Analysis

  • max time kernel
    150s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    11-03-2023 15:44

General

  • Target

    b2259d7d5ddf3a60edaa2c0029bef3d639278866a8e0871cd9aa2cf6c7e8885f.exe

  • Size

    214KB

  • MD5

    011daebd8c6218cc56dfb0fbe639768c

  • SHA1

    5489053e148ca9a3f357b4c3fab37d68b743aada

  • SHA256

    b2259d7d5ddf3a60edaa2c0029bef3d639278866a8e0871cd9aa2cf6c7e8885f

  • SHA512

    b3306f2f7aa94e0fe883a485f3b6ff4f63b2dfdab0f26f5cdd6f76a9a52382ebb855c9613ec7a31819a0131d59633b76b04b6477d9c5acbef9e755792dd676ec

  • SSDEEP

    3072:JET7PLChpX1b50uYi9W51o5S0zCBtBclYXOTsb:+XLSN1NYi9W5zftcwb

Malware Config

Extracted

Family

smokeloader

Botnet

2023

Extracted

Family

smokeloader

Version

2022

C2

http://c3g6gx853u6j.xyz/

http://04yh16065cdi.xyz/

http://33qd2w560vnx.xyz/

http://neriir0f76gr.com/

http://b4y08hrp3jdb.com/

http://swp6fbywla09.com/

http://7iqt53dr345u.com/

http://mj4aj8r55mho.com/

http://ne4ym7bjn1ts.com/

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b2259d7d5ddf3a60edaa2c0029bef3d639278866a8e0871cd9aa2cf6c7e8885f.exe
    "C:\Users\Admin\AppData\Local\Temp\b2259d7d5ddf3a60edaa2c0029bef3d639278866a8e0871cd9aa2cf6c7e8885f.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:1104

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1104-55-0x0000000000220000-0x0000000000229000-memory.dmp
    Filesize

    36KB

  • memory/1104-57-0x0000000000400000-0x0000000002B8F000-memory.dmp
    Filesize

    39.6MB

  • memory/1204-56-0x0000000002990000-0x00000000029A6000-memory.dmp
    Filesize

    88KB