Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-05-2024 12:26

General

  • Target

    5b3cb2aeecc1b03b7e66fe264cb3c8ecee455cdf848a81ded6410e7d7a159acd.exe

  • Size

    842KB

  • MD5

    108f13a6d63a28c9fe2cc5ef78f24a2f

  • SHA1

    7a044dea4d8abd141384fa4ca86f308ba9158d8f

  • SHA256

    5b3cb2aeecc1b03b7e66fe264cb3c8ecee455cdf848a81ded6410e7d7a159acd

  • SHA512

    48e5570fb1b4832c398252862777f0230e6a97ac0733c91c399908d20d3a0d82064f1e1ba82f1436dcd40d33759ec0c5e0c0dc26e4d4df43b24cf4435552088a

  • SSDEEP

    24576:jIRjCQiLuVC7RrxLQIiY+j1lLE18ROiYTeLgA:UIfaIdtLQIYZu18ROeLg

Malware Config

Extracted

Family

smokeloader

Botnet

pub4

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3424
      • C:\Users\Admin\AppData\Local\Temp\5b3cb2aeecc1b03b7e66fe264cb3c8ecee455cdf848a81ded6410e7d7a159acd.exe
        "C:\Users\Admin\AppData\Local\Temp\5b3cb2aeecc1b03b7e66fe264cb3c8ecee455cdf848a81ded6410e7d7a159acd.exe"
        2⤵
        • Checks computer location settings
        • Suspicious use of WriteProcessMemory
        PID:5052
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /k copy Subsequently Subsequently.cmd & Subsequently.cmd & exit
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1560
          • C:\Windows\SysWOW64\tasklist.exe
            tasklist
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:1584
          • C:\Windows\SysWOW64\findstr.exe
            findstr /I "wrsa.exe opssvc.exe"
            4⤵
              PID:3912
            • C:\Windows\SysWOW64\tasklist.exe
              tasklist
              4⤵
              • Enumerates processes with tasklist
              • Suspicious use of AdjustPrivilegeToken
              PID:4476
            • C:\Windows\SysWOW64\findstr.exe
              findstr /I "avastui.exe avgui.exe nswscsvc.exe sophoshealth.exe"
              4⤵
                PID:2144
              • C:\Windows\SysWOW64\cmd.exe
                cmd /c md 196475
                4⤵
                  PID:1532
                • C:\Windows\SysWOW64\findstr.exe
                  findstr /V "MistakeSaStevensStudios" Requesting
                  4⤵
                    PID:5000
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd /c copy /b Formed + Veteran 196475\q
                    4⤵
                      PID:960
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\196475\Helen.pif
                      196475\Helen.pif 196475\q
                      4⤵
                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of FindShellTrayWindow
                      • Suspicious use of SendNotifyMessage
                      • Suspicious use of WriteProcessMemory
                      PID:3412
                    • C:\Windows\SysWOW64\PING.EXE
                      ping -n 5 127.0.0.1
                      4⤵
                      • Runs ping.exe
                      PID:680
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\196475\Helen.pif
                  C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\196475\Helen.pif
                  2⤵
                  • Executes dropped EXE
                  • Checks SCSI registry key(s)
                  PID:3396

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\196475\Helen.pif
                Filesize

                915KB

                MD5

                b06e67f9767e5023892d9698703ad098

                SHA1

                acc07666f4c1d4461d3e1c263cf6a194a8dd1544

                SHA256

                8498900e57a490404e7ec4d8159bee29aed5852ae88bd484141780eaadb727bb

                SHA512

                7972c78acebdd86c57d879c12cb407120155a24a52fda23ddb7d9e181dd59dac1eb74f327817adbc364d37c8dc704f8236f3539b4d3ee5a022814924a1616943

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\196475\q
                Filesize

                231KB

                MD5

                012e0020761612909aa2b01bf0888c38

                SHA1

                b7589f8595fbfe01b67dd3b05e044b129f3759f7

                SHA256

                45530379afb9c9e3ca728a89ce52a8ed39b9f3fe81cf24b5da9121280a6c3406

                SHA512

                c0f4e92be96aa457d09a890559192b6f8eb4f8c5b7254f9b4d4475e54bb4caac007c45c9193f50a6dbd8180dbbde2fad50ebebb0d2c77ae62232e6c7e2a33337

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Adequate
                Filesize

                41KB

                MD5

                fa13f8997d36496c0abe980a811f9d4c

                SHA1

                d29b989feba10b461319fa83837a4756282a153e

                SHA256

                117916dd46c5ba91040531fb10f9255b8be1ae7fd532dd3264d66274fae87008

                SHA512

                0249eb37ee0a7d1c5b00dfc88f298c5ce0b8faba88a439740921c73e4a83240cf97fda72b0fd0c12779e5b4c452eb6dd3d3810f756b931a4fa938d983e092c4f

