Analysis

  • max time kernel
    150s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    18-12-2021 12:03

General

  • Target

    a3176dc8b23256fb326ca2198e98d848cd38988d9e5d2d0a228ea17e070f27d1.exe

  • Size

    300KB

  • MD5

    b581478dba5d79dc2502f02a0cbdb44a

  • SHA1

    dce54fe274583ba98f282350efbf9c985696415f

  • SHA256

    a3176dc8b23256fb326ca2198e98d848cd38988d9e5d2d0a228ea17e070f27d1

  • SHA512

    ad79631f341231aad4d0153cf039c8cb2b2b3ba9abd75409af6e803187eede9e748d4340b07ffe7bc877e345ea7ebcc9bcaec0ec924875c0db8795be0f3eb14f

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a3176dc8b23256fb326ca2198e98d848cd38988d9e5d2d0a228ea17e070f27d1.exe
    "C:\Users\Admin\AppData\Local\Temp\a3176dc8b23256fb326ca2198e98d848cd38988d9e5d2d0a228ea17e070f27d1.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1240
    • C:\Users\Admin\AppData\Local\Temp\a3176dc8b23256fb326ca2198e98d848cd38988d9e5d2d0a228ea17e070f27d1.exe
      "C:\Users\Admin\AppData\Local\Temp\a3176dc8b23256fb326ca2198e98d848cd38988d9e5d2d0a228ea17e070f27d1.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:740

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/740-55-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/740-56-0x0000000000402F47-mapping.dmp
  • memory/740-57-0x0000000075321000-0x0000000075323000-memory.dmp
    Filesize

    8KB

  • memory/1200-59-0x0000000002A20000-0x0000000002A36000-memory.dmp
    Filesize

    88KB

  • memory/1240-54-0x000000000066B000-0x000000000067C000-memory.dmp
    Filesize

    68KB

  • memory/1240-58-0x0000000000220000-0x0000000000229000-memory.dmp
    Filesize

    36KB