Analysis

  • max time kernel
    154s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    14-08-2021 22:30

General

  • Target

    ab66db0680bb17229bb5f58cce60819b.exe

  • Size

    271KB

  • MD5

    ab66db0680bb17229bb5f58cce60819b

  • SHA1

    0475f981560b705b59842cf81475f07eac2b5b68

  • SHA256

    a0039d484f3134cad7e173c2bee0e089982b881711d99e19d61229b4854e02a5

  • SHA512

    38a7502e643772dd1d1f793a5ca9ddd39146dd836f328a7413bb61effe5ab6d5e68accbdc2df979186a58870bb9cf45afe75708ce0d00ef1a5288a85d8dd5e4c

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://readinglistforjuly1.xyz/

http://readinglistforjuly2.xyz/

http://readinglistforjuly3.xyz/

http://readinglistforjuly4.xyz/

http://readinglistforjuly5.xyz/

http://readinglistforjuly6.xyz/

http://readinglistforjuly7.xyz/

http://readinglistforjuly8.xyz/

http://readinglistforjuly9.xyz/

http://readinglistforjuly10.xyz/

http://readinglistforjuly1.site/

http://readinglistforjuly2.site/

http://readinglistforjuly3.site/

http://readinglistforjuly4.site/

http://readinglistforjuly5.site/

http://readinglistforjuly6.site/

http://readinglistforjuly7.site/

http://readinglistforjuly8.site/

http://readinglistforjuly9.site/

http://readinglistforjuly10.site/

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ab66db0680bb17229bb5f58cce60819b.exe
    "C:\Users\Admin\AppData\Local\Temp\ab66db0680bb17229bb5f58cce60819b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:280
    • C:\Users\Admin\AppData\Local\Temp\ab66db0680bb17229bb5f58cce60819b.exe
      "C:\Users\Admin\AppData\Local\Temp\ab66db0680bb17229bb5f58cce60819b.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:1796

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/280-63-0x0000000000020000-0x000000000002A000-memory.dmp
    Filesize

    40KB

  • memory/1244-64-0x0000000002B30000-0x0000000002B46000-memory.dmp
    Filesize

    88KB

  • memory/1796-60-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/1796-61-0x0000000000402E1A-mapping.dmp
  • memory/1796-62-0x0000000075041000-0x0000000075043000-memory.dmp
    Filesize

    8KB