Analysis

  • max time kernel
    161s
  • max time network
    165s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-04-2024 14:56

General

  • Target

    cedd6842dc8e5b7b943cba42c7b1229e71963dfc5c47c52165947adb1287248b.exe

  • Size

    239KB

  • MD5

    8a5998ead64eeb32576a01030d890393

  • SHA1

    5cd5662226bd724a136627834e2b1beacdb951a0

  • SHA256

    cedd6842dc8e5b7b943cba42c7b1229e71963dfc5c47c52165947adb1287248b

  • SHA512

    85387bd3ff646c17666dfd850e698654eafde9708de53b3b51e74f40e69e5afe76e40edaa25b0771f8d7594c5dd9aaa6626901a6f3ffdf424ae60d32e995142b

  • SSDEEP

    3072:rfULUw/frbCOs7FHrG1d7nQ3At2ui0gjLM+LgeRp:rfULzfSOaFUdOI8IGge

Malware Config

Extracted

Family

smokeloader

Botnet

up3

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\cedd6842dc8e5b7b943cba42c7b1229e71963dfc5c47c52165947adb1287248b.exe
    "C:\Users\Admin\AppData\Local\Temp\cedd6842dc8e5b7b943cba42c7b1229e71963dfc5c47c52165947adb1287248b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:956
    • C:\Users\Admin\AppData\Local\Temp\cedd6842dc8e5b7b943cba42c7b1229e71963dfc5c47c52165947adb1287248b.exe
      "C:\Users\Admin\AppData\Local\Temp\cedd6842dc8e5b7b943cba42c7b1229e71963dfc5c47c52165947adb1287248b.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:4948
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1416 --field-trial-handle=3240,i,13319578961094268484,16557498665191861597,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:2188
    • C:\Users\Admin\AppData\Local\Temp\1DCF.exe
      C:\Users\Admin\AppData\Local\Temp\1DCF.exe
      1⤵
      • Executes dropped EXE
      PID:2196
    • C:\Users\Admin\AppData\Local\Temp\2504.exe
      C:\Users\Admin\AppData\Local\Temp\2504.exe
      1⤵
      • Executes dropped EXE
      PID:5084

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    2
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\1DCF.exe
      Filesize

      5.0MB

      MD5

      10ef283264e5050eb40f465feabeea60

      SHA1

      5c2b60ad7c2089db827532fed6069bdf74b505f8

      SHA256

      6d45d61463e3521aa6d3d31bd7e953d38c6381c0e1b526dcb28c7f2786669eb6

      SHA512

      c4e4080840991a829b05c76a55f6da6bffc9f618c7a1214d4d0b84e6e714d7b0e5646a99a5d92188f71801e6b7269069728f328d3a3b3fda577191372f399080

    • C:\Users\Admin\AppData\Local\Temp\2504.exe
      Filesize

      385KB

      MD5

      bdbfccc2b71c0d7f9de70aba81597b52

      SHA1

      ebb97f2a7fe51ff607a1d1b7557c995dd1cc275a

      SHA256

      082e8792e48e6ae0b16330f6bde833c42158ba2c9b75fad31ebc3d939f8a0042

      SHA512

      fba755745e82b6acd1e74e15ce9bc729a9b0e85bbb1975959c1b5d7ab1e6859efc715de87c3f4b6ef4bb21a25d9246142e96323cfc5d732ae6007b4690dcd417

    • memory/956-2-0x0000000002460000-0x0000000002469000-memory.dmp
      Filesize

      36KB

    • memory/956-1-0x0000000000A90000-0x0000000000B90000-memory.dmp
      Filesize

      1024KB

    • memory/2196-26-0x00000000026E0000-0x0000000002766000-memory.dmp
      Filesize

      536KB

    • memory/2196-27-0x00000000FFDB0000-0x00000000FFE38000-memory.dmp
      Filesize

      544KB

    • memory/2196-31-0x00000000FFDB0000-0x00000000FFE38000-memory.dmp
      Filesize

      544KB

    • memory/2196-32-0x00000000026E0000-0x0000000002766000-memory.dmp
      Filesize

      536KB

    • memory/3348-6-0x0000000002D90000-0x0000000002DA6000-memory.dmp
      Filesize

      88KB

    • memory/4948-7-0x0000000000400000-0x0000000000409000-memory.dmp
      Filesize

      36KB

    • memory/4948-5-0x0000000000400000-0x0000000000409000-memory.dmp
      Filesize

      36KB

    • memory/4948-4-0x0000000000400000-0x0000000000409000-memory.dmp
      Filesize

      36KB

    • memory/4948-3-0x0000000000400000-0x0000000000409000-memory.dmp
      Filesize

      36KB

    • memory/5084-20-0x0000000000010000-0x0000000000076000-memory.dmp
      Filesize

      408KB

    • memory/5084-23-0x0000000077700000-0x0000000077915000-memory.dmp
      Filesize

      2.1MB

    • memory/5084-24-0x0000000000010000-0x0000000000076000-memory.dmp
      Filesize

      408KB