Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    07-12-2021 02:22

General

  • Target

    53bd1244d2c85a2d90856079911eee24.exe

  • Size

    318KB

  • MD5

    53bd1244d2c85a2d90856079911eee24

  • SHA1

    48bb7a1466cae478076e2b64f5761a0ea0bf61af

  • SHA256

    dc189a482f8fd5ddd6e8aa505e7911bc6b368bb9ff97de0b05713a97489809d8

  • SHA512

    26453d8edfc0d221c9a944b1f8ccd61a8be1b68e540c0ff8550c58ad1b3a5c30a4d130abe8300e98d6683d7c656fb4a995767a232bca83e2c73bdb7d7e82849e

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\53bd1244d2c85a2d90856079911eee24.exe
    "C:\Users\Admin\AppData\Local\Temp\53bd1244d2c85a2d90856079911eee24.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1552
    • C:\Users\Admin\AppData\Local\Temp\53bd1244d2c85a2d90856079911eee24.exe
      "C:\Users\Admin\AppData\Local\Temp\53bd1244d2c85a2d90856079911eee24.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:848
  • C:\Users\Admin\AppData\Local\Temp\189F.exe
    C:\Users\Admin\AppData\Local\Temp\189F.exe
    1⤵
    • Executes dropped EXE
    PID:968

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\189F.exe
    MD5

    53bd1244d2c85a2d90856079911eee24

    SHA1

    48bb7a1466cae478076e2b64f5761a0ea0bf61af

    SHA256

    dc189a482f8fd5ddd6e8aa505e7911bc6b368bb9ff97de0b05713a97489809d8

    SHA512

    26453d8edfc0d221c9a944b1f8ccd61a8be1b68e540c0ff8550c58ad1b3a5c30a4d130abe8300e98d6683d7c656fb4a995767a232bca83e2c73bdb7d7e82849e

  • memory/848-57-0x0000000000402F47-mapping.dmp
  • memory/848-56-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/848-58-0x00000000762D1000-0x00000000762D3000-memory.dmp
    Filesize

    8KB

  • memory/968-61-0x0000000000000000-mapping.dmp
  • memory/1380-60-0x0000000002600000-0x0000000002616000-memory.dmp
    Filesize

    88KB

  • memory/1552-55-0x0000000000618000-0x0000000000629000-memory.dmp
    Filesize

    68KB

  • memory/1552-59-0x0000000000020000-0x0000000000029000-memory.dmp
    Filesize

    36KB