Analysis

  • max time kernel
    300s
  • max time network
    157s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    22-04-2024 05:17

General

  • Target

    73dc411497de04fe4cf4454f1eaca93949541ea01f47153f47957c2527a3725e.exe

  • Size

    240KB

  • MD5

    b4e4822fae0fa878fe3538b0bbc83447

  • SHA1

    fca2d10655bfdca96623fac2bf28acfbf653fe6f

  • SHA256

    73dc411497de04fe4cf4454f1eaca93949541ea01f47153f47957c2527a3725e

  • SHA512

    c14af9374da27e8e868055b0853419fd43a35602e69ea98856c3bf9bb44af482031c1f42a765ab80c09934b21e0405e14198cc0be9e8a5454faac2c2c54216f6

  • SSDEEP

    3072:4ac5GVkdCXqfC7GEKRFYuDOaL3HQ7TVfq:SikYqKaYuzL3w7B

Malware Config

Extracted

Family

smokeloader

Botnet

pub3

Extracted

Family

smokeloader

Version

2022

C2

http://nidoe.org/tmp/index.php

http://sodez.ru/tmp/index.php

http://uama.com.ua/tmp/index.php

http://talesofpirates.net/tmp/index.php

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\73dc411497de04fe4cf4454f1eaca93949541ea01f47153f47957c2527a3725e.exe
    "C:\Users\Admin\AppData\Local\Temp\73dc411497de04fe4cf4454f1eaca93949541ea01f47153f47957c2527a3725e.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:2924
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {BC65AE71-C037-498E-B09C-D5621C8BEF86} S-1-5-21-3627615824-4061627003-3019543961-1000:SCFGBRBT\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2276
    • C:\Users\Admin\AppData\Roaming\hhjuwff
      C:\Users\Admin\AppData\Roaming\hhjuwff
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:828

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\hhjuwff
    Filesize

    240KB

    MD5

    b4e4822fae0fa878fe3538b0bbc83447

    SHA1

    fca2d10655bfdca96623fac2bf28acfbf653fe6f

    SHA256

    73dc411497de04fe4cf4454f1eaca93949541ea01f47153f47957c2527a3725e

    SHA512

    c14af9374da27e8e868055b0853419fd43a35602e69ea98856c3bf9bb44af482031c1f42a765ab80c09934b21e0405e14198cc0be9e8a5454faac2c2c54216f6

  • memory/828-28-0x0000000002CD0000-0x0000000002DD0000-memory.dmp
    Filesize

    1024KB

  • memory/828-29-0x0000000000400000-0x0000000002C1F000-memory.dmp
    Filesize

    40.1MB

  • memory/828-31-0x0000000000400000-0x0000000002C1F000-memory.dmp
    Filesize

    40.1MB

  • memory/1360-4-0x00000000024A0000-0x00000000024B6000-memory.dmp
    Filesize

    88KB

  • memory/1360-30-0x0000000002DA0000-0x0000000002DB6000-memory.dmp
    Filesize

    88KB

  • memory/2924-2-0x0000000000220000-0x000000000022B000-memory.dmp
    Filesize

    44KB

  • memory/2924-1-0x0000000002CD0000-0x0000000002DD0000-memory.dmp
    Filesize

    1024KB

  • memory/2924-3-0x0000000000400000-0x0000000002C1F000-memory.dmp
    Filesize

    40.1MB

  • memory/2924-5-0x0000000000400000-0x0000000002C1F000-memory.dmp
    Filesize

    40.1MB