Analysis

  • max time kernel
    111s
  • max time network
    163s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    11-01-2024 02:28

General

  • Target

    55cc830f41f9e74fbcfe2259d304c99b.exe

  • Size

    312KB

  • MD5

    55cc830f41f9e74fbcfe2259d304c99b

  • SHA1

    f72fd071a6df30d6b0f145463ed4fe2f7d248e2b

  • SHA256

    e6e106a5206be28f2b76c0190d3c1ba85d4f4bf759babd66c64d9a17a4219ddb

  • SHA512

    293f62b48bda53c1d575636d30813cbb49865ee0d67302c001db3b1fec1de22a8fd2ae3945eca10903e15ee579e5ca22599fb8fb5a03594f593144c36c3aa131

  • SSDEEP

    3072:rjEaOZ+J2LBo0V/NqF4wDa98Egq4IlmWUkbKUGn9zSw5n2iT9BARTYFkc:rSZ/LS0xNKr+9vdlm6bKUGnZnT3Fk

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://selebration17io.io/index.php

http://vacantion18ffeu.cc/index.php

http://valarioulinity1.net/index.php

http://buriatiarutuhuob.net/index.php

http://cassiosssionunu.me/index.php

http://sulugilioiu19.net/index.php

http://goodfooggooftool.net/index.php

http://legdfls2369.com/index.php

http://fpodsp0532xc.com/index.php

http://gucc352093520.com/index.php

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

smokeloader

Botnet

autm

Signatures

  • Detect ZGRat V1 3 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • .NET Reactor proctector 3 IoCs

    Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\55cc830f41f9e74fbcfe2259d304c99b.exe
    "C:\Users\Admin\AppData\Local\Temp\55cc830f41f9e74fbcfe2259d304c99b.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:2688
  • C:\Users\Admin\AppData\Local\Temp\C0B0.exe
    C:\Users\Admin\AppData\Local\Temp\C0B0.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2116
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      2⤵
        PID:1388
    • C:\Users\Admin\AppData\Local\Temp\E65A.exe
      C:\Users\Admin\AppData\Local\Temp\E65A.exe
      1⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:336
    • C:\Windows\system32\regsvr32.exe
      regsvr32 /s C:\Users\Admin\AppData\Local\Temp\4694.dll
      1⤵
        PID:1588
        • C:\Windows\SysWOW64\regsvr32.exe
          /s C:\Users\Admin\AppData\Local\Temp\4694.dll
          2⤵
            PID:1684
        • C:\Users\Admin\AppData\Local\Temp\AA56.exe
          C:\Users\Admin\AppData\Local\Temp\AA56.exe
          1⤵
            PID:1476
            • C:\Users\Admin\AppData\Local\Temp\AA56.exe
              C:\Users\Admin\AppData\Local\Temp\AA56.exe
              2⤵
                PID:1600
            • C:\Users\Admin\AppData\Local\Temp\B9E1.exe
              C:\Users\Admin\AppData\Local\Temp\B9E1.exe
              1⤵
                PID:1144

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\4694.dll

                Filesize

                242KB

                MD5

                30f6f4bde71c3e564fe02254ba1eea44

                SHA1

                fe3b8ae2be6985376ba0bfbc44f23d2c82cfb061

                SHA256

                3279936781c2bf91da87ba7100fb441e4e99b4f5b4d8cf3ab903f00c6b9bd24f

                SHA512

                1cc898f8a33eb140838d1438c968ba76e31d567274cbe5c83e9eb1b5a28132bc1e096b70dbfd39731beca65eccc8ce7ce5254d53916c21f317e5913e3804f996

              • C:\Users\Admin\AppData\Local\Temp\AA56.exe

                Filesize

                53KB

                MD5

                dbd071767afc70bd5eefc67d33b59310

                SHA1

                b987d495e7cc731a8b9b01fe594989603592836e

                SHA256

                e10645db62c702c90808fc4ac5f97aa80d3eff7c0542cb54882dbda1a92247a3

                SHA512

                7b16b0b0b71db485dba52f12f495a129e1d7b507a6bdd3353d62ee696447b23b34618dcfb6ad86f1ca044c6123835be501f7cfd0a736304d5bf471334cda9c41

