Analysis

  • max time kernel
    27s
  • max time network
    65s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    29-12-2020 07:48

General

  • Target

    1552dbdb5fcb0236dbc9897df14e98c6.exe

  • Size

    136KB

  • MD5

    1552dbdb5fcb0236dbc9897df14e98c6

  • SHA1

    c29986b9d0d1c05a721f08a3c259c62814ef8a34

  • SHA256

    5dd71da9e576dc4b91f9b9ded0c0b7648604938fb83343063e44b99bc3eb23c6

  • SHA512

    70fe2fa9000bc8aee8eaca6a1c39cf6131f747a72d3623c077f5b9f24b9354cf3f3431c21bdecc94d0b8962522865a380aa1737a854e61b18957e727da67e980

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://vtdilet.com/upload/

http://netvxi.com/upload/

http://tinnys.monster/upload/

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 324 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1552dbdb5fcb0236dbc9897df14e98c6.exe
    "C:\Users\Admin\AppData\Local\Temp\1552dbdb5fcb0236dbc9897df14e98c6.exe"
    1⤵
    • Loads dropped DLL
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:2604
  • C:\Users\Admin\AppData\Local\Temp\9948.exe
    C:\Users\Admin\AppData\Local\Temp\9948.exe
    1⤵
    • Executes dropped EXE
    PID:3020

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\9948.exe
    MD5

    57a9c6d1f80eec2792d26d5903a9228b

    SHA1

    15455de7cb21d125651d9cf88b23af2953bfa96f

    SHA256

    b33cc87f7974c98429bcf0396527bb81c97bb11eb143257e9e1196d685949120

    SHA512

    0f1b1e42bba286c6b5d08571c97d770c287eff5249acef52809640a0e55a67711331e5adaaa6dae89ea16e817f29fd59da2bf0ff66864f53279cb834f112a280

  • C:\Users\Admin\AppData\Local\Temp\9948.exe
    MD5

    57a9c6d1f80eec2792d26d5903a9228b

    SHA1

    15455de7cb21d125651d9cf88b23af2953bfa96f

    SHA256

    b33cc87f7974c98429bcf0396527bb81c97bb11eb143257e9e1196d685949120

    SHA512

    0f1b1e42bba286c6b5d08571c97d770c287eff5249acef52809640a0e55a67711331e5adaaa6dae89ea16e817f29fd59da2bf0ff66864f53279cb834f112a280

  • \Users\Admin\AppData\Local\Temp\CC4F.tmp
    MD5

    50741b3f2d7debf5d2bed63d88404029

    SHA1

    56210388a627b926162b36967045be06ffb1aad3

    SHA256

    f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

    SHA512

    fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

  • memory/2604-2-0x0000000005106000-0x0000000005107000-memory.dmp
    Filesize

    4KB

  • memory/2604-3-0x00000000053F0000-0x00000000053F1000-memory.dmp
    Filesize

    4KB

  • memory/2828-5-0x0000000000F80000-0x0000000000F96000-memory.dmp
    Filesize

    88KB

  • memory/3020-6-0x0000000000000000-mapping.dmp
  • memory/3020-9-0x00000000050E6000-0x00000000050E7000-memory.dmp
    Filesize

    4KB

  • memory/3020-10-0x0000000005370000-0x0000000005371000-memory.dmp
    Filesize

    4KB