Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-03-2024 19:48

General

  • Target

    cc45ecb392b6ead669afcca3f27fa64b.exe

  • Size

    328KB

  • MD5

    cc45ecb392b6ead669afcca3f27fa64b

  • SHA1

    2275e857cdd825578bedd978ed516a942c768f79

  • SHA256

    d08f76dbb88b7a02d8f2ac71bed7d337cb46f7f13369dd2d33f471218f1d0e47

  • SHA512

    4b0c5a476d281098f277dad687535456d4d5fcc637ae6cbdac8d8a6a649165f878aa2acd46ff59ad8a6e0c55f93d8dc45702c8ba3de3ee844e67e75c75f6b722

  • SSDEEP

    6144:66Dqu5Z385JKDPrA3sWk5YmV5zQEHjH2XrTtWh3P9L0TrK2IAKk:EyZ3+6Pr6s9YmbZDH27pWh3PHGK

Malware Config

Extracted

Family

smokeloader

Botnet

pub2

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\cc45ecb392b6ead669afcca3f27fa64b.exe
    "C:\Users\Admin\AppData\Local\Temp\cc45ecb392b6ead669afcca3f27fa64b.exe"
    1⤵
    • Loads dropped DLL
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:2700
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2700 -s 392
      2⤵
      • Program crash
      PID:1648
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 2700 -ip 2700
    1⤵
      PID:2428
    • C:\Users\Admin\AppData\Roaming\ueejuvc
      C:\Users\Admin\AppData\Roaming\ueejuvc
      1⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:4292
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4292 -s 392
        2⤵
        • Program crash
        PID:3776
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 4292 -ip 4292
      1⤵
        PID:2864

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Discovery

      Query Registry

      2
      T1012

      Peripheral Device Discovery

      1
      T1120

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\CC4F.tmp
        Filesize

        1.6MB

        MD5

        4f3387277ccbd6d1f21ac5c07fe4ca68

        SHA1

        e16506f662dc92023bf82def1d621497c8ab5890

        SHA256

        767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac

        SHA512

        9da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219

      • C:\Users\Admin\AppData\Local\Temp\CC4F.tmp
        Filesize

        352KB

        MD5

        197488a7fe319fb52220dce0c70e66e9

        SHA1

        4b50c06fe46a95f0a85c2d2586c510831596c4a1

        SHA256

        bd8a87aca17b5342e38c4fa42438b41e3875f1eac94ec19616fe844778e62399

        SHA512

        1f8fec7467ce982578288b3e062b137425e222ba42f201cac6fc30f9688def9c951201b266730806bc8f33073f005c24bd7a56c71ba63096b36ebf837b46ea73

      • C:\Users\Admin\AppData\Roaming\ueejuvc
        Filesize

        328KB

        MD5

        cc45ecb392b6ead669afcca3f27fa64b

        SHA1

        2275e857cdd825578bedd978ed516a942c768f79

        SHA256

        d08f76dbb88b7a02d8f2ac71bed7d337cb46f7f13369dd2d33f471218f1d0e47

        SHA512

        4b0c5a476d281098f277dad687535456d4d5fcc637ae6cbdac8d8a6a649165f878aa2acd46ff59ad8a6e0c55f93d8dc45702c8ba3de3ee844e67e75c75f6b722

      • memory/2700-1-0x0000000000590000-0x0000000000690000-memory.dmp
        Filesize

        1024KB

      • memory/2700-3-0x0000000000400000-0x000000000046D000-memory.dmp
        Filesize

        436KB

      • memory/2700-2-0x0000000000540000-0x0000000000549000-memory.dmp
        Filesize

        36KB

      • memory/2700-11-0x0000000000400000-0x000000000046D000-memory.dmp
        Filesize

        436KB

      • memory/3524-8-0x00000000023D0000-0x00000000023E5000-memory.dmp
        Filesize

        84KB

      • memory/3524-25-0x0000000001EA0000-0x0000000001EB5000-memory.dmp
        Filesize

        84KB

      • memory/4292-23-0x0000000000720000-0x0000000000820000-memory.dmp
        Filesize

        1024KB

      • memory/4292-24-0x0000000000400000-0x000000000046D000-memory.dmp
        Filesize

        436KB

      • memory/4292-28-0x0000000000400000-0x000000000046D000-memory.dmp
        Filesize

        436KB