              • C:\Users\Admin\AppData\Local\Temp\AA56.exe

                Filesize

                75KB

                MD5

                f5743172e162dbb2ecb42c0e4ab8c992

                SHA1

                d0ea595efb5fb62001ee24a5b15fdbee754c907b

                SHA256

                52fd1c623501bad1956dc4bcbb887d04514a48c8b239caca87646414b08bbd13

                SHA512

                19036ba9c841a82ce40374f309f30c3b6e5a8c3df8aa8919289583227f6af45384fb02236ba7e96ae870d3cdc291776c7120f5b7c669b28c07ce9ab61fa98243

              • C:\Users\Admin\AppData\Local\Temp\AA56.exe

                Filesize

                25KB

                MD5

                52ddc0178168c85e4872e321968bef04

                SHA1

                b9779dfcc5eb0e4af08f250d631c344ad53ffb94

                SHA256

                92895a9041c13b5919c95e987b7ae6d3c3489e21e89b48379f9f82ac82b31dcc

                SHA512

                9c475110256dcc23bdf5d032aa7e1b04dcd5e88d30d509c0934518b37896e46b3fdcd76c1891aa21851706025ee57238833bf268adf463dc7ac81ebce3097c17

              • C:\Users\Admin\AppData\Local\Temp\AA56.exe

                Filesize

                5KB

                MD5

                ce8f34d12a94d1a8940021647f3e7156

                SHA1

                12640aa97e05ed47e6b985d468bc597c8e6a5501

                SHA256

                d30da651adab8b86c2119d3419c614365c14ea2216132c5a36942e83d90e54cf

                SHA512

                a4abda74bfbbd9fe162277472c6c52e2513a23e91243248997b68151fdd7fcea294f89179351f4f9b085559e9a9fa869c23d4a0a06a3fc88034a8e24089f6775

              • C:\Users\Admin\AppData\Local\Temp\B9E1.exe

                Filesize

                99KB

                MD5

                6dd25fde9d8d7a9c1a4cd6c2ef04cbc6

                SHA1

                9af77ea6b9576f6bb8ab8b3f594a10e69bfc09e5

                SHA256

                fef0d4bee4681aaed0cf739210c9b865dca996545452d626fa83fe74cf1ef1ec

                SHA512

                5a91f8204b6754f6cf12982e48ac0c7a5072191363fdb3c4afdf52dd9d28048580db5c21207e305a52917a7117d32b2f7b90545fc6bc39d5dc6efeb56212de65

              • C:\Users\Admin\AppData\Local\Temp\C0B0.exe

                Filesize

                61KB

                MD5

                753047978a9169d2fff18174d9144213

                SHA1

                9741766d1b53e8f22fc171cb68776866c33c0591

                SHA256

                f6ad8a797bc0748e8d4ed3f7033a48dbf6352be704367cd5bb4902a6e1f259b1

                SHA512

                8964f0804690f230bacabc41cc6b6c1ad15d09902a25d1267bfbeb85233200fb4fe6fd07eaf009f231da247217f3461af90be06795717c73ce991c0bf5ff2423

              • C:\Users\Admin\AppData\Local\Temp\C0B0.exe

                Filesize

                92KB

                MD5

                8106a216bda4cfe0e0cd74e2220b3601

                SHA1

                a40292e5ebbac8e6ab219aed727d481d5e0fcbcf

                SHA256

                05eb190c9ea1818d19e4c412d90c9a82b71be1a74f882e1389aae99b13a79f64

                SHA512

                8d51212f69d2cf4e060910e9c152cccab74aa3dfe1daa9148f043958feb169504d8391aad45e9d91adcc133de2d23e4d3e400d05b588a0ee1c5d0826249afa13

