Analysis

  • max time kernel
    160s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-04-2024 14:42

General

  • Target

    1de489805895c5c666547d588f1d762dbc28b6be48002b99e3404957ecf8fc08.exe

  • Size

    215KB

  • MD5

    d7eb93b2a91b8ffee46a4a7d2e9dd232

  • SHA1

    66a5a5f393a5e5b6ab818ccc54df43dc0f27f3cd

  • SHA256

    1de489805895c5c666547d588f1d762dbc28b6be48002b99e3404957ecf8fc08

  • SHA512

    393ea6c24b91902fc5952a686371c4b9111aa2330dc269ebe71eb1fe884f34da642ca7c64bd578d27529a50db0abb0159b71b2215bcd2ef94015c295ed4ca2be

  • SSDEEP

    3072:P4MkECL7mTfhjJXcPHVFVEFxwWozt6pdtm6x85wpTygMXEfYw:P4T73c2FVEit646x85qygMXI

Malware Config

Extracted

Family

smokeloader

Botnet

pub3

Extracted

Family

smokeloader

Version

2022

C2

http://gxutc2c.com/tmp/index.php

http://proekt8.ru/tmp/index.php

http://mth.com.ua/tmp/index.php

http://pirateking.online/tmp/index.php

http://piratia.pw/tmp/index.php

http://go-piratia.ru/tmp/index.php

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Deletes itself 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\1de489805895c5c666547d588f1d762dbc28b6be48002b99e3404957ecf8fc08.exe
    "C:\Users\Admin\AppData\Local\Temp\1de489805895c5c666547d588f1d762dbc28b6be48002b99e3404957ecf8fc08.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:4068
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=2660 --field-trial-handle=2244,i,11878111470816612087,2265290141962607370,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:2880

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3316-5-0x0000000002310000-0x0000000002326000-memory.dmp
      Filesize

      88KB

    • memory/4068-1-0x0000000000750000-0x0000000000850000-memory.dmp
      Filesize

      1024KB

    • memory/4068-2-0x0000000000590000-0x000000000059B000-memory.dmp
      Filesize

      44KB

    • memory/4068-3-0x0000000000400000-0x000000000043B000-memory.dmp
      Filesize

      236KB

    • memory/4068-4-0x0000000000400000-0x000000000043B000-memory.dmp
      Filesize

      236KB

    • memory/4068-6-0x0000000000400000-0x000000000043B000-memory.dmp
      Filesize

      236KB

    • memory/4068-9-0x0000000000590000-0x000000000059B000-memory.dmp
      Filesize

      44KB