Analysis

  • max time kernel
    148s
  • max time network
    138s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-03-2023 01:40

General

  • Target

    setup.exe

  • Size

    293KB

  • MD5

    80de2350870cc82e277f9b19c71e398d

  • SHA1

    cfafa1f2789b494c86d329370e28d7c29773600d

  • SHA256

    668b3ed6f31fce4a65e5bf64bc17a92e1d9b40e8de7627508036cf6e111070bc

  • SHA512

    299d16184a5821405ab66a785a59a558effa5af23596dc5853926763fedd0421a0a012121b5e8790a1a0d309cf1c78ccd3480e218ceb4259a65c0d3a345e8db1

  • SSDEEP

    3072:iEJ/+k9A2BOlMG9qx494GRs1nhCmPQUJo7u9uG77u4Qc78ToWvQfo:/XtBuV9qDHRo2uuu4QcN

Malware Config

Extracted

Family

smokeloader

Botnet

lab

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of SetThreadContext 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies registry class 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 16 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\setup.exe
    "C:\Users\Admin\AppData\Local\Temp\setup.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:616
    • C:\Users\Admin\AppData\Local\Temp\setup.exe
      "C:\Users\Admin\AppData\Local\Temp\setup.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:3300

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/616-135-0x0000000002C50000-0x0000000002C59000-memory.dmp
    Filesize

    36KB

  • memory/3220-137-0x0000000001430000-0x0000000001446000-memory.dmp
    Filesize

    88KB

  • memory/3300-134-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/3300-136-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/3300-138-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB