Analysis

  • max time kernel
    120s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    10-01-2025 13:34

General

  • Target

    2025-01-10_6d89d0b22551b60ff06b493dc3e2dd1e_smoke-loader_wapomi.exe

  • Size

    208KB

  • MD5

    6d89d0b22551b60ff06b493dc3e2dd1e

  • SHA1

    a1386619d46d694214919a9a1e44258bc000e20b

  • SHA256

    1798f38c0183e7055fd443d6073f21bbb2eb04bfe247cafec16b310081027e10

  • SHA512

    b675c0bdabb64499722172e4d708a64d44a2882ed3908676adaa0d78fbeb34b0a2c3fe56ab253ea3b9ebdd4f06b0b4a773ab3b5951a1821e0a19fb1152143217

  • SSDEEP

    3072:RxTrRfPa/DrTHQDgvkO7skKSro1Ykq6YoxmB9GCHASPy0Z+lzXWSSSmb9uEmBkCt:RxTrFeXbkvYFSm2G6wizXWS1mbPmyM

Malware Config

Extracted

Family

bdaejec

C2

ddos.dnsnb8.net

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Bdaejec

    Bdaejec is a backdoor written in C++.

  • Bdaejec family
  • Detects Bdaejec Backdoor. 3 IoCs

    Bdaejec is backdoor written in C++.

  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Sality family
  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • ASPack v2.12-2.42 1 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 16 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1108
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1160
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1188
          • C:\Users\Admin\AppData\Local\Temp\2025-01-10_6d89d0b22551b60ff06b493dc3e2dd1e_smoke-loader_wapomi.exe
            "C:\Users\Admin\AppData\Local\Temp\2025-01-10_6d89d0b22551b60ff06b493dc3e2dd1e_smoke-loader_wapomi.exe"
            2⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Loads dropped DLL
            • Windows security modification
            • Checks whether UAC is enabled
            • Enumerates connected drives
            • Drops file in Windows directory
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:2904
            • C:\Users\Admin\AppData\Local\Temp\zaPGvW.exe
              C:\Users\Admin\AppData\Local\Temp\zaPGvW.exe
              3⤵
              • Executes dropped EXE
              • Drops file in Program Files directory
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:2852
              • C:\Windows\SysWOW64\cmd.exe
                cmd /c ""C:\Users\Admin\AppData\Local\Temp\0f3158df.bat" "
                4⤵
                • System Location Discovery: System Language Discovery
                PID:2216
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1580

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\0f3158df.bat

            Filesize

            187B

            MD5

            d04436735e66ec95eea6f8dc600e4c15

            SHA1

            ec136436dc3148f46ef3ce50472d974be63ae8bc

            SHA256

            e5b2c9b6c2658ac2b183026bdc15d78ae903f4e59e26da481867d5023060c144

            SHA512

            a6d0bd834579bd76c0c050938fde266da69eb7ea6a891e4dbca67020eff7e31cb95b03311af67debce09a69314ddc1c03c3d3e25c28f96715863b204ab4ad72e

          • C:\Users\Admin\AppData\Local\Temp\zaPGvW.exe

            Filesize

            15KB

            MD5

            56b2c3810dba2e939a8bb9fa36d3cf96

            SHA1

            99ee31cd4b0d6a4b62779da36e0eeecdd80589fc

            SHA256

            4354970ccc7cd6bb16318f132c34f6a1b3d5c2ea7ff53e1c9271905527f2db07

            SHA512

            27812a9a034d7bd2ca73b337ae9e0b6dc79c38cfd1a2c6ac9d125d3cc8fa563c401a40d22155811d5054e5baa8cf8c8e7e03925f25fa856a9ba9dea708d15b4e

