Analysis

  • max time kernel
    151s
  • max time network
    152s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    25-09-2021 23:49

General

  • Target

    73c9bb2632bfa7f213c3147a0840a893bf66bae988bf1d02a54c9098a202692e.exe

  • Size

    145KB

  • MD5

    7e2087a79b5fc0cfcc5561f65940ecbf

  • SHA1

    52c9cbabe18d53a72297d026e63f81e9741dec7f

  • SHA256

    73c9bb2632bfa7f213c3147a0840a893bf66bae988bf1d02a54c9098a202692e

  • SHA512

    d197d34b19bb4682e97ccd68b617763a80d326faaa7d3730812bf5318d0785ce10568faf538703b29b561d7a1a37e5ad0a2b9fb36a7685ddd9558611983e4c63

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://naghenrietti1.top/

http://kimballiett2.top/

http://xadriettany3.top/

http://jebeccallis4.top/

http://nityanneron5.top/

http://umayaniela6.top/

http://lynettaram7.top/

http://sadineyalas8.top/

http://geenaldencia9.top/

http://aradysiusep10.top/

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Executes dropped EXE 2 IoCs
  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 18 IoCs
  • Suspicious use of FindShellTrayWindow 8 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\73c9bb2632bfa7f213c3147a0840a893bf66bae988bf1d02a54c9098a202692e.exe
    "C:\Users\Admin\AppData\Local\Temp\73c9bb2632bfa7f213c3147a0840a893bf66bae988bf1d02a54c9098a202692e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4648
    • C:\Users\Admin\AppData\Local\Temp\73c9bb2632bfa7f213c3147a0840a893bf66bae988bf1d02a54c9098a202692e.exe
      "C:\Users\Admin\AppData\Local\Temp\73c9bb2632bfa7f213c3147a0840a893bf66bae988bf1d02a54c9098a202692e.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:4668
  • C:\Users\Admin\AppData\Roaming\facjjbr
    C:\Users\Admin\AppData\Roaming\facjjbr
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3680
    • C:\Users\Admin\AppData\Roaming\facjjbr
      C:\Users\Admin\AppData\Roaming\facjjbr
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:540

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\facjjbr
    MD5

    7e2087a79b5fc0cfcc5561f65940ecbf

    SHA1

    52c9cbabe18d53a72297d026e63f81e9741dec7f

    SHA256

    73c9bb2632bfa7f213c3147a0840a893bf66bae988bf1d02a54c9098a202692e

    SHA512

    d197d34b19bb4682e97ccd68b617763a80d326faaa7d3730812bf5318d0785ce10568faf538703b29b561d7a1a37e5ad0a2b9fb36a7685ddd9558611983e4c63

  • C:\Users\Admin\AppData\Roaming\facjjbr
    MD5

    7e2087a79b5fc0cfcc5561f65940ecbf

    SHA1

    52c9cbabe18d53a72297d026e63f81e9741dec7f

    SHA256

    73c9bb2632bfa7f213c3147a0840a893bf66bae988bf1d02a54c9098a202692e

    SHA512

    d197d34b19bb4682e97ccd68b617763a80d326faaa7d3730812bf5318d0785ce10568faf538703b29b561d7a1a37e5ad0a2b9fb36a7685ddd9558611983e4c63

  • C:\Users\Admin\AppData\Roaming\facjjbr
    MD5

    7e2087a79b5fc0cfcc5561f65940ecbf

    SHA1

    52c9cbabe18d53a72297d026e63f81e9741dec7f

    SHA256

    73c9bb2632bfa7f213c3147a0840a893bf66bae988bf1d02a54c9098a202692e

    SHA512

    d197d34b19bb4682e97ccd68b617763a80d326faaa7d3730812bf5318d0785ce10568faf538703b29b561d7a1a37e5ad0a2b9fb36a7685ddd9558611983e4c63

  • memory/540-121-0x0000000000402FA5-mapping.dmp
  • memory/3048-117-0x0000000000AA0000-0x0000000000AB6000-memory.dmp
    Filesize

    88KB

  • memory/3048-124-0x00000000023E0000-0x00000000023F6000-memory.dmp
    Filesize

    88KB

  • memory/3680-123-0x00000000004B0000-0x00000000005FA000-memory.dmp
    Filesize

    1.3MB

  • memory/4648-114-0x0000000000590000-0x0000000000599000-memory.dmp
    Filesize

    36KB

  • memory/4668-115-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/4668-116-0x0000000000402FA5-mapping.dmp