Analysis

  • max time kernel
    150s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 14:56

General

  • Target

    cedd6842dc8e5b7b943cba42c7b1229e71963dfc5c47c52165947adb1287248b.exe

  • Size

    239KB

  • MD5

    8a5998ead64eeb32576a01030d890393

  • SHA1

    5cd5662226bd724a136627834e2b1beacdb951a0

  • SHA256

    cedd6842dc8e5b7b943cba42c7b1229e71963dfc5c47c52165947adb1287248b

  • SHA512

    85387bd3ff646c17666dfd850e698654eafde9708de53b3b51e74f40e69e5afe76e40edaa25b0771f8d7594c5dd9aaa6626901a6f3ffdf424ae60d32e995142b

  • SSDEEP

    3072:rfULUw/frbCOs7FHrG1d7nQ3At2ui0gjLM+LgeRp:rfULzfSOaFUdOI8IGge

Malware Config

Extracted

Family

smokeloader

Botnet

up3

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cedd6842dc8e5b7b943cba42c7b1229e71963dfc5c47c52165947adb1287248b.exe
    "C:\Users\Admin\AppData\Local\Temp\cedd6842dc8e5b7b943cba42c7b1229e71963dfc5c47c52165947adb1287248b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2216
    • C:\Users\Admin\AppData\Local\Temp\cedd6842dc8e5b7b943cba42c7b1229e71963dfc5c47c52165947adb1287248b.exe
      "C:\Users\Admin\AppData\Local\Temp\cedd6842dc8e5b7b943cba42c7b1229e71963dfc5c47c52165947adb1287248b.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:2580
  • C:\Users\Admin\AppData\Local\Temp\50DE.exe
    C:\Users\Admin\AppData\Local\Temp\50DE.exe
    1⤵
    • Executes dropped EXE
    PID:2336
  • C:\Users\Admin\AppData\Local\Temp\5B7A.exe
    C:\Users\Admin\AppData\Local\Temp\5B7A.exe
    1⤵
    • Executes dropped EXE
    PID:2888

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\50DE.exe
    Filesize

    5.0MB

    MD5

    10ef283264e5050eb40f465feabeea60

    SHA1

    5c2b60ad7c2089db827532fed6069bdf74b505f8

    SHA256

    6d45d61463e3521aa6d3d31bd7e953d38c6381c0e1b526dcb28c7f2786669eb6

    SHA512

    c4e4080840991a829b05c76a55f6da6bffc9f618c7a1214d4d0b84e6e714d7b0e5646a99a5d92188f71801e6b7269069728f328d3a3b3fda577191372f399080

  • C:\Users\Admin\AppData\Local\Temp\5B7A.exe
    Filesize

    385KB

    MD5

    bdbfccc2b71c0d7f9de70aba81597b52

    SHA1

    ebb97f2a7fe51ff607a1d1b7557c995dd1cc275a

    SHA256

    082e8792e48e6ae0b16330f6bde833c42158ba2c9b75fad31ebc3d939f8a0042

    SHA512

    fba755745e82b6acd1e74e15ce9bc729a9b0e85bbb1975959c1b5d7ab1e6859efc715de87c3f4b6ef4bb21a25d9246142e96323cfc5d732ae6007b4690dcd417

  • memory/1176-8-0x0000000002200000-0x0000000002216000-memory.dmp
    Filesize

    88KB

  • memory/2216-2-0x00000000002B0000-0x00000000003B0000-memory.dmp
    Filesize

    1024KB

  • memory/2216-4-0x00000000001B0000-0x00000000001B9000-memory.dmp
    Filesize

    36KB

  • memory/2580-5-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/2580-1-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2580-6-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/2580-7-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/2580-9-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/2888-27-0x0000000000010000-0x0000000000076000-memory.dmp
    Filesize

    408KB

  • memory/2888-30-0x0000000000010000-0x0000000000076000-memory.dmp
    Filesize

    408KB