              • C:\Users\Admin\AppData\Local\Temp\E65A.exe

                Filesize

                85KB

                MD5

                405e137e2df2092a7f958b4e6b14481b

                SHA1

                388de715d3512586ae4917aa712abbbe4ef80a70

                SHA256

                b57f42eccb4c10210afd44ed8aa77c9b43962385002f2e434bf92e05653d08fe

                SHA512

                9d2097d2210dbea9180aebdb144070e2981b716915b8c8d1e2e02ae0d161a2d9976ce06e26de437fdf425c2f76307f308c55c783b3194004c86643dfd0651c71

              • C:\Users\Admin\AppData\Local\Temp\E65A.exe

                Filesize

                161KB

                MD5

                8a0249ffc1b8a1118efb28a1fcdb8a0f

                SHA1

                41b7a63d5795a677ee31ba3eb0ce8b08c52c53da

                SHA256

                a95984f5c37a6baecf23b337493fd21b7a29119a58d182bd874c87263d861f37

                SHA512

                6a08213a2264b6243841a574abd3848238c23a6a6334fe91b26533d3174a3e71b68dbbf9cee3ce5fcd045ed15a5dfbfb8084fad60a93cd9c1f761d3944211f52

              • \Users\Admin\AppData\Local\Temp\4694.dll

                Filesize

                14KB

                MD5

                baac483a6006651f610ec326585339ed

                SHA1

                89bdb3b3fdcdc7b15573869ab8e54f22df340868

                SHA256

                908bf150e99270a1ced71b558103f21003fd959d916a41239f1a2e9101308ed2

                SHA512

                da2c666cb750d4132d38de2166091bf5ec217d48db54025020b0c0f6b413b8b2fcf730ff5c601e7194c3821514eb18a2dfda4cb276ce5f79819dc8a4d739814d

              • \Users\Admin\AppData\Local\Temp\4694.dll

                Filesize

                143KB

                MD5

                ec0aeb9a7f75c8fa0105a6ec7b391696

                SHA1

                39cb11be9a4b69651e9123397b2776bf5bc10cdd

                SHA256

                fb9f4995b55392500568cb57f08c634547ecf6a2dc026231e8837bb2f131c223

                SHA512

                e6ee48e68f32bb26bafa7280387a26456d662ce8995ce769147441dbd2e8714324bc8b13ae2aa128b8941ac0167037d9079e6d82a25bd3056b57554a72e0b9fe

              • \Users\Admin\AppData\Local\Temp\AA56.exe

                Filesize

                86KB

                MD5

                3791cb909f825e30b90a8d8926d36d18

                SHA1

                4f061fa297f6743394a7ad9c34cf8eb5170b4ceb

                SHA256

                52e48db680bf94725faee691485bdf9ab7649b6cab8eafa50354e763f493055b

                SHA512

                d76e728951d94ad29cf06f951b0f09fbf93252f929dbf6ce7b7624097c20d747451574ce3d972cf9bade8dbfcf2ccaf66499f28cead87254503bd7d227e23cd3

              • \Users\Admin\AppData\Local\Temp\Protect544cd51a.dll

                Filesize

                1KB

                MD5

                f18b89b657eb57c4d584b80dae322eca

                SHA1

                d4a6290f22c6439b3beabe99e31b9acfe4df9a6e

                SHA256

                21db171f73a43bfec7253e56348e0591196de5276e9203f21d8cbcb39758ab29

                SHA512

                5ef018041965e67dd6719ca358ed45f0fbafdee2e4e5535c2353f270e03753c64ed6765f57f1c4ecfbeac13acbdd87ee1687f8772d84ebdc95611232ad60168b

              • \Users\Admin\AppData\Local\Temp\Protect544cd51a.dll

                Filesize

                68KB

                MD5

                ab5c681e72cc3b10ee0d32858e75375f

                SHA1

                5b2f2e40d4d252a39c3b34ba2ba7ce046ace6fb9

                SHA256

                6ed8b397c4f9a8ae3a7bc06762fcfea303f07d4cd43c15555c5364509f0e671a

                SHA512

                fb6963be8a9cf85fb94b9172407a83c02da23031b4c1e1ab10c21b303fccd34a4a53c794157cfad4636e71f2017956fdd9c88e57265ef41958c7203e385a44c6

