Analysis

  • max time kernel
    109s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-04-2024 09:55

General

  • Target

    d628cc0dd2db8f440f732c8ef628d99d2d97fbaac052d5bc2d4302929cfffe30.exe

  • Size

    306KB

  • MD5

    3a748e3ed487edbcb2ac8f94f78a8ff6

  • SHA1

    5858a433f3a2b5156ebbeae4e3c5ea6c4383e530

  • SHA256

    d628cc0dd2db8f440f732c8ef628d99d2d97fbaac052d5bc2d4302929cfffe30

  • SHA512

    484b3e72fd2734c6eebb1376ce934990d288f2b331d3d905ea5f43dd590868efeb3392380e364f24fb8ae35870ca3c8fe0ed46451aabcd02e5335e6b0942f65c

  • SSDEEP

    3072:Fyhm+yTiEFRF/Ru/kgP7NL8C8+XPuEKEShT1bIa4KblMd3WOZVonTiezkLpAEz2s:cyd7FDgjh8C8+chhH4KOdmOcewkyo2s

Malware Config

Extracted

Family

smokeloader

Botnet

pub1

Extracted

Family

smokeloader

Version

2022

C2

http://trad-einmyus.com/index.php

http://tradein-myus.com/index.php

http://trade-inmyus.com/index.php

rc4.i32
rc4.i32

Extracted

Family

lumma

C2

https://greetclassifytalk.shop/api

https://entitlementappwo.shop/api

https://economicscreateojsu.shop/api

https://pushjellysingeywus.shop/api

https://absentconvicsjawun.shop/api

https://suitcaseacanehalk.shop/api

https://bordersoarmanusjuw.shop/api

https://mealplayerpreceodsju.shop/api

https://wifeplasterbakewis.shop/api

Signatures

  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Downloads MZ/PE file
  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • VMProtect packed file 4 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Enumerates connected drives 3 TTPs 2 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 39 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies registry class 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious use of FindShellTrayWindow 8 IoCs
  • Suspicious use of SendNotifyMessage 10 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\d628cc0dd2db8f440f732c8ef628d99d2d97fbaac052d5bc2d4302929cfffe30.exe
    "C:\Users\Admin\AppData\Local\Temp\d628cc0dd2db8f440f732c8ef628d99d2d97fbaac052d5bc2d4302929cfffe30.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:2320
  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\6126.bat" "
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1752
    • C:\Windows\system32\reg.exe
      reg add "HKEY_CURRENT_USER\Software\clicker\key" /v primary /t REG_DWORD /d 1
      2⤵
        PID:4672
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4068 --field-trial-handle=2236,i,5367110156796017614,12594004256180761011,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:2280
      • C:\Users\Admin\AppData\Local\Temp\4C81.exe
        C:\Users\Admin\AppData\Local\Temp\4C81.exe
        1⤵
        • Executes dropped EXE
        PID:4080
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\50A9.bat" "
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:5040
        • C:\Windows\system32\reg.exe
          reg add "HKEY_CURRENT_USER\Software\clicker\key" /v primary /t REG_DWORD /d 1
          2⤵
            PID:4384
        • C:\Windows\explorer.exe
          explorer.exe
          1⤵
          • Modifies Installed Components in the registry
          • Enumerates connected drives
          • Checks SCSI registry key(s)
          • Modifies registry class
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          PID:3016
        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
          1⤵
            PID:5052
          • C:\Windows\explorer.exe
            explorer.exe
            1⤵
              PID:1748
            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
              1⤵
                PID:2276
              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                1⤵
                  PID:2128
                • C:\Windows\explorer.exe
                  explorer.exe
                  1⤵
                    PID:4080
                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                    1⤵
                      PID:2428
                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                      1⤵
                        PID:4092
                      • C:\Windows\explorer.exe
                        explorer.exe
                        1⤵
                          PID:3868
                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                          1⤵
                            PID:3964
                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                            1⤵
                              PID:1984
                            • C:\Windows\explorer.exe
                              explorer.exe
                              1⤵
                                PID:4772
                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                1⤵
                                  PID:1880
                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                  1⤵
                                    PID:4664
                                  • C:\Windows\explorer.exe
                                    explorer.exe
                                    1⤵
                                      PID:4196
                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                      1⤵
                                        PID:3676
                                      • C:\Windows\explorer.exe
                                        explorer.exe
                                        1⤵
                                          PID:3640

                                        Network

                                        MITRE ATT&CK Enterprise v15

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\80237EE4964FC9C409AAF55BF996A292_D46D6FA25B74360E1349F9015B5CCE53
                                          Filesize

                                          471B

                                          MD5

                                          c2e51cbb64ff85111d390acc0edcfe59

                                          SHA1

                                          71f94d693248075966e580bf352f40358192952d

                                          SHA256

                                          080b70cc2acda773afb4e85c8922c6d1bca15e03a4f9edc50d6f4167fff745e3

                                          SHA512

                                          e669aaef7c98e5eaafbb4b0c3584c4108786a6db1090bf047dadfd7168f174d6cb4e1672e89ac1bd26a3e9c3083ca39eb5642a8cb76eb569e119d258d6a75fae

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\80237EE4964FC9C409AAF55BF996A292_D46D6FA25B74360E1349F9015B5CCE53
                                          Filesize

                                          412B

                                          MD5

                                          f9b676e6f6f452e438c0c6581fbc6713

                                          SHA1

                                          68da440c900e94df61e350adbdbfdedfcf75ed6d

                                          SHA256

                                          eeff3a889c2cce6de903a960b30167f108e327dd71785a69c4658be68e954b39

                                          SHA512

                                          0bbacc7eb2106b035ec9e101c546f301aab620bbf5754c3d0944c9dde19a4813c6076c6cc23db0e93529abbb2937e76ca878fd254e37669289c5c12afb054ffd

