Analysis

  • max time kernel
    150s
  • max time network
    120s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    26-09-2021 05:38

General

  • Target

    c4776d0c137ffdd7c1961d39d00c47625b56aa259391d042ab19bba938225653.exe

  • Size

    145KB

  • MD5

    02d4f0634b7dddcc91864649c92885fa

  • SHA1

    f033b5245a2c7591cf37a56b37a7c587f313af97

  • SHA256

    c4776d0c137ffdd7c1961d39d00c47625b56aa259391d042ab19bba938225653

  • SHA512

    ec5299f39da5899a9222a83c197a7ecd77dbbbf49ac8975f8793fc2021e669b7e563aa5ac83822f464c6dcd43e2d6b1c1216f3ac6dc0602575fd090a8343ce16

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://naghenrietti1.top/

http://kimballiett2.top/

http://xadriettany3.top/

http://jebeccallis4.top/

http://nityanneron5.top/

http://umayaniela6.top/

http://lynettaram7.top/

http://sadineyalas8.top/

http://geenaldencia9.top/

http://aradysiusep10.top/

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Executes dropped EXE 2 IoCs
  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c4776d0c137ffdd7c1961d39d00c47625b56aa259391d042ab19bba938225653.exe
    "C:\Users\Admin\AppData\Local\Temp\c4776d0c137ffdd7c1961d39d00c47625b56aa259391d042ab19bba938225653.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2068
    • C:\Users\Admin\AppData\Local\Temp\c4776d0c137ffdd7c1961d39d00c47625b56aa259391d042ab19bba938225653.exe
      "C:\Users\Admin\AppData\Local\Temp\c4776d0c137ffdd7c1961d39d00c47625b56aa259391d042ab19bba938225653.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:2188
  • C:\Users\Admin\AppData\Roaming\hgdjwvf
    C:\Users\Admin\AppData\Roaming\hgdjwvf
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:460
    • C:\Users\Admin\AppData\Roaming\hgdjwvf
      C:\Users\Admin\AppData\Roaming\hgdjwvf
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:1432

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\hgdjwvf
    MD5

    02d4f0634b7dddcc91864649c92885fa

    SHA1

    f033b5245a2c7591cf37a56b37a7c587f313af97

    SHA256

    c4776d0c137ffdd7c1961d39d00c47625b56aa259391d042ab19bba938225653

    SHA512

    ec5299f39da5899a9222a83c197a7ecd77dbbbf49ac8975f8793fc2021e669b7e563aa5ac83822f464c6dcd43e2d6b1c1216f3ac6dc0602575fd090a8343ce16

  • C:\Users\Admin\AppData\Roaming\hgdjwvf
    MD5

    02d4f0634b7dddcc91864649c92885fa

    SHA1

    f033b5245a2c7591cf37a56b37a7c587f313af97

    SHA256

    c4776d0c137ffdd7c1961d39d00c47625b56aa259391d042ab19bba938225653

    SHA512

    ec5299f39da5899a9222a83c197a7ecd77dbbbf49ac8975f8793fc2021e669b7e563aa5ac83822f464c6dcd43e2d6b1c1216f3ac6dc0602575fd090a8343ce16

  • C:\Users\Admin\AppData\Roaming\hgdjwvf
    MD5

    02d4f0634b7dddcc91864649c92885fa

    SHA1

    f033b5245a2c7591cf37a56b37a7c587f313af97

    SHA256

    c4776d0c137ffdd7c1961d39d00c47625b56aa259391d042ab19bba938225653

    SHA512

    ec5299f39da5899a9222a83c197a7ecd77dbbbf49ac8975f8793fc2021e669b7e563aa5ac83822f464c6dcd43e2d6b1c1216f3ac6dc0602575fd090a8343ce16

  • memory/1432-122-0x0000000000402FA5-mapping.dmp
  • memory/2068-117-0x0000000000500000-0x0000000000509000-memory.dmp
    Filesize

    36KB

  • memory/2188-115-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/2188-116-0x0000000000402FA5-mapping.dmp
  • memory/2648-118-0x0000000000B70000-0x0000000000B86000-memory.dmp
    Filesize

    88KB

  • memory/2648-124-0x0000000000BA0000-0x0000000000BB6000-memory.dmp
    Filesize

    88KB