Analysis

  • max time kernel
    207s
  • max time network
    167s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    13-10-2023 02:17

General

  • Target

    6523.exe

  • Size

    270KB

  • MD5

    2c64d25f93529b36cd27edfda1cac334

  • SHA1

    c5b203ecf73ee3f3ace7991b99ac3e4951767089

  • SHA256

    333303c7b9f0f951ddc68973cc187280287ecdf28dde13bf9f3dd60c572b0d69

  • SHA512

    802be998bacc7b47c50038c5fd28b24778e8d4729985966c9e174dcf89dfe75a16e1b03c41f2ccdd1554e4f260371865293af8abe3ca4f96f85e3f10c139e12f

  • SSDEEP

    3072:7sH37bKH3o0RzJwIu2PuuQcdsMcLK8egt:I37bK7RzJwIueuuQcH2Eg

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://potunulit.org/

http://hutnilior.net/

http://bulimu55t.net/

http://soryytlic4.net/

http://novanosa5org.org/

http://nuljjjnuli.org/

http://tolilolihul.net/

http://somatoka51hub.net/

http://hujukui3.net/

http://bukubuka1.net/

http://golilopaster.org/

http://newzelannd66.org/

http://otriluyttn.org/

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\6523.exe
    "C:\Users\Admin\AppData\Local\Temp\6523.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:2632
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {F898F423-DDB0-41B2-AF6F-0DB4B1DC9B94} S-1-5-21-607259312-1573743425-2763420908-1000:NGTQGRML\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2548
    • C:\Users\Admin\AppData\Roaming\thdahjj
      C:\Users\Admin\AppData\Roaming\thdahjj
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:2520

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\thdahjj
    Filesize

    270KB

    MD5

    2c64d25f93529b36cd27edfda1cac334

    SHA1

    c5b203ecf73ee3f3ace7991b99ac3e4951767089

    SHA256

    333303c7b9f0f951ddc68973cc187280287ecdf28dde13bf9f3dd60c572b0d69

    SHA512

    802be998bacc7b47c50038c5fd28b24778e8d4729985966c9e174dcf89dfe75a16e1b03c41f2ccdd1554e4f260371865293af8abe3ca4f96f85e3f10c139e12f

  • C:\Users\Admin\AppData\Roaming\thdahjj
    Filesize

    270KB

    MD5

    2c64d25f93529b36cd27edfda1cac334

    SHA1

    c5b203ecf73ee3f3ace7991b99ac3e4951767089

    SHA256

    333303c7b9f0f951ddc68973cc187280287ecdf28dde13bf9f3dd60c572b0d69

    SHA512

    802be998bacc7b47c50038c5fd28b24778e8d4729985966c9e174dcf89dfe75a16e1b03c41f2ccdd1554e4f260371865293af8abe3ca4f96f85e3f10c139e12f

  • memory/1216-4-0x0000000002AA0000-0x0000000002AB6000-memory.dmp
    Filesize

    88KB

  • memory/1216-17-0x0000000002B00000-0x0000000002B16000-memory.dmp
    Filesize

    88KB

  • memory/2520-15-0x0000000000800000-0x0000000000900000-memory.dmp
    Filesize

    1024KB

  • memory/2520-16-0x0000000000400000-0x0000000000712000-memory.dmp
    Filesize

    3.1MB

  • memory/2520-18-0x0000000000400000-0x0000000000712000-memory.dmp
    Filesize

    3.1MB

  • memory/2632-1-0x00000000007A0000-0x00000000008A0000-memory.dmp
    Filesize

    1024KB

  • memory/2632-2-0x0000000000220000-0x0000000000229000-memory.dmp
    Filesize

    36KB

  • memory/2632-3-0x0000000000400000-0x0000000000712000-memory.dmp
    Filesize

    3.1MB

  • memory/2632-5-0x0000000000400000-0x0000000000712000-memory.dmp
    Filesize

    3.1MB

  • memory/2632-7-0x0000000000220000-0x0000000000229000-memory.dmp
    Filesize

    36KB