Analysis

  • max time kernel
    156s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-04-2024 13:23

General

  • Target

    4f6b05e7e7c2c51a1cf5569a47a8bf31f8d452359f5a37bcecd36ef3f852c858.exe

  • Size

    270KB

  • MD5

    cccb10ceec06dcd07535387e28224db5

  • SHA1

    9d9e4dccfe75ed49f3b6c89f446654d4d91f63c7

  • SHA256

    4f6b05e7e7c2c51a1cf5569a47a8bf31f8d452359f5a37bcecd36ef3f852c858

  • SHA512

    66a45dcb0401d6f9b93c6795983eaec6721ccd36918a69bae4877b0fd4a06e666b190676d27d32f96a5005a44a6a9e8f37b75e26b49e33d3fb893485ebc61e80

  • SSDEEP

    3072:s/ZZBAvpmGkYrX15+VNX2VvXa4WNCqyEuHTP5QrTFWpc1nCKPTsyWj3cDe4:oZBar15FDWNpg72rTcpqCKP433cD

Malware Config

Extracted

Family

smokeloader

Botnet

pub1

Extracted

Family

smokeloader

Version

2022

C2

http://nidoe.org/tmp/index.php

http://sodez.ru/tmp/index.php

http://uama.com.ua/tmp/index.php

http://talesofpirates.net/tmp/index.php

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Deletes itself 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\4f6b05e7e7c2c51a1cf5569a47a8bf31f8d452359f5a37bcecd36ef3f852c858.exe
    "C:\Users\Admin\AppData\Local\Temp\4f6b05e7e7c2c51a1cf5569a47a8bf31f8d452359f5a37bcecd36ef3f852c858.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:824
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4076 --field-trial-handle=2280,i,11703952675008463361,17436195144517971517,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:1648

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/824-1-0x0000000000D10000-0x0000000000E10000-memory.dmp
      Filesize

      1024KB

    • memory/824-2-0x0000000000C90000-0x0000000000C9B000-memory.dmp
      Filesize

      44KB

    • memory/824-3-0x0000000000400000-0x0000000000AEC000-memory.dmp
      Filesize

      6.9MB

    • memory/824-5-0x0000000000400000-0x0000000000AEC000-memory.dmp
      Filesize

      6.9MB

    • memory/824-8-0x0000000000C90000-0x0000000000C9B000-memory.dmp
      Filesize

      44KB

    • memory/3188-4-0x0000000002DB0000-0x0000000002DC6000-memory.dmp
      Filesize

      88KB