000-memory.dmp

    Filesize

    64KB

  • memory/3192-64-0x0000000007440000-0x0000000007450000-memory.dmp

    Filesize

    64KB

  • memory/3192-4-0x0000000000D30000-0x0000000000D46000-memory.dmp

    Filesize

    88KB

  • memory/3192-66-0x0000000007440000-0x0000000007450000-memory.dmp

    Filesize

    64KB

  • memory/3192-67-0x00000000082C0000-0x00000000082D0000-memory.dmp

    Filesize

    64KB

  • memory/3192-68-0x0000000007440000-0x0000000007450000-memory.dmp

    Filesize

    64KB

  • memory/3192-69-0x0000000007440000-0x0000000007450000-memory.dmp

    Filesize

    64KB

  • memory/3192-70-0x0000000007440000-0x0000000007450000-memory.dmp

    Filesize

    64KB

  • memory/3192-71-0x0000000007440000-0x0000000007450000-memory.dmp

    Filesize

    64KB

  • memory/3192-65-0x0000000007440000-0x0000000007450000-memory.dmp

    Filesize

    64KB

  • memory/3192-13-0x0000000007440000-0x0000000007450000-memory.dmp

    Filesize

    64KB

  • memory/3192-74-0x0000000007440000-0x0000000007450000-memory.dmp

    Filesize

    64KB

  • memory/3192-73-0x00000000082B0000-0x00000000082C0000-memory.dmp

    Filesize

    64KB

  • memory/3192-77-0x0000000000B10000-0x0000000000B20000-memory.dmp

    Filesize

    64KB

  • memory/3192-78-0x0000000007440000-0x0000000007450000-memory.dmp

    Filesize

    64KB

  • memory/3192-76-0x0000000007440000-0x0000000007450000-memory.dmp

    Filesize

    64KB

  • memory/3192-79-0x0000000007440000-0x0000000007450000-memory.dmp

    Filesize

    64KB

  • memory/3192-80-0x0000000007440000-0x0000000007450000-memory.dmp

    Filesize

    64KB

  • memory/3192-81-0x0000000007440000-0x0000000007450000-memory.dmp

    Filesize

    64KB

  • memory/3192-83-0x0000000007440000-0x0000000007450000-memory.dmp

    Filesize

    64KB

  • memory/3192-84-0x0000000007440000-0x0000000007450000-memory.dmp

    Filesize

    64KB

  • memory/3192-85-0x0000000007440000-0x0000000007450000-memory.dmp

    Filesize

    64KB

  • memory/3192-86-0x0000000000B20000-0x0000000000B30000-memory.dmp

    Filesize

    64KB

  • memory/3192-87-0x0000000007440000-0x0000000007450000-memory.dmp

    Filesize

    64KB

  • memory/3192-88-0x0000000007440000-0x0000000007450000-memory.dmp

    Filesize

    64KB

  • memory/3192-89-0x0000000000B20000-0x0000000000B30000-memory.dmp

    Filesize

    64KB

  • memory/3192-90-0x0000000007440000-0x0000000007450000-memory.dmp

    Filesize

    64KB

  • memory/3192-91-0x0000000007440000-0x0000000007450000-memory.dmp

    Filesize

    64KB

  • memory/3192-92-0x0000000007440000-0x0000000007450000-memory.dmp

    Filesize

    64KB

  • memory/3192-93-0x0000000007440000-0x0000000007450000-memory.dmp

    Filesize

    64KB

  • memory/3192-94-0x0000000007440000-0x0000000007450000-memory.dmp

    Filesize

    64KB

  • memory/3192-95-0x0000000007440000-0x0000000007450000-memory.dmp

    Filesize

    64KB

  • memory/3192-96-0x0000000000B20000-0x0000000000B30000-memory.dmp

    Filesize

    64KB

  • memory/3192-97-0x0000000007440000-0x0000000007450000-memory.dmp

    Filesize

    64KB

  • memory/3192-98-0x0000000007440000-0x0000000007450000-memory.dmp

    Filesize

