Analysis

  • max time kernel
    150s
  • max time network
    30s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    05-04-2023 03:17

General

  • Target

    setup.exe

  • Size

    260KB

  • MD5

    6d4983ad5a6158e5ebd5366286d4f3a6

  • SHA1

    a75ebee6eef09ab526856a8d40ff731d99a27059

  • SHA256

    2925436a2f764bcc11374f66b86a3b93495c7a8949136b45d7fb99dc6c57db1f

  • SHA512

    e5301ef9b4951e1d7013125240eb7acf783b5489cafb4f7504afce6873394b2fb05bfc8f808db0272771348b7dbe17cc712672a52b1c83cf7e83297df5719203

  • SSDEEP

    3072:IXgcJ9x5NGhbv6QWiyuaG3f3yHg0O3xlNwxAyLXNP+Y/Joz1VGlB9KUqaJSNn:wT9G8SRaGvCHg3byLXd/iDkgFaW

Malware Config

Extracted

Family

smokeloader

Botnet

pub1

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of SetThreadContext 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\setup.exe
    "C:\Users\Admin\AppData\Local\Temp\setup.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1560
    • C:\Users\Admin\AppData\Local\Temp\setup.exe
      "C:\Users\Admin\AppData\Local\Temp\setup.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:1400

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1208-59-0x0000000002160000-0x0000000002176000-memory.dmp
    Filesize

    88KB

  • memory/1400-55-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/1400-56-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/1400-58-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/1400-60-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/1560-57-0x0000000000240000-0x0000000000249000-memory.dmp
    Filesize

    36KB