Analysis

  • max time kernel
    150s
  • max time network
    119s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    25-09-2021 22:47

General

  • Target

    d10efd5aadc823119edafc84d2451804a256fb53c625763bb801059fd473b1e6.exe

  • Size

    146KB

  • MD5

    216609a9fb41618563d5f64f9f43b09a

  • SHA1

    fbaebb46289ff0b4fd7e952996d2926b7b5c2ae2

  • SHA256

    d10efd5aadc823119edafc84d2451804a256fb53c625763bb801059fd473b1e6

  • SHA512

    fcea381d7d0ee3ef088a69340c74987d8d938ada3c4cda17d9600a92c07829df0fdda1880f677de5064eae15a2e78be7f929ea06efeb637002d34fe010dd1c0a

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://naghenrietti1.top/

http://kimballiett2.top/

http://xadriettany3.top/

http://jebeccallis4.top/

http://nityanneron5.top/

http://umayaniela6.top/

http://lynettaram7.top/

http://sadineyalas8.top/

http://geenaldencia9.top/

http://aradysiusep10.top/

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d10efd5aadc823119edafc84d2451804a256fb53c625763bb801059fd473b1e6.exe
    "C:\Users\Admin\AppData\Local\Temp\d10efd5aadc823119edafc84d2451804a256fb53c625763bb801059fd473b1e6.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3936
    • C:\Users\Admin\AppData\Local\Temp\d10efd5aadc823119edafc84d2451804a256fb53c625763bb801059fd473b1e6.exe
      "C:\Users\Admin\AppData\Local\Temp\d10efd5aadc823119edafc84d2451804a256fb53c625763bb801059fd473b1e6.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:1540

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1540-115-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/1540-116-0x0000000000402FA5-mapping.dmp
  • memory/2848-118-0x00000000007E0000-0x00000000007F6000-memory.dmp
    Filesize

    88KB

  • memory/3936-117-0x0000000000600000-0x0000000000609000-memory.dmp
    Filesize

    36KB