Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    25-07-2024 05:45

General

  • Target

    be1c79275d836696a00b258d15a8b337a8c9beb8198a5bd3d5aaf64d660c8005.exe

  • Size

    241KB

  • MD5

    1d71d802fb38181c29a9844716b11ab2

  • SHA1

    9039f711a6d9f709329a80176a2dd4db023e9188

  • SHA256

    be1c79275d836696a00b258d15a8b337a8c9beb8198a5bd3d5aaf64d660c8005

  • SHA512

    daa43a543385efac11534c9646859373667c954448eb3ac9f0ed533777c3218c78a9e8c7710d38cdfb6898faf358a3db19212f2ff9aff002d3f625e9ab348062

  • SSDEEP

    3072:8bKK0udcEAuWCFKmWi6SGF5HsFbzkGCH:uxCERWThJstF

Malware Config

Extracted

Family

smokeloader

Botnet

pub1

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • ASPack v2.12-2.42 1 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\be1c79275d836696a00b258d15a8b337a8c9beb8198a5bd3d5aaf64d660c8005.exe
    "C:\Users\Admin\AppData\Local\Temp\be1c79275d836696a00b258d15a8b337a8c9beb8198a5bd3d5aaf64d660c8005.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3024
    • C:\Users\Admin\AppData\Local\Temp\zuYZEq.exe
      C:\Users\Admin\AppData\Local\Temp\zuYZEq.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3036
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\51ca270c.bat" "
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2904
    • C:\Users\Admin\AppData\Local\Temp\be1c79275d836696a00b258d15a8b337a8c9beb8198a5bd3d5aaf64d660c8005.exe
      "C:\Users\Admin\AppData\Local\Temp\be1c79275d836696a00b258d15a8b337a8c9beb8198a5bd3d5aaf64d660c8005.exe"
      2⤵
        PID:1064

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\1VX38S3F\k2[1].rar

      Filesize

      4B

      MD5

      d3b07384d113edec49eaa6238ad5ff00

      SHA1

      f1d2d2f924e986ac86fdf7b36c94bcdf32beec15

      SHA256

      b5bb9d8014a0f9b1d61e21e796d78dccdf1352f23cd32812f4850b878ae4944c

      SHA512

      0cf9180a764aba863a67b6d72f0918bc131c6772642cb2dce5a34f0a702f9470ddc2bf125c12198b1995c233c34b4afd346c54a2334c350a948a51b6e8b4e6b6

    • C:\Users\Admin\AppData\Local\Temp\101F5808.exe

      Filesize

      4B

      MD5

      20879c987e2f9a916e578386d499f629

      SHA1

      c7b33ddcc42361fdb847036fc07e880b81935d5d

      SHA256

      9f2981a7cc4d40a2a409dc895de64253acd819d7c0011c8e80b86fe899464e31

      SHA512

      bcdde1625364dd6dd143b45bdcec8d59cf8982aff33790d390b839f3869e0e815684568b14b555a596d616252aeeaa98dac2e6e551c9095ea11a575ff25ff84f

    • C:\Users\Admin\AppData\Local\Temp\51ca270c.bat

      Filesize

      187B

      MD5

      690811d4406406cb9ab8e57619756450

      SHA1

      99d6f64ad4ac40375cb7dc7a1206b4bc88af4535

      SHA256

      db71197da3d4135258c2a75541a5260d6eda0d2f63ac490aea2780d35bc8b640

      SHA512

      4cb68015ade54061ec5d19f829cc4f07b4b04ca58dcdc829e8bbdb51ce695379c5319f14d432887ef0897a79a8489425250c21dc11d1feb0a8d9b3d61a5a16e7

    • \Users\Admin\AppData\Local\Temp\zuYZEq.exe

      Filesize

      15KB

      MD5

      f7d21de5c4e81341eccd280c11ddcc9a

      SHA1

      d4e9ef10d7685d491583c6fa93ae5d9105d815bd

      SHA256

      4485df22c627fa0bb899d79aa6ff29bc5be1dbc3caa2b7a490809338d54b7794

      SHA512

      e4553b86b083996038bacfb979ad0b86f578f95185d8efac34a77f6cc73e491d4f70e1449bbc9eb1d62f430800c1574101b270e1cb0eeed43a83049a79b636a3

    • memory/1064-18-0x0000000000400000-0x0000000000409000-memory.dmp

      Filesize

      36KB

    • memory/1064-23-0x0000000000400000-0x0000000000409000-memory.dmp

      Filesize

      36KB

    • memory/1064-16-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/3024-24-0x00000000001B0000-0x00000000001B9000-memory.dmp

      Filesize

      36KB

    • memory/3024-22-0x0000000000296000-0x000000000029F000-memory.dmp

      Filesize

      36KB

    • memory/3024-21-0x0000000000400000-0x0000000000480000-memory.dmp

      Filesize

      512KB

    • memory/3024-7-0x0000000000400000-0x0000000000480000-memory.dmp

      Filesize

      512KB

    • memory/3024-8-0x0000000000AB0000-0x0000000000AB9000-memory.dmp

      Filesize

      36KB

    • memory/3024-9-0x0000000000AB0000-0x0000000000AB9000-memory.dmp

      Filesize

      36KB

    • memory/3036-12-0x0000000000AB0000-0x0000000000AB9000-memory.dmp

      Filesize

      36KB

    • memory/3036-46-0x0000000000AB0000-0x0000000000AB9000-memory.dmp

      Filesize

      36KB