          • memory/1108-15-0x0000000001DA0000-0x0000000001DA2000-memory.dmp

            Filesize

            8KB

          • memory/2852-34-0x0000000001220000-0x0000000001229000-memory.dmp

            Filesize

            36KB

          • memory/2852-61-0x0000000000800000-0x0000000000801000-memory.dmp

            Filesize

            4KB

          • memory/2852-62-0x0000000000650000-0x0000000000652000-memory.dmp

            Filesize

            8KB

          • memory/2852-63-0x0000000000650000-0x0000000000652000-memory.dmp

            Filesize

            8KB

          • memory/2852-87-0x0000000000650000-0x0000000000652000-memory.dmp

            Filesize

            8KB

          • memory/2852-91-0x0000000001220000-0x0000000001229000-memory.dmp

            Filesize

            36KB

          • memory/2852-46-0x0000000001220000-0x0000000001229000-memory.dmp

            Filesize

            36KB

          • memory/2904-7-0x00000000020B0000-0x000000000313E000-memory.dmp

            Filesize

            16.6MB

          • memory/2904-44-0x00000000020B0000-0x000000000313E000-memory.dmp

            Filesize

            16.6MB

          • memory/2904-26-0x00000000020B0000-0x000000000313E000-memory.dmp

            Filesize

            16.6MB

          • memory/2904-30-0x00000000003E0000-0x00000000003E9000-memory.dmp

            Filesize

            36KB

          • memory/2904-29-0x00000000003E0000-0x00000000003E9000-memory.dmp

            Filesize

            36KB

          • memory/2904-28-0x00000000020B0000-0x000000000313E000-memory.dmp

            Filesize

            16.6MB

          • memory/2904-25-0x00000000003F0000-0x00000000003F1000-memory.dmp

            Filesize

            4KB

          • memory/2904-23-0x00000000003F0000-0x00000000003F1000-memory.dmp

            Filesize

            4KB

          • memory/2904-22-0x00000000003E0000-0x00000000003E2000-memory.dmp

            Filesize

            8KB

          • memory/2904-8-0x00000000020B0000-0x000000000313E000-memory.dmp

            Filesize

            16.6MB

          • memory/2904-38-0x00000000020B0000-0x000000000313E000-memory.dmp

            Filesize

            16.6MB

          • memory/2904-39-0x00000000020B0000-0x000000000313E000-memory.dmp

            Filesize

            16.6MB

          • memory/2904-40-0x00000000020B0000-0x000000000313E000-memory.dmp

            Filesize

            16.6MB

          • memory/2904-6-0x00000000020B0000-0x000000000313E000-memory.dmp

            Filesize

            16.6MB

          • memory/2904-45-0x00000000020B0000-0x000000000313E000-memory.dmp

            Filesize

            16.6MB

          • memory/2904-47-0x00000000003E0000-0x00000000003E2000-memory.dmp

            Filesize

            8KB

          • memory/2904-0-0x0000000000400000-0x0000000000437000-memory.dmp

            Filesize

            220KB

          • memory/2904-35-0x00000000003E0000-0x00000000003E2000-memory.dmp

            Filesize

            8KB

          • memory/2904-27-0x00000000020B0000-0x000000000313E000-memory.dmp

            Filesize

            16.6MB

          • memory/2904-70-0x00000000003E0000-0x00000000003E2000-memory.dmp

            Filesize

            8KB

          • memory/2904-79-0x0000000000400000-0x0000000000437000-memory.dmp

            Filesize

            220KB

          • memory/2904-50-0x00000000020B0000-0x000000000313E000-memory.dmp

            Filesize

            16.6MB

          • memory/2904-4-0x00000000020B0000-0x000000000313E000-memory.dmp

            Filesize

            16.6MB

          • memory/2904-36-0x00000000003E0000-0x00000000003E2000-memory.dmp

            Filesize

            8KB

          • memory/2904-33-0x00000000020B0000-0x000000000313E000-memory.dmp

            Filesize

            16.6MB

          • memory/2904-65-0x00000000020B0000-0x000000000313E000-memory.dmp

            Filesize

            16.6MB

          • memory/2904-5-0x00000000020B0000-0x000000000313E000-memory.dmp

            Filesize

            16.6MB