Analysis

  • max time kernel
    300s
  • max time network
    31s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    28-03-2023 07:04

General

  • Target

    finalpayload.exe

  • Size

    29KB

  • MD5

    41fa93a7ec3bd87da29f982e139a0c0f

  • SHA1

    c3919d866cbc2f31efadce588789ca094276468a

  • SHA256

    276295eb22a7da1c649a9320612b613fe7201f4ff54fec6e5436b28c9221bda7

  • SHA512

    5bb7be05caa77868bcf7f6cce56bc210d45c7220039ad9e8222f25d67fffd6b0604f1f0673463c563dbf5911a2a37fd51b3b4985d5da86dd0b45e58e13bbc2bb

  • SSDEEP

    768:uiei6JKbKxBRMlO9uUx6/GRaPN1N//U4ebJb82z:u+YKb2BeIzx6OY1N/gbTz

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://cdn1.wf/

http://cdn2.wf/

http://cdn3.wf/

http://194.180.48.53/

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\finalpayload.exe
    "C:\Users\Admin\AppData\Local\Temp\finalpayload.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:1396

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1204-55-0x00000000024B0000-0x00000000024C6000-memory.dmp
    Filesize

    88KB

  • memory/1396-54-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/1396-56-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB