Analysis

  • max time kernel
    300s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    08-04-2024 06:10

General

  • Target

    debeea64857d020a5626850ad7f0b850b08dda331336e5e79004ec1d0fcc3a60.exe

  • Size

    1.1MB

  • MD5

    43c498cf3e4f835f38cec7a475bc5e2c

  • SHA1

    a810481973afefc920845d7f937b51201a09c58b

  • SHA256

    debeea64857d020a5626850ad7f0b850b08dda331336e5e79004ec1d0fcc3a60

  • SHA512

    cc7300050dfa3613aba9e74ed6373018a1011d3f8bf5ee65e9152b13ac2e9b7f577c56490b8c58f5506dcf11e025ae3695a639e3abeec3829033f21925e644f2

  • SSDEEP

    12288:EqMVbxllIU0til6szxaeaQlqPFXA4yKRahvbAi+a7B0nC7elWSohmL/fRzrM2u8U:EFlpmNQlULyKRahvbAiv9JzmLhzrnq7

Malware Config

Extracted

Family

smokeloader

Botnet

pub3

Extracted

Family

smokeloader

Version

2022

C2

http://sunvi.org/tmp/index.php

http://zarya-amura.ru/tmp/index.php

http://akros.in.net/tmp/index.php

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\debeea64857d020a5626850ad7f0b850b08dda331336e5e79004ec1d0fcc3a60.exe
    "C:\Users\Admin\AppData\Local\Temp\debeea64857d020a5626850ad7f0b850b08dda331336e5e79004ec1d0fcc3a60.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1752
    • C:\Users\Admin\AppData\Local\Temp\debeea64857d020a5626850ad7f0b850b08dda331336e5e79004ec1d0fcc3a60.exe
      "C:\Users\Admin\AppData\Local\Temp\debeea64857d020a5626850ad7f0b850b08dda331336e5e79004ec1d0fcc3a60.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:2796

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1400-6-0x0000000002E40000-0x0000000002E56000-memory.dmp
    Filesize

    88KB

  • memory/2796-2-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2796-1-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/2796-4-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/2796-0-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/2796-5-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/2796-7-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB