Resubmissions

25-06-2021 19:59

210625-3vdj7v3wd6 10

15-06-2021 12:05

210615-tqnz14t6fn 10

Analysis

  • max time kernel
    600s
  • max time network
    504s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    25-06-2021 19:59

General

  • Target

    pub2.exe

  • Size

    283KB

  • MD5

    ba5f59b90d28e56e342eb5691116ed61

  • SHA1

    324dcd1ae37439d190e042188eacbd574d32f101

  • SHA256

    df00279749a73b854f3d6415a49e7cd0ea507b69b510d7505f2ca7c908d25a4a

  • SHA512

    4c2b6ea416373671ec163d890b70352ce1c382b18c3fd922872534344924f6d3707b9fb8ab289e3aa74432d56cfb94902b8c677f7c4ec7997f24406312dacc0b

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\pub2.exe
    "C:\Users\Admin\AppData\Local\Temp\pub2.exe"
    1⤵
    • Loads dropped DLL
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:568
  • C:\Users\Admin\AppData\Roaming\crvarts
    C:\Users\Admin\AppData\Roaming\crvarts
    1⤵
    • Executes dropped EXE
    PID:1304
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1304 -s 480
      2⤵
      • Suspicious use of NtCreateProcessExOtherParentProcess
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:1596

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\CC4F.tmp
    MD5

    50741b3f2d7debf5d2bed63d88404029

    SHA1

    56210388a627b926162b36967045be06ffb1aad3

    SHA256

    f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

    SHA512

    fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

  • C:\Users\Admin\AppData\Roaming\crvarts
    MD5

    ba5f59b90d28e56e342eb5691116ed61

    SHA1

    324dcd1ae37439d190e042188eacbd574d32f101

    SHA256

    df00279749a73b854f3d6415a49e7cd0ea507b69b510d7505f2ca7c908d25a4a

    SHA512

    4c2b6ea416373671ec163d890b70352ce1c382b18c3fd922872534344924f6d3707b9fb8ab289e3aa74432d56cfb94902b8c677f7c4ec7997f24406312dacc0b

  • C:\Users\Admin\AppData\Roaming\crvarts
    MD5

    ba5f59b90d28e56e342eb5691116ed61

    SHA1

    324dcd1ae37439d190e042188eacbd574d32f101

    SHA256

    df00279749a73b854f3d6415a49e7cd0ea507b69b510d7505f2ca7c908d25a4a

    SHA512

    4c2b6ea416373671ec163d890b70352ce1c382b18c3fd922872534344924f6d3707b9fb8ab289e3aa74432d56cfb94902b8c677f7c4ec7997f24406312dacc0b

  • \Users\Admin\AppData\Local\Temp\CC4F.tmp
    MD5

    50741b3f2d7debf5d2bed63d88404029

    SHA1

    56210388a627b926162b36967045be06ffb1aad3

    SHA256

    f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

    SHA512

    fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

  • memory/568-115-0x0000000000C10000-0x0000000000CBE000-memory.dmp
    Filesize

    696KB

  • memory/568-116-0x0000000000400000-0x0000000000C0F000-memory.dmp
    Filesize

    8.1MB

  • memory/1304-121-0x00000000001E0000-0x00000000001E9000-memory.dmp
    Filesize

    36KB

  • memory/1304-122-0x0000000000400000-0x0000000000C0F000-memory.dmp
    Filesize

    8.1MB

  • memory/2708-117-0x0000000000890000-0x00000000008A6000-memory.dmp
    Filesize

    88KB