Analysis

  • max time kernel
    150s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 14:33

General

  • Target

    30647636b3bff8dc2e7ffdd191cf3b75e43b1fc3d4793b7ed5edc8a9d512b54d.exe

  • Size

    179KB

  • MD5

    83864af43140066684a26b419c8c04c3

  • SHA1

    4ab83864e7bbf8cf8ba39b10a0cb93c396e69e84

  • SHA256

    30647636b3bff8dc2e7ffdd191cf3b75e43b1fc3d4793b7ed5edc8a9d512b54d

  • SHA512

    dc9c093858c6168382017dd723bd82591ea4cb5768671064ceeb0b870db74888f3bcfc28797cf9e2b63912f48244ff309f2ec9125862b8ab879f3529a27cc686

  • SSDEEP

    3072:5fWLta7bijBKClAo9ibz+sD+WYBZIbd7/c5Ad8:gLtiG8oIHzYBZoFB

Malware Config

Extracted

Family

smokeloader

Botnet

pub3

Extracted

Family

smokeloader

Version

2022

C2

http://gxutc2c.com/tmp/index.php

http://proekt8.ru/tmp/index.php

http://mth.com.ua/tmp/index.php

http://pirateking.online/tmp/index.php

http://piratia.pw/tmp/index.php

http://go-piratia.ru/tmp/index.php

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Deletes itself 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\30647636b3bff8dc2e7ffdd191cf3b75e43b1fc3d4793b7ed5edc8a9d512b54d.exe
    "C:\Users\Admin\AppData\Local\Temp\30647636b3bff8dc2e7ffdd191cf3b75e43b1fc3d4793b7ed5edc8a9d512b54d.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:2240

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    094a0c9ad4d43d71a85f57c6ec18b7fb

    SHA1

    e7ed5a9eefa6d72fa2c4d2b97d61e3eeb03b0179

    SHA256

    7d7d54683cf1de1f31ee416a894722970ce98c2a28f546ac6931d426a99d2285

    SHA512

    cfc71545b70f01f74b9cee1b00e5e38f81444fcba956c117b68ab1d2e5e8d5269ec1ed59af619c4eedf59bb5ce7631463f720a065aeca2be29c35a6fd970c685

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    e28cfd58de7fad6517bb997c90f0ffdc

    SHA1

    d92b403935c70bad138bb56fedd28a0d87b4db64

    SHA256

    f25c3025a16c5a5e62433a12634885bc1ff105f00200b48fe0ab834b7d99cc61

    SHA512

    952092197140e84a9b93d7562d2a1dd0a5a560d80343defb5e5cffa7ad54e6377627f3ea1d6eed2d4c30b2eab3b46a8d535fab2563bf770234f91c3428aa58ad

  • C:\Users\Admin\AppData\Local\Temp\Tar87FA.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • memory/1336-4-0x0000000002E30000-0x0000000002E46000-memory.dmp
    Filesize

    88KB

  • memory/2240-1-0x0000000002BB0000-0x0000000002CB0000-memory.dmp
    Filesize

    1024KB

  • memory/2240-2-0x0000000000220000-0x000000000022B000-memory.dmp
    Filesize

    44KB

  • memory/2240-3-0x0000000000400000-0x0000000002B05000-memory.dmp
    Filesize

    39.0MB

  • memory/2240-5-0x0000000000400000-0x0000000002B05000-memory.dmp
    Filesize

    39.0MB