Analysis

  • max time kernel
    301s
  • max time network
    325s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-03-2024 22:48

General

  • Target

    e1af95757a4d88e5587e610b89f480a9d3fae23b127da1281acb92f6d799293e.exe

  • Size

    270KB

  • MD5

    3f67d322483d0927550a3af60e3eca78

  • SHA1

    0867bc564486f61f74aa2de478ce41d116f3fd09

  • SHA256

    e1af95757a4d88e5587e610b89f480a9d3fae23b127da1281acb92f6d799293e

  • SHA512

    4cff21820c990386c2fe6c5dcdf523b250036bdaa23811f592fccb2a1f29913be3775748057a508486b84a9692c3c3a78e82e68e84bed6d0e9fbc62aee2ef878

  • SSDEEP

    3072:4YQM46UnJomsK05+tunpXeh3tnuaY06K+Nm535Zjstefdoua:4YKCJ5Tu3tnNY0x+NmVQeFo

Malware Config

Extracted

Family

smokeloader

Botnet

pub1

Extracted

Family

smokeloader

Version

2022

C2

http://nidoe.org/tmp/index.php

http://sodez.ru/tmp/index.php

http://uama.com.ua/tmp/index.php

http://talesofpirates.net/tmp/index.php

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\e1af95757a4d88e5587e610b89f480a9d3fae23b127da1281acb92f6d799293e.exe
    "C:\Users\Admin\AppData\Local\Temp\e1af95757a4d88e5587e610b89f480a9d3fae23b127da1281acb92f6d799293e.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:2016
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {2E9505DD-7475-4BE7-B1A9-AA7EBC60AA06} S-1-5-21-1658372521-4246568289-2509113762-1000:PIRBKNPS\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2452
    • C:\Users\Admin\AppData\Roaming\hievgfw
      C:\Users\Admin\AppData\Roaming\hievgfw
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:1296

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\hievgfw
    Filesize

    270KB

    MD5

    3f67d322483d0927550a3af60e3eca78

    SHA1

    0867bc564486f61f74aa2de478ce41d116f3fd09

    SHA256

    e1af95757a4d88e5587e610b89f480a9d3fae23b127da1281acb92f6d799293e

    SHA512

    4cff21820c990386c2fe6c5dcdf523b250036bdaa23811f592fccb2a1f29913be3775748057a508486b84a9692c3c3a78e82e68e84bed6d0e9fbc62aee2ef878

  • memory/1216-4-0x0000000002970000-0x0000000002986000-memory.dmp
    Filesize

    88KB

  • memory/1216-17-0x00000000039E0000-0x00000000039F6000-memory.dmp
    Filesize

    88KB

  • memory/1296-15-0x0000000000C40000-0x0000000000D40000-memory.dmp
    Filesize

    1024KB

  • memory/1296-16-0x0000000000400000-0x0000000000AEC000-memory.dmp
    Filesize

    6.9MB

  • memory/1296-18-0x0000000000400000-0x0000000000AEC000-memory.dmp
    Filesize

    6.9MB

  • memory/2016-1-0x0000000000BC0000-0x0000000000CC0000-memory.dmp
    Filesize

    1024KB

  • memory/2016-2-0x0000000000220000-0x000000000022B000-memory.dmp
    Filesize

    44KB

  • memory/2016-3-0x0000000000400000-0x0000000000AEC000-memory.dmp
    Filesize

    6.9MB

  • memory/2016-5-0x0000000000400000-0x0000000000AEC000-memory.dmp
    Filesize

    6.9MB

  • memory/2016-8-0x0000000000220000-0x000000000022B000-memory.dmp
    Filesize

    44KB