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Arts
                Filesize

                57KB

                MD5

                c0ab4fb336811255d90fd459ed15b639

                SHA1

                6e065213c7fbcf6deeba5674673e727038fa868d

                SHA256

                d434296642b3b057fc8eb591c57a63e901e715c90e93d0e8ac9d58691be3d91d

                SHA512

                685f2cd6dad0117d22a93df7b3257add41b13dde5e1c061520166ca9d6824ffb50631893e1cdf15d84613cd27e8c126ea00c429f2a49c88402b3793f7fc0d82a

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Basename
                Filesize

                41KB

                MD5

                c7d8260727c18db50d1821bcc1c1bf0c

                SHA1

                699ee03bbba507de14156e987bb3193c85679101

                SHA256

                7b2b6a2c5d2d0dd5d0f2a55eefd08dc96479b756ae63cd5c9846b5bf627d2189

                SHA512

                2164fef76d96036b8e6a6ac0ca2abeb534534387598e78d658e4b28365bf4d581bb3c5c24809f1cdb53a870273c91f57f7f3353d5ebcec21a1acd6b932a15db2

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Blake
                Filesize

                66KB

                MD5

                4d873d6b591ce5fa84f998eced71aaa0

                SHA1

                ef7e4f6fd8ed5237e2c03a1870899ceef1894ded

                SHA256

                8177e42aa3dcb7d0f90b29b0d2497341383d50f9218fac71fff1f43440f4bb39

                SHA512

                211c45cc6c5100c24b4c169708646ee46ebb30d5f01bfd38764ef381f4db4dc29e26d3f1aa2321fd1546a49249ede45447cd74b53e685d38c222fdb7b44f4e7c

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Commitments
                Filesize

                13KB

                MD5

                46e0a348b3518b4d2804525a57aec962

                SHA1

                042d9c36d0d6a300fa8e7103c7a4697fb69f5d97

                SHA256

                cc6e1e620467a60a18a74c92c7d438399077d89041dbf4a46013fa553d98649c

                SHA512

                92983675e25e0af83318e5dc60b8e9b7d55ce229b51f00775f0dd63e0629ddc374f8de407346cde25453b8c43bc83b15e2e1b8b6a038c3cae251c824fb3bf828

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Considerable
                Filesize

                68KB

                MD5

                ee460f567aff4755c6991f7a0a1c35ea

                SHA1

                9de0ebb4393d89e2d0db7a78a544e10f67299a8f

                SHA256

                4dd49066d1c0ef7442317488121bf9d84f5a0e3d2699eb0170f85db1602cedf3

                SHA512

                fd74542aaa5a1579a10ed2c335bb6fef2fa20866cf5c1155cd25bddf79774f6ad6b83bc0ad49d8fac4029f25db03f343a73545ef86ec586289baf71098ad9c11

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Cr
                Filesize

                35KB

                MD5

                3f149fa20748845421d56cf48b771c2b

                SHA1

                887c9f2c5989381c9b795455854b45b365b1bb94

                SHA256

                a6f960dd354a36ba6592ff9ee34da9ab9cef15edc1659caa7486ebc68a6e9063

                SHA512

                c743238428094d45086089758390eecdbfb8b294eff14283a739772dfe1c891ae533bf04c5a6bdd0ddaee04ad924128001e160eab7d3b1df3bf491735a0ab572

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Debian
                Filesize

                18KB

                MD5

                e97f3f28b307b65e90c86efc9a289995

                SHA1

                f499207226794fe7771ed77c469164652bb67366

                SHA256

                7db996bf46b1d3d4bfb7e72022921f0f8b5c9693befc9af8ded83796a0e78394

                SHA512

                dc20d5836e8cba6abf27e785e82356ad289ed442952dd924833ffb14d100bdeaa47d96c9fa55e8cae65daea3d85688ac887349a43ee96d01d8f111cebd2c49bc

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Device
                Filesize

                52KB

                MD5

                8a8c16296e9794f2d5d126922bb5d551

                SHA1

                96959d9d60ded868f4d8ab5a3a65dc457d8e808b

                SHA256

                3fc4771dd5b1c4dac7a0b741bc1df680ec4962da2575beeec248b3a6342d6f6c

                SHA512

                7c832c169fed4d94d0f76a35fa4284e9cc8433c90d01df717bd06167c38817ab1d592e8f56ab8833c6746ac9b1a62ef482bf3bee89379fb4fbd673a4864c2af0

