Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2023 01:33

General

  • Target

    9f253f6abcd703cb920e2825df26b468164d15ca2d50f154a5b12fbf84c05ca5.exe

  • Size

    274KB

  • MD5

    59ab8997244079855e9af6aa577cb8c3

  • SHA1

    0aecd525dddccda85aec5ea07a5648cfa8fad1e9

  • SHA256

    9f253f6abcd703cb920e2825df26b468164d15ca2d50f154a5b12fbf84c05ca5

  • SHA512

    66188ad1bd708fd2e11aec23b638048bd8aae63c55091805a8c445884dbe5405db4f3809c9cb0600185dd31db2842d2023f937827260d23926a6a83db11c5ee7

  • SSDEEP

    3072:j3uRWX6TzugTWRYcSu6u+bZh7YzgNIs8ukBosYg3/rGpNN4TJY:iX1TSYcby38uoL/r8NN4T

Malware Config

Extracted

Family

smokeloader

Botnet

sprg

Extracted

Family

smokeloader

Version

2022

C2

http://hoh0aeghwugh2gie.com/

http://hie7doodohpae4na.com/

http://aek0aicifaloh1yo.com/

http://yic0oosaeiy7ahng.com/

http://wa5zu7sekai8xeih.com/

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 19 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\9f253f6abcd703cb920e2825df26b468164d15ca2d50f154a5b12fbf84c05ca5.exe
    "C:\Users\Admin\AppData\Local\Temp\9f253f6abcd703cb920e2825df26b468164d15ca2d50f154a5b12fbf84c05ca5.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:3968
  • C:\Windows\SysWOW64\explorer.exe
    C:\Windows\SysWOW64\explorer.exe
    1⤵
      PID:1320
    • C:\Windows\explorer.exe
      C:\Windows\explorer.exe
      1⤵
        PID:5096
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        1⤵
          PID:1692
        • C:\Windows\explorer.exe
          C:\Windows\explorer.exe
          1⤵
            PID:4288
          • C:\Windows\SysWOW64\explorer.exe
            C:\Windows\SysWOW64\explorer.exe
            1⤵
              PID:1888
            • C:\Windows\SysWOW64\explorer.exe
              C:\Windows\SysWOW64\explorer.exe
              1⤵
                PID:4664
              • C:\Windows\SysWOW64\explorer.exe
                C:\Windows\SysWOW64\explorer.exe
                1⤵
                  PID:4048
                • C:\Windows\explorer.exe
                  C:\Windows\explorer.exe
                  1⤵
                    PID:2804
                  • C:\Windows\SysWOW64\explorer.exe
                    C:\Windows\SysWOW64\explorer.exe
                    1⤵
                      PID:380

                    Network

                    MITRE ATT&CK Matrix ATT&CK v6

                    Discovery

                    Query Registry

                    2
                    T1012

                    Peripheral Device Discovery

                    1
                    T1120

                    System Information Discovery

                    1
                    T1082

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • memory/380-170-0x00000000005A0000-0x00000000005AB000-memory.dmp
                      Filesize

                      44KB

                    • memory/380-179-0x0000000000C00000-0x0000000000C0D000-memory.dmp
                      Filesize

                      52KB

                    • memory/380-171-0x00000000005A0000-0x00000000005AB000-memory.dmp
                      Filesize

                      44KB

                    • memory/804-135-0x0000000002E40000-0x0000000002E56000-memory.dmp
                      Filesize

                      88KB

                    • memory/1320-146-0x0000000000880000-0x000000000088B000-memory.dmp
                      Filesize

                      44KB

                    • memory/1320-147-0x0000000002BC0000-0x0000000002BC9000-memory.dmp
                      Filesize

                      36KB

                    • memory/1320-148-0x0000000000880000-0x000000000088B000-memory.dmp
                      Filesize

                      44KB

                    • memory/1320-172-0x0000000002BC0000-0x0000000002BC9000-memory.dmp
                      Filesize

                      36KB

                    • memory/1692-152-0x0000000000880000-0x0000000000889000-memory.dmp
                      Filesize

                      36KB

                    • memory/1692-153-0x00000000001F0000-0x00000000001FF000-memory.dmp
                      Filesize

                      60KB

                    • memory/1692-154-0x0000000000880000-0x0000000000889000-memory.dmp
                      Filesize

                      36KB

                    • memory/1888-175-0x0000000000BD0000-0x0000000000BDC000-memory.dmp
                      Filesize

                      48KB

                    • memory/1888-158-0x0000000000110000-0x0000000000137000-memory.dmp
                      Filesize

                      156KB

                    • memory/1888-159-0x0000000000110000-0x0000000000137000-memory.dmp
                      Filesize

                      156KB

                    • memory/2804-178-0x0000000000F60000-0x0000000000F6B000-memory.dmp
                      Filesize

                      44KB

                    • memory/2804-169-0x0000000000C00000-0x0000000000C0D000-memory.dmp
                      Filesize

                      52KB

                    • memory/2804-168-0x0000000000F60000-0x0000000000F6B000-memory.dmp
                      Filesize

                      44KB

                    • memory/2804-167-0x0000000000C00000-0x0000000000C0D000-memory.dmp
                      Filesize

                      52KB

                    • memory/3968-134-0x0000000002BC0000-0x0000000002BC9000-memory.dmp
                      Filesize

                      36KB

                    • memory/3968-136-0x0000000000400000-0x0000000002B72000-memory.dmp
                      Filesize

                      39.4MB

                    • memory/4048-165-0x0000000000C90000-0x0000000000C99000-memory.dmp
                      Filesize

                      36KB

                    • memory/4048-166-0x0000000000F60000-0x0000000000F6B000-memory.dmp
                      Filesize

                      44KB

                    • memory/4048-164-0x0000000000F60000-0x0000000000F6B000-memory.dmp
                      Filesize

                      44KB

                    • memory/4048-177-0x0000000000C90000-0x0000000000C99000-memory.dmp
                      Filesize

                      36KB

                    • memory/4288-174-0x0000000000880000-0x0000000000889000-memory.dmp
                      Filesize

                      36KB

                    • memory/4288-155-0x0000000000BD0000-0x0000000000BDC000-memory.dmp
                      Filesize

                      48KB

                    • memory/4288-156-0x0000000000880000-0x0000000000889000-memory.dmp
                      Filesize

                      36KB

                    • memory/4288-157-0x0000000000BD0000-0x0000000000BDC000-memory.dmp
                      Filesize

                      48KB

                    • memory/4664-162-0x0000000000110000-0x0000000000137000-memory.dmp
                      Filesize

                      156KB

                    • memory/4664-176-0x0000000000110000-0x0000000000137000-memory.dmp
                      Filesize

                      156KB

                    • memory/4664-161-0x0000000000C90000-0x0000000000C99000-memory.dmp
                      Filesize

                      36KB

                    • memory/4664-163-0x0000000000C90000-0x0000000000C99000-memory.dmp
                      Filesize

                      36KB

                    • memory/5096-173-0x0000000000880000-0x000000000088B000-memory.dmp
                      Filesize

                      44KB

                    • memory/5096-149-0x00000000001F0000-0x00000000001FF000-memory.dmp
                      Filesize

                      60KB

                    • memory/5096-150-0x0000000000880000-0x000000000088B000-memory.dmp
                      Filesize

                      44KB

                    • memory/5096-151-0x00000000001F0000-0x00000000001FF000-memory.dmp
                      Filesize

                      60KB