                                        • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\5MIHM5LV\microsoft.windows[1].xml
                                          Filesize

                                          96B

                                          MD5

                                          84209e171da10686915fe7efcd51552d

                                          SHA1

                                          6bf96e86a533a68eba4d703833de374e18ce6113

                                          SHA256

                                          04d6050009ea3c99cc718ad1c07c5d15268b459fcfb63fcb990bc9761738907b

                                          SHA512

                                          48d2524000911cfb68ef866dedac78ee430d79aa3f4b68399f645dc2066841e6962e11a3362cbcec46680357dcd3e58cfef9994450fed1d8af04df44f76b0dfd

                                        • C:\Users\Admin\AppData\Local\Temp\4C81.exe
                                          Filesize

                                          5.5MB

                                          MD5

                                          3d03e50e7acc908a73cac1928347d0c7

                                          SHA1

                                          8c059a014a22d80ebbccdd2e3a3bc1e8933fd696

                                          SHA256

                                          fd6158af16fde7ad1e8152d53991bedf566b38f54266f0f03c5c73560e486568

                                          SHA512

                                          4bf7585d6feddffa6bf865335a9995f354afad3cd331172de194e0a9ac4431651ecc6a2b0aaeb3cb2d29bb95698d1de04fd0bed74ceff1c043151b1f4af8b266

                                        • C:\Users\Admin\AppData\Local\Temp\6126.bat
                                          Filesize

                                          77B

                                          MD5

                                          55cc761bf3429324e5a0095cab002113

                                          SHA1

                                          2cc1ef4542a4e92d4158ab3978425d517fafd16d

                                          SHA256

                                          d6cceb3c71b80403364bf142f2fa4624ee0be36a49bac25ed45a497cf1ce9c3a

                                          SHA512

                                          33f9f5cad22d291077787c7df510806e4ac31f453d288712595af6debe579fabed6cdf4662e46e6fa94de135b161e739f55cfae05c36c87af85ed6a6ad1c9155

                                        • memory/1748-42-0x00000000042B0000-0x00000000042B1000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/1984-95-0x00000299192C0000-0x00000299192E0000-memory.dmp
                                          Filesize

                                          128KB

                                        • memory/1984-93-0x0000029918CB0000-0x0000029918CD0000-memory.dmp
                                          Filesize

                                          128KB

                                        • memory/1984-91-0x0000029918CF0000-0x0000029918D10000-memory.dmp
                                          Filesize

                                          128KB

                                        • memory/2128-53-0x0000014EE9900000-0x0000014EE9920000-memory.dmp
                                          Filesize

                                          128KB

                                        • memory/2128-51-0x0000014EE9500000-0x0000014EE9520000-memory.dmp
                                          Filesize

                                          128KB

                                        • memory/2128-48-0x0000014EE9540000-0x0000014EE9560000-memory.dmp
                                          Filesize

                                          128KB

                                        • memory/2320-6-0x0000000000400000-0x0000000002D2A000-memory.dmp
                                          Filesize

                                          41.2MB

                                        • memory/2320-1-0x0000000002FC0000-0x00000000030C0000-memory.dmp
                                          Filesize

                                          1024KB

                                        • memory/2320-8-0x0000000004A70000-0x0000000004A7B000-memory.dmp
                                          Filesize

                                          44KB

                                        • memory/2320-3-0x0000000000400000-0x0000000002D2A000-memory.dmp
                                          Filesize

                                          41.2MB

                                        • memory/2320-2-0x0000000004A70000-0x0000000004A7B000-memory.dmp
                                          Filesize

                                          44KB

                                        • memory/3164-33-0x0000000002360000-0x0000000002361000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/3164-4-0x0000000002370000-0x0000000002386000-memory.dmp
                                          Filesize

                                          88KB

                                        • memory/3868-83-0x0000000004BB0000-0x0000000004BB1000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/4080-63-0x00000000033C0000-0x00000000033C1000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/4080-29-0x0000000000920000-0x000000000120E000-memory.dmp
                                          Filesize

                                          8.9MB

                                        • memory/4080-26-0x00000000013C0000-0x00000000013C1000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/4080-25-0x0000000000920000-0x000000000120E000-memory.dmp
                                          Filesize

                                          8.9MB

                                        • memory/4080-24-0x0000000000920000-0x000000000120E000-memory.dmp
                                          Filesize

                                          8.9MB

                                        • memory/4092-71-0x00000243922D0000-0x00000243922F0000-memory.dmp
                                          Filesize

                                          128KB

                                        • memory/4092-75-0x00000243928A0000-0x00000243928C0000-memory.dmp
                                          Filesize

                                          128KB

                                        • memory/4092-73-0x0000024392290000-0x00000243922B0000-memory.dmp
                                          Filesize

                                          128KB

                                        • memory/4664-114-0x0000022519B70000-0x0000022519B90000-memory.dmp
                                          Filesize

                                          128KB

                                        • memory/4664-117-0x0000022519B30000-0x0000022519B50000-memory.dmp
                                          Filesize

                                          128KB

                                        • memory/4664-120-0x000002251A140000-0x000002251A160000-memory.dmp
                                          Filesize

                                          128KB

                                        • memory/4772-106-0x0000000002CB0000-0x0000000002CB1000-memory.dmp
                                          Filesize

                                          4KB