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Formed
                Filesize

                189KB

                MD5

                e0da047dc2afe34f71ac71832c14ac83

                SHA1

                0e265bb6b0661ca408bb75b50cc256843fb2b43e

                SHA256

                0f452c40302f3b81ebf1d2563f33428a80326fcaaec10a3084012448dd3691b1

                SHA512

                13a475b64aed89a9b26a2b8d3c710181154a98011dde67a9e1cce2f4297086a874e1e0a4aeb0934660149557558e47bea0aebe1ea35d6e744cc0383afe4dc59e

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Junk
                Filesize

                52KB

                MD5

                1b29c99d6324a2aba4deafb1170e554b

                SHA1

                12a7b5cd1281282c23c5d1d09a7779cfcd6bae79

                SHA256

                8645f572bd65eff33d20b9fc9992c272df00f3c57529d30977691fe44386da23

                SHA512

                23e5854825a2fd7e9ca4936243184c0483fedc1ce68e963e21d95fada7844053404cd945841f6faa71b1c98eacc06c17c37628ed18bbee228dfa05c0baf49f06

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Oak
                Filesize

                38KB

                MD5

                d37194a5fbbf3444238ec968cd62ecbf

                SHA1

                cac041e6e722bacf0269919cd2ccfb51b65c4e3a

                SHA256

                6625e5c56ee04ff25215cac5a630855c432dd0b835cf48227009b5921cd9ed18

                SHA512

                ee412249d463af19c467671c10e369c88f8f4214a9e9f4141d75007872f8f2543877e1108765dfc479cfa4c215fe654fa6aea71b265e3aa5d6cb3f3034eb8570

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Ordinary
                Filesize

                53KB

                MD5

                8058789a0c60d3d9e277a66843b328bc

                SHA1

                f74545e1d5cab93f8c589279ce263cdaa16c8b9e

                SHA256

                2275df5471d8432573b881f495726b4c8c74b21c7d22ebbfb547c738d8945acc

                SHA512

                c57e7f2f34597763ea0024c9b367b218aa6618d249ea819a38bf411a32d4efd3ae4974df9c8498188594325d9c57304f84d4a684b2052e2ae9a049066072c98e

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Plants
                Filesize

                31KB

                MD5

                05bf6fba6fe2d397127df97b760baf63

                SHA1

                fcbe7603d7dda54118de7b150f95fcf1e70e557f

                SHA256

                b077542b791c52e3c820ed1896bc9c389c2926560b432f82088ddd72fcb6fa7a

                SHA512

                5a30204f84df878fb1b3e5b6a564e1e579317d20efc8e9698c4a2502b584fef7648674d75c710983a955698f5aaab51b9a8ce93621bda460c8467287cb496a52

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Rank
                Filesize

                62KB

                MD5

                cc4257d9c8ee8bf07fe0d5c9f20776d3

                SHA1

                b11c1ed1476cc2853c32daa62c4756a667f46c51

                SHA256

                e197fadc26cbd712da29f2b9cc84a5ad82077c49b06b283847e5d8b98995964a

                SHA512

                8bc5c574e28968dc3d51380b7d34553f17cbed8366aade1b61b5a1af769d6dd6bd30f8e038112c3a400108fc358f32abac4820b47123a7178561bd7b90c36929

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Requesting
                Filesize

                84B

                MD5

                72c8cfd832ad26a3496e665a76a34123

                SHA1

                c22c7a3edcf0cac9b37809a9eba11dc47617a4ff

                SHA256

                755a34e704afda32b93d31833abae2381ac3e91c41a2505b332acd46c9e55bef

                SHA512

                e289dc35dfe26bf70a636620c3c6eefb923ec70ee0c2f8b4a44ccbf4b027a7bc0a35859f4ea1caec2c18c27e04380252acabe411e503111e2ddb5340629fa204

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Sean
                Filesize

                56KB

                MD5

                d53bbd81ce2e83042359cdcb4d3e2eeb

                SHA1

                eb03f81b458cfba3c022f493a6b3dc50d0290bf3

                SHA256

                fa52514d38bc2df10d5d1eba9f8538e35a5db225a0aee200d72d8918dce2b2ca

                SHA512

                8770e973cefa6f5596c5600e3302051fde3e313697733925d991c1265b30d33bb146d76f445dfdcdd818a13430bb5d9729ab671687f8a4ffbdb07f4b7204f9bd

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Serbia
                Filesize

