Analysis

  • max time kernel
    150s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    15-03-2024 19:48

General

  • Target

    cc45ecb392b6ead669afcca3f27fa64b.exe

  • Size

    328KB

  • MD5

    cc45ecb392b6ead669afcca3f27fa64b

  • SHA1

    2275e857cdd825578bedd978ed516a942c768f79

  • SHA256

    d08f76dbb88b7a02d8f2ac71bed7d337cb46f7f13369dd2d33f471218f1d0e47

  • SHA512

    4b0c5a476d281098f277dad687535456d4d5fcc637ae6cbdac8d8a6a649165f878aa2acd46ff59ad8a6e0c55f93d8dc45702c8ba3de3ee844e67e75c75f6b722

  • SSDEEP

    6144:66Dqu5Z385JKDPrA3sWk5YmV5zQEHjH2XrTtWh3P9L0TrK2IAKk:EyZ3+6Pr6s9YmbZDH27pWh3PHGK

Malware Config

Extracted

Family

smokeloader

Botnet

pub2

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cc45ecb392b6ead669afcca3f27fa64b.exe
    "C:\Users\Admin\AppData\Local\Temp\cc45ecb392b6ead669afcca3f27fa64b.exe"
    1⤵
    • Loads dropped DLL
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:1152
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {4227DD60-93B9-404A-A948-FFFE3A186555} S-1-5-21-330940541-141609230-1670313778-1000:KXIPPCKF\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2492
    • C:\Users\Admin\AppData\Roaming\rvurraa
      C:\Users\Admin\AppData\Roaming\rvurraa
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2420
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2420 -s 124
        3⤵
        • Loads dropped DLL
        • Program crash
        PID:2860

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\rvurraa
    Filesize

    328KB

    MD5

    cc45ecb392b6ead669afcca3f27fa64b

    SHA1

    2275e857cdd825578bedd978ed516a942c768f79

    SHA256

    d08f76dbb88b7a02d8f2ac71bed7d337cb46f7f13369dd2d33f471218f1d0e47

    SHA512

    4b0c5a476d281098f277dad687535456d4d5fcc637ae6cbdac8d8a6a649165f878aa2acd46ff59ad8a6e0c55f93d8dc45702c8ba3de3ee844e67e75c75f6b722

  • \Users\Admin\AppData\Local\Temp\CC4F.tmp
    Filesize

    1.2MB

    MD5

    d124f55b9393c976963407dff51ffa79

    SHA1

    2c7bbedd79791bfb866898c85b504186db610b5d

    SHA256

    ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

    SHA512

    278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

  • memory/1152-1-0x0000000000250000-0x0000000000350000-memory.dmp
    Filesize

    1024KB

  • memory/1152-3-0x0000000000400000-0x000000000046D000-memory.dmp
    Filesize

    436KB

  • memory/1152-2-0x00000000001B0000-0x00000000001B9000-memory.dmp
    Filesize

    36KB

  • memory/1152-8-0x0000000000400000-0x000000000046D000-memory.dmp
    Filesize

    436KB

  • memory/1368-7-0x0000000002610000-0x0000000002625000-memory.dmp
    Filesize

    84KB

  • memory/2420-19-0x0000000000400000-0x000000000046D000-memory.dmp
    Filesize

    436KB

  • memory/2420-18-0x0000000000230000-0x0000000000330000-memory.dmp
    Filesize

    1024KB

  • memory/2420-25-0x0000000000230000-0x0000000000330000-memory.dmp
    Filesize

    1024KB