Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-04-2024 16:09

General

  • Target

    1095557564402c8b3dd55675db4065ade80135e3b9efe0f58581248a1a4489cc.exe

  • Size

    260KB

  • MD5

    41c448b57f6dcf40b8f386f0a6787b04

  • SHA1

    79fb684f1020df34971c3efc0177d2c90dfd1832

  • SHA256

    1095557564402c8b3dd55675db4065ade80135e3b9efe0f58581248a1a4489cc

  • SHA512

    2c801614f76849d13c812abab1f1c47c62dd0f6e1c144b520a57c8a79fdb2d81fb655bfb27280b0f2d968dc1fc161a239c2634f5bcba732a8aa50760f24da1f1

  • SSDEEP

    6144:6Pzon6O1k4ZmXquk9TrYQbhM4XXZy+gjLQz3jJ5Q2B:6PzojdmXqz9BhM4XZmjLs3j42B

Malware Config

Extracted

Family

smokeloader

Version

2017

C2

http://requiremed.com/

http://epochtitle.com/

http://modifican.com/

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Deletes itself 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1095557564402c8b3dd55675db4065ade80135e3b9efe0f58581248a1a4489cc.exe
    "C:\Users\Admin\AppData\Local\Temp\1095557564402c8b3dd55675db4065ade80135e3b9efe0f58581248a1a4489cc.exe"
    1⤵
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2120
    • C:\Windows\SysWOW64\explorer.exe
      explorer.exe
      2⤵
      • Adds policy Run key to start application
      • Deletes itself
      PID:2936

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2120-6-0x00000000003F0000-0x00000000003FA000-memory.dmp
    Filesize

    40KB

  • memory/2120-14-0x00000000003F0000-0x00000000003FA000-memory.dmp
    Filesize

    40KB

  • memory/2120-2-0x00000000002D0000-0x00000000002D1000-memory.dmp
    Filesize

    4KB

  • memory/2120-3-0x0000000002460000-0x00000000024E0000-memory.dmp
    Filesize

    512KB

  • memory/2120-4-0x00000000002D0000-0x00000000002E0000-memory.dmp
    Filesize

    64KB

  • memory/2120-5-0x0000000000400000-0x0000000000447000-memory.dmp
    Filesize

    284KB

  • memory/2120-1-0x0000000002460000-0x00000000024E0000-memory.dmp
    Filesize

    512KB

  • memory/2120-7-0x00000000002D0000-0x00000000002D1000-memory.dmp
    Filesize

    4KB

  • memory/2120-0-0x0000000000400000-0x0000000000447000-memory.dmp
    Filesize

    284KB

  • memory/2936-9-0x0000000000F00000-0x0000000001181000-memory.dmp
    Filesize

    2.5MB

  • memory/2936-11-0x0000000000080000-0x000000000008A000-memory.dmp
    Filesize

    40KB

  • memory/2936-10-0x0000000000F00000-0x0000000001181000-memory.dmp
    Filesize

    2.5MB

  • memory/2936-19-0x0000000000080000-0x000000000008A000-memory.dmp
    Filesize

    40KB

  • memory/2936-20-0x0000000000080000-0x000000000008A000-memory.dmp
    Filesize

    40KB

  • memory/2936-22-0x0000000000080000-0x000000000008A000-memory.dmp
    Filesize

    40KB