              • memory/336-28-0x0000000000220000-0x000000000022B000-memory.dmp

                Filesize

                44KB

              • memory/336-27-0x0000000000CB0000-0x0000000000DB0000-memory.dmp

                Filesize

                1024KB

              • memory/336-31-0x0000000000400000-0x000000000086F000-memory.dmp

                Filesize

                4.4MB

              • memory/336-26-0x0000000000400000-0x000000000086F000-memory.dmp

                Filesize

                4.4MB

              • memory/1144-122-0x00000000004D0000-0x00000000005D0000-memory.dmp

                Filesize

                1024KB

              • memory/1144-123-0x0000000000400000-0x0000000000446000-memory.dmp

                Filesize

                280KB

              • memory/1144-125-0x0000000000400000-0x0000000000446000-memory.dmp

                Filesize

                280KB

              • memory/1212-5-0x00000000029C0000-0x00000000029D6000-memory.dmp

                Filesize

                88KB

              • memory/1212-30-0x0000000002A00000-0x0000000002A16000-memory.dmp

                Filesize

                88KB

              • memory/1212-124-0x0000000002C50000-0x0000000002C66000-memory.dmp

                Filesize

                88KB

              • memory/1388-62-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                Filesize

                4KB

              • memory/1388-54-0x0000000000400000-0x0000000000497000-memory.dmp

                Filesize

                604KB

              • memory/1388-56-0x0000000000400000-0x0000000000497000-memory.dmp

                Filesize

                604KB

              • memory/1388-52-0x0000000000400000-0x0000000000497000-memory.dmp

                Filesize

                604KB

              • memory/1388-58-0x0000000000400000-0x0000000000497000-memory.dmp

                Filesize

                604KB

              • memory/1388-60-0x0000000000400000-0x0000000000497000-memory.dmp

                Filesize

                604KB

              • memory/1388-68-0x0000000000401000-0x000000000045D000-memory.dmp

                Filesize

                368KB

              • memory/1388-67-0x0000000000400000-0x0000000000497000-memory.dmp

                Filesize

                604KB

              • memory/1388-64-0x0000000000400000-0x0000000000497000-memory.dmp

                Filesize

                604KB

              • memory/1476-97-0x00000000008A0000-0x0000000000A58000-memory.dmp

                Filesize

                1.7MB

              • memory/1476-99-0x0000000001FF0000-0x00000000021A7000-memory.dmp

                Filesize

                1.7MB

              • memory/1476-93-0x00000000008A0000-0x0000000000A58000-memory.dmp

                Filesize

                1.7MB

              • memory/1600-100-0x0000000000400000-0x0000000000848000-memory.dmp

                Filesize

                4.3MB

              • memory/1600-96-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                Filesize

