Analysis

  • max time kernel
    150s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-04-2024 14:28

General

  • Target

    d8c8f5926d6289c742b05dd28828012ae5ea07a6388cf76667f189292f5a66d3.exe

  • Size

    240KB

  • MD5

    8fb08ed3ff3a89b7103fa6ac5fc0a5da

  • SHA1

    6833ac4176de9221ca5f78ba56088804873676b9

  • SHA256

    d8c8f5926d6289c742b05dd28828012ae5ea07a6388cf76667f189292f5a66d3

  • SHA512

    8e1ee2ea2cc24cb64d7c9255b05dde0dc0e6f58b9a35c409dac96ec001d190674bc6cf7ee93cdb227614e87dc733e7d6a39fc15a0a62fb603a09655fd2d96990

  • SSDEEP

    3072:zeFKQLnnuR1doLLt8Rql7SDi92HHygke:5Su2LFl70Hygk

Malware Config

Extracted

Family

smokeloader

Botnet

pub3

Extracted

Family

smokeloader

Version

2022

C2

http://nidoe.org/tmp/index.php

http://sodez.ru/tmp/index.php

http://uama.com.ua/tmp/index.php

http://talesofpirates.net/tmp/index.php

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d8c8f5926d6289c742b05dd28828012ae5ea07a6388cf76667f189292f5a66d3.exe
    "C:\Users\Admin\AppData\Local\Temp\d8c8f5926d6289c742b05dd28828012ae5ea07a6388cf76667f189292f5a66d3.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:2744
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {B6BACD62-A279-49FD-AB88-518D8F084D4E} S-1-5-21-330940541-141609230-1670313778-1000:KXIPPCKF\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1720
    • C:\Users\Admin\AppData\Roaming\dbbewcw
      C:\Users\Admin\AppData\Roaming\dbbewcw
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:2164

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\dbbewcw
    Filesize

    240KB

    MD5

    8fb08ed3ff3a89b7103fa6ac5fc0a5da

    SHA1

    6833ac4176de9221ca5f78ba56088804873676b9

    SHA256

    d8c8f5926d6289c742b05dd28828012ae5ea07a6388cf76667f189292f5a66d3

    SHA512

    8e1ee2ea2cc24cb64d7c9255b05dde0dc0e6f58b9a35c409dac96ec001d190674bc6cf7ee93cdb227614e87dc733e7d6a39fc15a0a62fb603a09655fd2d96990

  • memory/1192-4-0x0000000002210000-0x0000000002226000-memory.dmp
    Filesize

    88KB

  • memory/1192-16-0x0000000002170000-0x0000000002186000-memory.dmp
    Filesize

    88KB

  • memory/2164-14-0x0000000002D80000-0x0000000002E80000-memory.dmp
    Filesize

    1024KB

  • memory/2164-15-0x0000000000400000-0x0000000002C1F000-memory.dmp
    Filesize

    40.1MB

  • memory/2164-17-0x0000000000400000-0x0000000002C1F000-memory.dmp
    Filesize

    40.1MB

  • memory/2744-1-0x0000000002D90000-0x0000000002E90000-memory.dmp
    Filesize

    1024KB

  • memory/2744-2-0x0000000000220000-0x000000000022B000-memory.dmp
    Filesize

    44KB

  • memory/2744-3-0x0000000000400000-0x0000000002C1F000-memory.dmp
    Filesize

    40.1MB

  • memory/2744-5-0x0000000000400000-0x0000000002C1F000-memory.dmp
    Filesize

    40.1MB