Analysis

  • max time kernel
    300s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    04-04-2024 22:28

General

  • Target

    343dfe9423471a4c74b8270290801d6b076506768a6819eab8341abcc1d6e172.exe

  • Size

    289KB

  • MD5

    acab757f832ba222d1f682f4c6c9cb55

  • SHA1

    df746f6c9faee94693948be829efd60fff942314

  • SHA256

    343dfe9423471a4c74b8270290801d6b076506768a6819eab8341abcc1d6e172

  • SHA512

    8947dc73d20944963a09a815b80ffc2a786cad7c6568000de972a476a89066b06be67f595b9a16007523ecdee75c58aa2925d9c69b45660768b42b9dd1e2b5aa

  • SSDEEP

    3072:40T39j/XpY5xVaT2hGx2+fUIiwPIh140KkcrCWKFZDQOq826aR/itMTk:40xD5Y5j8SxX11jKPjaWl82/ZiMT

Malware Config

Extracted

Family

smokeloader

Botnet

pub3

Extracted

Family

smokeloader

Version

2022

C2

http://nidoe.org/tmp/index.php

http://sodez.ru/tmp/index.php

http://uama.com.ua/tmp/index.php

http://talesofpirates.net/tmp/index.php

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\343dfe9423471a4c74b8270290801d6b076506768a6819eab8341abcc1d6e172.exe
    "C:\Users\Admin\AppData\Local\Temp\343dfe9423471a4c74b8270290801d6b076506768a6819eab8341abcc1d6e172.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:2360
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {D7A0CF4F-CC53-41EB-9D19-6DE6E9E09D4E} S-1-5-21-3787592910-3720486031-2929222812-1000:HSNHLVYA\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1656
    • C:\Users\Admin\AppData\Roaming\ccbcivw
      C:\Users\Admin\AppData\Roaming\ccbcivw
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:2532

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\ccbcivw
    Filesize

    289KB

    MD5

    acab757f832ba222d1f682f4c6c9cb55

    SHA1

    df746f6c9faee94693948be829efd60fff942314

    SHA256

    343dfe9423471a4c74b8270290801d6b076506768a6819eab8341abcc1d6e172

    SHA512

    8947dc73d20944963a09a815b80ffc2a786cad7c6568000de972a476a89066b06be67f595b9a16007523ecdee75c58aa2925d9c69b45660768b42b9dd1e2b5aa

  • memory/1216-4-0x0000000002A30000-0x0000000002A46000-memory.dmp
    Filesize

    88KB

  • memory/1216-16-0x0000000003DC0000-0x0000000003DD6000-memory.dmp
    Filesize

    88KB

  • memory/2360-1-0x00000000008E0000-0x00000000009E0000-memory.dmp
    Filesize

    1024KB

  • memory/2360-2-0x00000000002A0000-0x00000000002AB000-memory.dmp
    Filesize

    44KB

  • memory/2360-3-0x0000000000400000-0x0000000000866000-memory.dmp
    Filesize

    4.4MB

  • memory/2360-5-0x0000000000400000-0x0000000000866000-memory.dmp
    Filesize

    4.4MB

  • memory/2532-14-0x0000000000A30000-0x0000000000B30000-memory.dmp
    Filesize

    1024KB

  • memory/2532-15-0x0000000000400000-0x0000000000866000-memory.dmp
    Filesize

    4.4MB

  • memory/2532-17-0x0000000000400000-0x0000000000866000-memory.dmp
    Filesize

    4.4MB