Analysis

  • max time kernel
    150s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 09:56

General

  • Target

    db77a8c0688fc65498578d6fb53ea4154ece1d8d958e3b911f81835c8aa908dc.exe

  • Size

    269KB

  • MD5

    7ec5ca4d34f4e800463edf4efb264e9f

  • SHA1

    ff0a96b1b3e5f28a9fd9a288c5f6f65e1b1f26fa

  • SHA256

    db77a8c0688fc65498578d6fb53ea4154ece1d8d958e3b911f81835c8aa908dc

  • SHA512

    419570d3ff5e58ef4d2fceaeb9ea2135d5b6e9835cc74bdedd0e9690fe7f5182db53fd5a0aad174ad2a8dd7a3a8bbd83e925fdae522cff8b89977818a04eab3d

  • SSDEEP

    3072:bQTHC0ctZI6461YHBe6Itf1/iTY6ce6pn++RcNLkBHgDK6gpRnUuEeAg0FujDFzP:bQFctlMQMY6Vo++E0R6gFAOp9Z+g35

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://77.91.68.29/fks/

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\db77a8c0688fc65498578d6fb53ea4154ece1d8d958e3b911f81835c8aa908dc.exe
    "C:\Users\Admin\AppData\Local\Temp\db77a8c0688fc65498578d6fb53ea4154ece1d8d958e3b911f81835c8aa908dc.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2200
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:1352
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2200 -s 92
      2⤵
      • Program crash
      PID:2628

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1260-5-0x0000000002AE0000-0x0000000002AF6000-memory.dmp
    Filesize

    88KB

  • memory/1352-3-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/1352-2-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/1352-1-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/1352-0-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/1352-4-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/1352-6-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB