Analysis

  • max time kernel
    150s
  • max time network
    194s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    16-08-2021 17:16

General

  • Target

    488935e18ff624c2b3ce582665c5f554.exe

  • Size

    181KB

  • MD5

    488935e18ff624c2b3ce582665c5f554

  • SHA1

    bf47923ee49f735ad367a19a41dad2c1c6e48db2

  • SHA256

    9838a4a902ce7a56adf417d595b7d98258f1ccd6a2b6beebdfd43133edeaacd2

  • SHA512

    ff6ac1fb47da31dafc6e4c1de2f3c59a41f822e3afd4cbdfdc89c1598e4fe5388c2f90448e2ff1bb8c6073c09730c262162712ac0bbd125062441770f15bc5d4

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://readinglistforjuly1.xyz/

http://readinglistforjuly2.xyz/

http://readinglistforjuly3.xyz/

http://readinglistforjuly4.xyz/

http://readinglistforjuly5.xyz/

http://readinglistforjuly6.xyz/

http://readinglistforjuly7.xyz/

http://readinglistforjuly8.xyz/

http://readinglistforjuly9.xyz/

http://readinglistforjuly10.xyz/

http://readinglistforjuly1.site/

http://readinglistforjuly2.site/

http://readinglistforjuly3.site/

http://readinglistforjuly4.site/

http://readinglistforjuly5.site/

http://readinglistforjuly6.site/

http://readinglistforjuly7.site/

http://readinglistforjuly8.site/

http://readinglistforjuly9.site/

http://readinglistforjuly10.site/

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\488935e18ff624c2b3ce582665c5f554.exe
    "C:\Users\Admin\AppData\Local\Temp\488935e18ff624c2b3ce582665c5f554.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:368
    • C:\Users\Admin\AppData\Local\Temp\488935e18ff624c2b3ce582665c5f554.exe
      "C:\Users\Admin\AppData\Local\Temp\488935e18ff624c2b3ce582665c5f554.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:1956

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/368-62-0x0000000000220000-0x000000000022A000-memory.dmp
    Filesize

    40KB

  • memory/1204-63-0x0000000002AB0000-0x0000000002AC6000-memory.dmp
    Filesize

    88KB

  • memory/1956-60-0x0000000000402E1A-mapping.dmp
  • memory/1956-61-0x0000000075C31000-0x0000000075C33000-memory.dmp
    Filesize

    8KB

  • memory/1956-59-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB