Analysis

  • max time kernel
    149s
  • max time network
    184s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    01-07-2022 13:46

General

  • Target

    3dfecc1f6208095356a0440c48fe665bad8538ca6908a092c49024cfd6fca024.exe

  • Size

    178KB

  • MD5

    71da70a56ee2c792240bcb0927821db2

  • SHA1

    6109050b8369fe304438e24a896f8e417bd84103

  • SHA256

    3dfecc1f6208095356a0440c48fe665bad8538ca6908a092c49024cfd6fca024

  • SHA512

    840decaeb6e79e7e9b22f7e7357d225ed82a1d87efa46d352e63c3ff9370122c3529d6bd5b649b9a70ef123b9ee4e1efafb504d111812310e8d0977aba152771

Malware Config

Extracted

Family

smokeloader

Version

2018

C2

http://lufdx2.com/2/

http://gvs1.in/2/

http://jdcbhs.ru/2/

http://m21ch.com/2/

http://gdlvw1.com/2/

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 2 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3dfecc1f6208095356a0440c48fe665bad8538ca6908a092c49024cfd6fca024.exe
    "C:\Users\Admin\AppData\Local\Temp\3dfecc1f6208095356a0440c48fe665bad8538ca6908a092c49024cfd6fca024.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3376
    • C:\Users\Admin\AppData\Local\Temp\3dfecc1f6208095356a0440c48fe665bad8538ca6908a092c49024cfd6fca024.exe
      "C:\Users\Admin\AppData\Local\Temp\3dfecc1f6208095356a0440c48fe665bad8538ca6908a092c49024cfd6fca024.exe"
      2⤵
      • Maps connected drives based on registry
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:4788

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

2
T1120

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3208-135-0x0000000001030000-0x0000000001045000-memory.dmp
    Filesize

    84KB

  • memory/3376-130-0x000000000072B000-0x0000000000735000-memory.dmp
    Filesize

    40KB

  • memory/3376-133-0x000000000072B000-0x0000000000735000-memory.dmp
    Filesize

    40KB

  • memory/4788-131-0x0000000000000000-mapping.dmp
  • memory/4788-132-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/4788-134-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB