Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-09-2023 19:35

General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.3998.7908.exe

  • Size

    252KB

  • MD5

    aa61de6ebd02482cd16996c6f42ba8ab

  • SHA1

    dea6f794cf98f0084bf14916d956818169a36b76

  • SHA256

    b54f42b5b0d19670960eb10c6789968a30df7e8532519b32d5ef33bf155fc034

  • SHA512

    2c638be845bd245db502abee66de6eac9a96348f2e9f81e43bcf648e14caba3d2f075f4f25261ed1ae9ae542f268d36a6214bc08fec958b6eb9e6d8d42c952e3

  • SSDEEP

    3072:ajHIbQtMJSCTEKvAw2P7bhICAgYGlA5XFAf0jDb+:aEEtMJNEYAw2TCgvcX2MD

Malware Config

Extracted

Family

smokeloader

Botnet

up3

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of SetThreadContext 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.3998.7908.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.3998.7908.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1952
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.3998.7908.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.3998.7908.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:4596

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1952-1-0x00000000009F0000-0x0000000000AF0000-memory.dmp

    Filesize

    1024KB

  • memory/1952-2-0x0000000000860000-0x0000000000869000-memory.dmp

    Filesize

    36KB

  • memory/3144-5-0x0000000002AA0000-0x0000000002AB6000-memory.dmp

    Filesize

    88KB

  • memory/4596-3-0x0000000000400000-0x0000000000409000-memory.dmp

    Filesize

    36KB

  • memory/4596-4-0x0000000000400000-0x0000000000409000-memory.dmp

    Filesize

    36KB

  • memory/4596-6-0x0000000000400000-0x0000000000409000-memory.dmp

    Filesize

    36KB