                4KB

              • memory/1600-144-0x0000000000400000-0x0000000000848000-memory.dmp

                Filesize

                4.3MB

              • memory/1600-142-0x0000000000400000-0x0000000000848000-memory.dmp

                Filesize

                4.3MB

              • memory/1600-135-0x0000000002D90000-0x0000000002EAE000-memory.dmp

                Filesize

                1.1MB

              • memory/1600-132-0x0000000002D90000-0x0000000002EAE000-memory.dmp

                Filesize

                1.1MB

              • memory/1600-134-0x0000000002D90000-0x0000000002EAE000-memory.dmp

                Filesize

                1.1MB

              • memory/1600-130-0x0000000002840000-0x000000000297D000-memory.dmp

                Filesize

                1.2MB

              • memory/1600-128-0x0000000000400000-0x0000000000848000-memory.dmp

                Filesize

                4.3MB

              • memory/1600-109-0x0000000000280000-0x0000000000286000-memory.dmp

                Filesize

                24KB

              • memory/1600-107-0x0000000000400000-0x0000000000848000-memory.dmp

                Filesize

                4.3MB

              • memory/1600-106-0x0000000000400000-0x0000000000848000-memory.dmp

                Filesize

                4.3MB

              • memory/1600-105-0x0000000000400000-0x0000000000848000-memory.dmp

                Filesize

                4.3MB

              • memory/1600-104-0x0000000000400000-0x0000000000848000-memory.dmp

                Filesize

                4.3MB

              • memory/1600-103-0x0000000000400000-0x0000000000848000-memory.dmp

                Filesize

                4.3MB

              • memory/1684-85-0x00000000024F0000-0x000000000260E000-memory.dmp

                Filesize

                1.1MB

              • memory/1684-83-0x00000000024F0000-0x000000000260E000-memory.dmp

                Filesize

                1.1MB

              • memory/1684-73-0x0000000010000000-0x0000000010227000-memory.dmp

                Filesize

                2.2MB

              • memory/1684-72-0x0000000000170000-0x0000000000176000-memory.dmp

                Filesize

                24KB

              • memory/1684-81-0x00000000023B0000-0x00000000024ED000-memory.dmp

                Filesize

                1.2MB

              • memory/1684-82-0x00000000024F0000-0x000000000260E000-memory.dmp

                Filesize

                1.1MB

              • memory/1684-86-0x00000000024F0000-0x000000000260E000-memory.dmp

                Filesize

                1.1MB

              • memory/2116-66-0x0000000074260000-0x000000007494E000-memory.dmp

                Filesize

                6.9MB

              • memory/2116-17-0x0000000074260000-0x000000007494E000-memory.dmp

                Filesize

                6.9MB

              • memory/2116-42-0x0000000005260000-0x00000000052A0000-memory.dmp

                Filesize

                256KB

              • memory/2116-41-0x0000000005260000-0x00000000052A0000-memory.dmp

                Filesize

                256KB

              • memory/2116-49-0x0000000006DF0000-0x0000000006EF0000-memory.dmp

                Filesize

                1024KB

              • memory/2116-36-0x0000000006AA0000-0x0000000006C32000-memory.dmp

                Filesize

                1.6MB

              • memory/2116-47-0x0000000005260000-0x00000000052A0000-memory.dmp

                Filesize

                256KB

              • memory/2116-35-0x0000000005880000-0x0000000005AA4000-memory.dmp

                Filesize

                2.1MB

              • memory/2116-34-0x0000000005260000-0x00000000052A0000-memory.dmp

                Filesize

                256KB

              • memory/2116-29-0x0000000074260000-0x000000007494E000-memory.dmp

                Filesize

                6.9MB

              • memory/2116-18-0x00000000002D0000-0x00000000006BE000-memory.dmp

                Filesize

                3.9MB

              • memory/2116-45-0x00000000006C0000-0x00000000006D0000-memory.dmp

                Filesize

                64KB

              • memory/2116-51-0x0000000005260000-0x00000000052A0000-memory.dmp

                Filesize

                256KB

              • memory/2116-50-0x0000000005260000-0x00000000052A0000-memory.dmp

                Filesize

                256KB

              • memory/2116-48-0x0000000005260000-0x00000000052A0000-memory.dmp

                Filesize

                256KB

              • memory/2116-43-0x0000000005260000-0x00000000052A0000-memory.dmp

                Filesize

                256KB

              • memory/2116-44-0x0000000005260000-0x00000000052A0000-memory.dmp

                Filesize

                256KB

              • memory/2116-46-0x0000000005260000-0x00000000052A0000-memory.dmp

                Filesize

                256KB

              • memory/2688-2-0x00000000003B0000-0x00000000003BB000-memory.dmp

                Filesize

                44KB

              • memory/2688-3-0x0000000000400000-0x000000000086F000-memory.dmp

                Filesize

                4.4MB

              • memory/2688-6-0x0000000000400000-0x000000000086F000-memory.dmp

                Filesize

                4.4MB

              • memory/2688-1-0x0000000000CD0000-0x0000000000DD0000-memory.dmp

                Filesize

                1024KB