Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-01-2024 16:38

General

  • Target

    74fcb0a5d3c16cdd0ff30ef5c1b177ce.exe

  • Size

    336KB

  • MD5

    74fcb0a5d3c16cdd0ff30ef5c1b177ce

  • SHA1

    50e6b015d2eebc49b60baeda12cd4a401077a95a

  • SHA256

    83dae9df65273fec47e0da5268e4595cb3bf756d9919c8086083bc068504458c

  • SHA512

    e6d505e8caedfdba56468251c5d0677f0ed257cbbec43f62c6efd89aa337e1cca913af951ad1a3bd7ddc6cbb1fc790acebbfee9a18e92ba9f4578aaeee23ec31

  • SSDEEP

    6144:+e6OFuWxORilKNDuAfZB10TrP0OhO29HHr6BJO7HrLMSGQUB:dFdxO0oDu0B1MP/EIHL8KrLg

Malware Config

Extracted

Family

smokeloader

Botnet

pub5

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Signatures

  • Kinsing

    Kinsing is a loader written in Golang.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\74fcb0a5d3c16cdd0ff30ef5c1b177ce.exe
    "C:\Users\Admin\AppData\Local\Temp\74fcb0a5d3c16cdd0ff30ef5c1b177ce.exe"
    1⤵
    • Loads dropped DLL
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:3640
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3640 -s 400
      2⤵
      • Program crash
      PID:3476
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 3640 -ip 3640
    1⤵
      PID:1776
    • C:\Users\Admin\AppData\Roaming\ecbcvwb
      C:\Users\Admin\AppData\Roaming\ecbcvwb
      1⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:3812
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3812 -s 376
        2⤵
        • Program crash
        PID:4364
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 3812 -ip 3812
      1⤵
        PID:4476

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\CC4F.tmp
        Filesize

        1.6MB

        MD5

        4f3387277ccbd6d1f21ac5c07fe4ca68

        SHA1

        e16506f662dc92023bf82def1d621497c8ab5890

        SHA256

        767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac

        SHA512

        9da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219

      • C:\Users\Admin\AppData\Roaming\ecbcvwb
        Filesize

        336KB

        MD5

        74fcb0a5d3c16cdd0ff30ef5c1b177ce

        SHA1

        50e6b015d2eebc49b60baeda12cd4a401077a95a

        SHA256

        83dae9df65273fec47e0da5268e4595cb3bf756d9919c8086083bc068504458c

        SHA512

        e6d505e8caedfdba56468251c5d0677f0ed257cbbec43f62c6efd89aa337e1cca913af951ad1a3bd7ddc6cbb1fc790acebbfee9a18e92ba9f4578aaeee23ec31

      • memory/3524-8-0x0000000002EA0000-0x0000000002EB5000-memory.dmp
        Filesize

        84KB

      • memory/3524-25-0x0000000002C20000-0x0000000002C35000-memory.dmp
        Filesize

        84KB

      • memory/3640-1-0x0000000000480000-0x0000000000580000-memory.dmp
        Filesize

        1024KB

      • memory/3640-2-0x00000000021B0000-0x00000000021B9000-memory.dmp
        Filesize

        36KB

      • memory/3640-3-0x0000000000400000-0x000000000046E000-memory.dmp
        Filesize

        440KB

      • memory/3640-11-0x0000000000400000-0x000000000046E000-memory.dmp
        Filesize

        440KB

      • memory/3812-19-0x00000000007D0000-0x00000000008D0000-memory.dmp
        Filesize

        1024KB

      • memory/3812-20-0x0000000000400000-0x000000000046E000-memory.dmp
        Filesize

        440KB

      • memory/3812-28-0x0000000000400000-0x000000000046E000-memory.dmp
        Filesize

        440KB