                12KB

                MD5

                96ccd0bdc70b91e672d117d854cfa171

                SHA1

                1a1bb2f9ce3999ae88eb3dea5f1e34bedeb1d2d6

                SHA256

                f60476448ce9fd057a7f74c2f7c112158498f58b720da1b18341b6de216136e7

                SHA512

                0f5edc18c6097846e60dcb60ab3297dbb2b98517fc1f173a7a91c06ad70ed57545a7d415ee78b4aa7a377fac862cec8e761b04c584f8fdd8cfa76996ad82c72c

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Stylus
                Filesize

                67KB

                MD5

                9eab8eb447adfd2d8484a95eb47e7a57

                SHA1

                33e59422ae131ce861d735798a01b647a8e0e319

                SHA256

                32b772007795aeec505675fe48ab7d6b5a3d7ede96b23a5fa6bc82e5bc0cd238

                SHA512

                b1cd4cdbca3dc89d164af4b3c6de4d3b66183a0aa0a4bf148a54c72462b291d13365051c8545250eea1bc73565234769ad4d5cda6208ec00ff3a8917f5d1d96b

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Subscribe
                Filesize

                58KB

                MD5

                a3272747649d66f226664e3800bf0835

                SHA1

                81549d3f89025fc6a132658e3336e650e9e117b3

                SHA256

                f04faa03f9424ad5ff4dac46b273e8c1a428046066b3083f7e71ee55a7dca2ea

                SHA512

                a1b15aaadb4380dbee6d59c9e8954f90d30ac8419f6145e39b3849be94b4e00b308198ea5c545c9364d56ea76ebf7ffbfda8097bd605dcfcf5ed418847528ae6

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Subsequently
                Filesize

                18KB

                MD5

                b9d925aca06fcf12def9bc50d556af8a

                SHA1

                69dd185dbccba5ceac6eb50df804ff7ed38e875c

                SHA256

                7940e3c4ff2fba6a722b1880cfdf6f35cfff5648b675c525ba109062c680c1d3

                SHA512

                78ad5b3eab8a359b1041f0ca95ed64cd696bf2c616f5d81cf8c7b59eef2b1db2a2665bfcb652321b612591fccc045fb6300649df2acda3a8b9f7ad39f1804d5a

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Sudan
                Filesize

                32KB

                MD5

                c757b980f90e3331d1be3e96a2def860

                SHA1

                e8bce26c6507ba1b8a837a965e2a1ad5592bbcd3

                SHA256

                0b53afd9f33d6f02ec84800f8aa9bdb32e13e42a4f2522dc66ee296e9da8ac6b

                SHA512

                eb4b089628712b108433ed50676b7eae81fc32deeb72e83215f3fdd7eb70dd2ab483797f76e99f6739cb8d1dea9bebc464355515b68b27edfd4a9d2b7d3186b6

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Supporters
                Filesize

                7KB

                MD5

                0bd10630db26f8fcce1af815de75304d

                SHA1

                762ec8d21e53162d432e9ef929ef94d6a17cc7fa

                SHA256

                9fd94b03f5166e1e7aa724fe5f05f71fb0a9affed92c0a66cb2eaef9ab8ff4f0

                SHA512

                094dd3581bddd88e198229df4da82aad0cacd09f63ea44fbd206c4c8b19e23c24f5d4b5140c5251e8103a387dbae571785d33a623e6a4ef9730f743a7c6df0f2

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Veteran
                Filesize

                42KB

                MD5

                8f662e74cdc7c29b8737450a038058a4

                SHA1

                f4c25e1eb90cd6e33d749ba76fb6726f6b4ade26

                SHA256

                49c1b47d0b1b43ea87df302de59fd46a6a3268024c1d87016aa81f65059150d1

                SHA512

                ce93d67273200673f37453b699b06f2b05b22f5044a7867cfd4b61f0f868d14181fba83abae21152f375bbaacf61a1bf19d9b84be08d1327f612dfc092ee2d61

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Weapon
                Filesize

                56KB

                MD5

                e00646a34ac936a80b76c75ef48a6aa7

                SHA1

                64ff27f40c06cd99a478ea958bb7098fe947ceb1

                SHA256

                0a4b696674fcd807e4ce7a744bb9c8606c66bb7e9bef850ec57873295e09d104

                SHA512

                9aad2093dbd532d233d8f90ab0697908b447cfe9df903214360b7f720047872c75099ed69c3e209c8655975b895d8c5fca1c0420ed76d9b90a095079c9023a87

              • memory/3396-448-0x0000000000400000-0x000000000040B000-memory.dmp
                Filesize

                44KB

              • memory/3396-449-0x0000000000400000-0x000000000040B000-memory.dmp
                Filesize

                44KB