Analysis

  • max time kernel
    150s
  • max time network
    54s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2023 17:06

General

  • Target

    c157fc602f74ceef8db9adc79ad6b11836f4a8bc8833dc38bb22f8998166b183.exe

  • Size

    270KB

  • MD5

    c9351eac0dbd84e1795eeddc90eb9c5e

  • SHA1

    2fca40622ffa7903b8711e5b8ecbebc401a6a93b

  • SHA256

    c157fc602f74ceef8db9adc79ad6b11836f4a8bc8833dc38bb22f8998166b183

  • SHA512

    9cb9000b114c6cd2aa472d4684dabbfd0c7cad7cb49bdb6239c1a04689622b2f2dd08e021007da71c0ed247e474948b21a9953a42187d147af133e065927e711

  • SSDEEP

    3072:cFDA0Y7DY/3pFSlTLHj3qtmRAVwnFDnJFo5iuS0M81aC2d:aDZ80XSl3HbqyAVwnVJiNS0M81a

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://onualituyrs.org/

http://sumagulituyo.org/

http://snukerukeutit.org/

http://lightseinsteniki.org/

http://liuliuoumumy.org/

http://stualialuyastrelia.net/

http://kumbuyartyty.net/

http://criogetikfenbut.org/

http://tonimiuyaytre.org/

http://tyiuiunuewqy.org/

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Deletes itself 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\c157fc602f74ceef8db9adc79ad6b11836f4a8bc8833dc38bb22f8998166b183.exe
    "C:\Users\Admin\AppData\Local\Temp\c157fc602f74ceef8db9adc79ad6b11836f4a8bc8833dc38bb22f8998166b183.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:1256

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1256-1-0x0000000000DA0000-0x0000000000EA0000-memory.dmp
    Filesize

    1024KB

  • memory/1256-2-0x00000000028D0000-0x00000000028DB000-memory.dmp
    Filesize

    44KB

  • memory/1256-3-0x0000000000400000-0x0000000000B9E000-memory.dmp
    Filesize

    7.6MB

  • memory/1256-5-0x0000000000400000-0x0000000000B9E000-memory.dmp
    Filesize

    7.6MB

  • memory/3176-4-0x0000000000AD0000-0x0000000000AE6000-memory.dmp
    Filesize

    88KB