Analysis

  • max time kernel
    154s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    16-08-2021 09:09

General

  • Target

    46fe1b6dbda10d1a5d753fec69c8f47e.exe

  • Size

    180KB

  • MD5

    46fe1b6dbda10d1a5d753fec69c8f47e

  • SHA1

    b5931dbe6f2a7de710fea1fab199fb96a1e633c7

  • SHA256

    1054705d0d7ac38687f44baf1c5840910c3e9886c2139706dee8eaceeb4a7621

  • SHA512

    5908efc7e6de72f940a59fcaa655c4c98894d27d6a10577a744d842d23477f547cb921e36061eff9c588a2dd7c458cd9845fabb0eb452209990fdf3c5ff48175

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://readinglistforjuly1.xyz/

http://readinglistforjuly2.xyz/

http://readinglistforjuly3.xyz/

http://readinglistforjuly4.xyz/

http://readinglistforjuly5.xyz/

http://readinglistforjuly6.xyz/

http://readinglistforjuly7.xyz/

http://readinglistforjuly8.xyz/

http://readinglistforjuly9.xyz/

http://readinglistforjuly10.xyz/

http://readinglistforjuly1.site/

http://readinglistforjuly2.site/

http://readinglistforjuly3.site/

http://readinglistforjuly4.site/

http://readinglistforjuly5.site/

http://readinglistforjuly6.site/

http://readinglistforjuly7.site/

http://readinglistforjuly8.site/

http://readinglistforjuly9.site/

http://readinglistforjuly10.site/

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\46fe1b6dbda10d1a5d753fec69c8f47e.exe
    "C:\Users\Admin\AppData\Local\Temp\46fe1b6dbda10d1a5d753fec69c8f47e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1612
    • C:\Users\Admin\AppData\Local\Temp\46fe1b6dbda10d1a5d753fec69c8f47e.exe
      "C:\Users\Admin\AppData\Local\Temp\46fe1b6dbda10d1a5d753fec69c8f47e.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:2044

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1272-64-0x0000000002A40000-0x0000000002A56000-memory.dmp
    Filesize

    88KB

  • memory/1612-63-0x0000000000220000-0x000000000022A000-memory.dmp
    Filesize

    40KB

  • memory/2044-62-0x0000000075D51000-0x0000000075D53000-memory.dmp
    Filesize

    8KB

  • memory/2044-60-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/2044-61-0x0000000000402E1A-mapping.dmp