Analysis

  • max time kernel
    150s
  • max time network
    194s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    16-08-2021 11:49

General

  • Target

    51d84ec7f9fd6f9cc4ed1c491a6419df.exe

  • Size

    182KB

  • MD5

    51d84ec7f9fd6f9cc4ed1c491a6419df

  • SHA1

    fa21e010d7e6d52484ace0722d6e20dbc2c964f8

  • SHA256

    fdacbb575b9ae8cba7286e562abd4d3547089e0ea17b4885b3a4a738b83831fb

  • SHA512

    212333b42e76fee070dbaadf67602a6fa4c5492823cd61034706b6b43f63f52b0dc26997976051178204c70a9bd9881ac10556bf96d4effd8a32d4e82f68363b

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://readinglistforjuly1.xyz/

http://readinglistforjuly2.xyz/

http://readinglistforjuly3.xyz/

http://readinglistforjuly4.xyz/

http://readinglistforjuly5.xyz/

http://readinglistforjuly6.xyz/

http://readinglistforjuly7.xyz/

http://readinglistforjuly8.xyz/

http://readinglistforjuly9.xyz/

http://readinglistforjuly10.xyz/

http://readinglistforjuly1.site/

http://readinglistforjuly2.site/

http://readinglistforjuly3.site/

http://readinglistforjuly4.site/

http://readinglistforjuly5.site/

http://readinglistforjuly6.site/

http://readinglistforjuly7.site/

http://readinglistforjuly8.site/

http://readinglistforjuly9.site/

http://readinglistforjuly10.site/

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\51d84ec7f9fd6f9cc4ed1c491a6419df.exe
    "C:\Users\Admin\AppData\Local\Temp\51d84ec7f9fd6f9cc4ed1c491a6419df.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:628
    • C:\Users\Admin\AppData\Local\Temp\51d84ec7f9fd6f9cc4ed1c491a6419df.exe
      "C:\Users\Admin\AppData\Local\Temp\51d84ec7f9fd6f9cc4ed1c491a6419df.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:1736

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/628-62-0x0000000000240000-0x000000000024A000-memory.dmp
    Filesize

    40KB

  • memory/1200-63-0x0000000003970000-0x0000000003986000-memory.dmp
    Filesize

    88KB

  • memory/1736-61-0x00000000757C1000-0x00000000757C3000-memory.dmp
    Filesize

    8KB

  • memory/1736-60-0x0000000000402E1A-mapping.dmp
  • memory/1736-59-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB