Analysis

  • max time kernel
    150s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2023 07:27

General

  • Target

    c9d3dcea437505d49eb47611638834c3eb298f5b9a466dab630bf0d1fb753710.exe

  • Size

    270KB

  • MD5

    2e1a051cc27949da59d3678bf4f3cce2

  • SHA1

    9086052254cbab760bea3014b18676f456f24f8f

  • SHA256

    c9d3dcea437505d49eb47611638834c3eb298f5b9a466dab630bf0d1fb753710

  • SHA512

    815c528c6eb04a1b7ab1a00e9febe9f7b4569bb6bab4d40c05092c89c82eb190d7239f89a994d2be5065cc7151d382c71de245b73a0813775a73323cf2688f21

  • SSDEEP

    3072:WOmQZGWJoEZpBeAhzt8vfVlCseWymfZIz26CauqdRb8XeLardHpDlh5lmhZ:0zWLZpBxhzu2WL+FbP8hZ0

Malware Config

Extracted

Family

smokeloader

Botnet

sprg

Extracted

Family

smokeloader

Version

2022

C2

http://hoh0aeghwugh2gie.com/

http://hie7doodohpae4na.com/

http://aek0aicifaloh1yo.com/

http://yic0oosaeiy7ahng.com/

http://wa5zu7sekai8xeih.com/

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 19 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\c9d3dcea437505d49eb47611638834c3eb298f5b9a466dab630bf0d1fb753710.exe
    "C:\Users\Admin\AppData\Local\Temp\c9d3dcea437505d49eb47611638834c3eb298f5b9a466dab630bf0d1fb753710.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:4224
  • C:\Windows\SysWOW64\explorer.exe
    C:\Windows\SysWOW64\explorer.exe
    1⤵
      PID:2096
    • C:\Windows\explorer.exe
      C:\Windows\explorer.exe
      1⤵
        PID:3864
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        1⤵
          PID:2952
        • C:\Windows\explorer.exe
          C:\Windows\explorer.exe
          1⤵
            PID:4508
          • C:\Windows\SysWOW64\explorer.exe
            C:\Windows\SysWOW64\explorer.exe
            1⤵
              PID:4744
            • C:\Windows\SysWOW64\explorer.exe
              C:\Windows\SysWOW64\explorer.exe
              1⤵
                PID:4568
              • C:\Windows\SysWOW64\explorer.exe
                C:\Windows\SysWOW64\explorer.exe
                1⤵
                  PID:2604
                • C:\Windows\explorer.exe
                  C:\Windows\explorer.exe
                  1⤵
                    PID:1296
                  • C:\Windows\SysWOW64\explorer.exe
                    C:\Windows\SysWOW64\explorer.exe
                    1⤵
                      PID:4632

                    Network

                    MITRE ATT&CK Matrix ATT&CK v6

                    Discovery

                    Query Registry

                    2
                    T1012

                    Peripheral Device Discovery

                    1
                    T1120

                    System Information Discovery

                    1
                    T1082

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • memory/1296-168-0x0000000000F80000-0x0000000000F8D000-memory.dmp
                      Filesize

                      52KB

                    • memory/1296-166-0x0000000000F80000-0x0000000000F8D000-memory.dmp
                      Filesize

                      52KB

                    • memory/1296-176-0x0000000000260000-0x000000000026B000-memory.dmp
                      Filesize

                      44KB

                    • memory/1296-167-0x0000000000260000-0x000000000026B000-memory.dmp
                      Filesize

                      44KB

                    • memory/2096-147-0x0000000002C90000-0x0000000002C99000-memory.dmp
                      Filesize

                      36KB

                    • memory/2096-148-0x0000000000AD0000-0x0000000000ADB000-memory.dmp
                      Filesize

                      44KB

                    • memory/2096-171-0x0000000002C90000-0x0000000002C99000-memory.dmp
                      Filesize

                      36KB

                    • memory/2096-146-0x0000000000AD0000-0x0000000000ADB000-memory.dmp
                      Filesize

                      44KB

                    • memory/2604-175-0x0000000000AD0000-0x0000000000AD9000-memory.dmp
                      Filesize

                      36KB

                    • memory/2604-164-0x0000000000260000-0x000000000026B000-memory.dmp
                      Filesize

                      44KB

                    • memory/2604-165-0x0000000000260000-0x000000000026B000-memory.dmp
                      Filesize

                      44KB

                    • memory/2952-173-0x0000000000B80000-0x0000000000B8F000-memory.dmp
                      Filesize

                      60KB

                    • memory/2952-152-0x00000000002D0000-0x00000000002D9000-memory.dmp
                      Filesize

                      36KB

                    • memory/2952-153-0x0000000000B80000-0x0000000000B8F000-memory.dmp
                      Filesize

                      60KB

                    • memory/2952-154-0x00000000002D0000-0x00000000002D9000-memory.dmp
                      Filesize

                      36KB

                    • memory/3220-135-0x0000000002FA0000-0x0000000002FB6000-memory.dmp
                      Filesize

                      88KB

                    • memory/3864-151-0x0000000000B80000-0x0000000000B8F000-memory.dmp
                      Filesize

                      60KB

                    • memory/3864-149-0x0000000000B80000-0x0000000000B8F000-memory.dmp
                      Filesize

                      60KB

                    • memory/3864-150-0x0000000000AD0000-0x0000000000ADB000-memory.dmp
                      Filesize

                      44KB

                    • memory/3864-172-0x0000000000AD0000-0x0000000000ADB000-memory.dmp
                      Filesize

                      44KB

                    • memory/4224-134-0x0000000002C90000-0x0000000002C99000-memory.dmp
                      Filesize

                      36KB

                    • memory/4224-136-0x0000000000400000-0x0000000002B71000-memory.dmp
                      Filesize

                      39.4MB

                    • memory/4508-155-0x0000000000BE0000-0x0000000000BEC000-memory.dmp
                      Filesize

                      48KB

                    • memory/4508-157-0x0000000000BE0000-0x0000000000BEC000-memory.dmp
                      Filesize

                      48KB

                    • memory/4508-156-0x00000000002D0000-0x00000000002D9000-memory.dmp
                      Filesize

                      36KB

                    • memory/4568-163-0x0000000000AD0000-0x0000000000AD9000-memory.dmp
                      Filesize

                      36KB

                    • memory/4568-162-0x0000000000D90000-0x0000000000DB7000-memory.dmp
                      Filesize

                      156KB

                    • memory/4568-161-0x0000000000AD0000-0x0000000000AD9000-memory.dmp
                      Filesize

                      36KB

                    • memory/4632-169-0x0000000000AD0000-0x0000000000ADB000-memory.dmp
                      Filesize

                      44KB

                    • memory/4632-170-0x0000000000AD0000-0x0000000000ADB000-memory.dmp
                      Filesize

                      44KB

                    • memory/4632-177-0x0000000000F80000-0x0000000000F8D000-memory.dmp
                      Filesize

                      52KB

                    • memory/4744-160-0x0000000000D90000-0x0000000000DB7000-memory.dmp
                      Filesize

                      156KB

                    • memory/4744-158-0x0000000000D90000-0x0000000000DB7000-memory.dmp
                      Filesize

                      156KB

                    • memory/4744-159-0x0000000000BE0000-0x0000000000BEC000-memory.dmp
                      Filesize

                      48KB

                    • memory/4744-174-0x0000000000BE0000-0x0000000000BEC000-memory.dmp
                      Filesize

                      48KB