    64KB

  • memory/3192-99-0x0000000007440000-0x0000000007450000-memory.dmp

    Filesize

    64KB

  • memory/3192-100-0x0000000007440000-0x0000000007450000-memory.dmp

    Filesize

    64KB

  • memory/3192-102-0x0000000007440000-0x0000000007450000-memory.dmp

    Filesize

    64KB

  • memory/3192-101-0x0000000007440000-0x0000000007450000-memory.dmp

    Filesize

    64KB

  • memory/3192-103-0x0000000007440000-0x0000000007450000-memory.dmp

    Filesize

    64KB

  • memory/3192-104-0x0000000000B10000-0x0000000000B20000-memory.dmp

    Filesize

    64KB

  • memory/3192-106-0x0000000007440000-0x0000000007450000-memory.dmp

    Filesize

    64KB

  • memory/3192-105-0x0000000007440000-0x0000000007450000-memory.dmp

    Filesize

    64KB

  • memory/3192-107-0x0000000000B10000-0x0000000000B20000-memory.dmp

    Filesize

    64KB

  • memory/3192-108-0x0000000007440000-0x0000000007450000-memory.dmp

    Filesize

    64KB

  • memory/3192-109-0x0000000007440000-0x0000000007450000-memory.dmp

    Filesize

    64KB

  • memory/3192-111-0x0000000007440000-0x0000000007450000-memory.dmp

    Filesize

    64KB

  • memory/3192-113-0x0000000007440000-0x0000000007450000-memory.dmp

    Filesize

    64KB

  • memory/3192-115-0x0000000007440000-0x0000000007450000-memory.dmp

    Filesize

    64KB

  • memory/3192-116-0x0000000007440000-0x0000000007450000-memory.dmp

    Filesize

    64KB

  • memory/3192-117-0x0000000000B20000-0x0000000000B30000-memory.dmp

    Filesize

    64KB

  • memory/3192-118-0x0000000007440000-0x0000000007450000-memory.dmp

    Filesize

    64KB

  • memory/3192-119-0x0000000007440000-0x0000000007450000-memory.dmp

    Filesize

    64KB

  • memory/3192-120-0x0000000007440000-0x0000000007450000-memory.dmp

    Filesize

    64KB

  • memory/3192-121-0x0000000007440000-0x0000000007450000-memory.dmp

    Filesize

    64KB

  • memory/3192-122-0x0000000007440000-0x0000000007450000-memory.dmp

    Filesize

    64KB

  • memory/3192-123-0x0000000007440000-0x0000000007450000-memory.dmp

    Filesize

    64KB

  • memory/3192-124-0x0000000007440000-0x0000000007450000-memory.dmp

    Filesize

    64KB

  • memory/3192-125-0x0000000007440000-0x0000000007450000-memory.dmp

    Filesize

    64KB

  • memory/3192-126-0x0000000000B20000-0x0000000000B30000-memory.dmp

    Filesize

    64KB

  • memory/3192-131-0x0000000007440000-0x0000000007450000-memory.dmp

    Filesize

    64KB

  • memory/3192-132-0x0000000000B20000-0x0000000000B30000-memory.dmp

    Filesize

    64KB

  • memory/3192-134-0x0000000007440000-0x0000000007450000-memory.dmp

    Filesize

    64KB

  • memory/3192-137-0x0000000007440000-0x0000000007450000-memory.dmp

    Filesize

    64KB

  • memory/3192-136-0x0000000000AF0000-0x0000000000B00000-memory.dmp

    Filesize

    64KB

  • memory/3548-1-0x0000000000A90000-0x0000000000B90000-memory.dmp

    Filesize

    1024KB

  • memory/3548-2-0x00000000008E0000-0x00000000008EB000-memory.dmp

    Filesize

    44KB

  • memory/3548-3-0x0000000000400000-0x000000000086B000-memory.dmp

    Filesize

    4.4MB

  • memory/3548-5-0x0000000000400000-0x000000000086B000-memory.dmp

    Filesize

    4.4MB