Analysis

  • max time kernel
    152s
  • max time network
    132s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    25-01-2022 12:17

General

  • Target

    4c5349fce32c77e9ae731a7b745b7006aec55d0bf56e6dd3f7621dec0d387428.exe

  • Size

    234KB

  • MD5

    cc5f35947be6d112c2f8625b30fecb2a

  • SHA1

    98cc827e5347513a7a1f5f65ff9217c28ce1bccb

  • SHA256

    4c5349fce32c77e9ae731a7b745b7006aec55d0bf56e6dd3f7621dec0d387428

  • SHA512

    6ed0966d9c86f73751965b6a198fc59ecdbf218ee231d40b9c9e7f5b73d0db1d72091bfafcf896bc034042e801303ecca8aad7689274f2802f611ca6eaff5992

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

https://olobus.casa/feedback.php

https://trusho.online/feedback.php

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4c5349fce32c77e9ae731a7b745b7006aec55d0bf56e6dd3f7621dec0d387428.exe
    "C:\Users\Admin\AppData\Local\Temp\4c5349fce32c77e9ae731a7b745b7006aec55d0bf56e6dd3f7621dec0d387428.exe"
    1⤵
    • Loads dropped DLL
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:2716
  • C:\Users\Admin\AppData\Roaming\sgjcjjc
    C:\Users\Admin\AppData\Roaming\sgjcjjc
    1⤵
    • Executes dropped EXE
    PID:664
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 664 -s 460
      2⤵
      • Suspicious use of NtCreateProcessExOtherParentProcess
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:3028

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\5C1B.tmp
    MD5

    50741b3f2d7debf5d2bed63d88404029

    SHA1

    56210388a627b926162b36967045be06ffb1aad3

    SHA256

    f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

    SHA512

    fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

  • C:\Users\Admin\AppData\Roaming\sgjcjjc
    MD5

    cc5f35947be6d112c2f8625b30fecb2a

    SHA1

    98cc827e5347513a7a1f5f65ff9217c28ce1bccb

    SHA256

    4c5349fce32c77e9ae731a7b745b7006aec55d0bf56e6dd3f7621dec0d387428

    SHA512

    6ed0966d9c86f73751965b6a198fc59ecdbf218ee231d40b9c9e7f5b73d0db1d72091bfafcf896bc034042e801303ecca8aad7689274f2802f611ca6eaff5992

  • C:\Users\Admin\AppData\Roaming\sgjcjjc
    MD5

    cc5f35947be6d112c2f8625b30fecb2a

    SHA1

    98cc827e5347513a7a1f5f65ff9217c28ce1bccb

    SHA256

    4c5349fce32c77e9ae731a7b745b7006aec55d0bf56e6dd3f7621dec0d387428

    SHA512

    6ed0966d9c86f73751965b6a198fc59ecdbf218ee231d40b9c9e7f5b73d0db1d72091bfafcf896bc034042e801303ecca8aad7689274f2802f611ca6eaff5992

  • \Users\Admin\AppData\Local\Temp\5C1B.tmp
    MD5

    50741b3f2d7debf5d2bed63d88404029

    SHA1

    56210388a627b926162b36967045be06ffb1aad3

    SHA256

    f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

    SHA512

    fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

  • memory/2716-118-0x0000000001490000-0x0000000001491000-memory.dmp
    Filesize

    4KB

  • memory/2716-120-0x0000000002DA0000-0x0000000002DAA000-memory.dmp
    Filesize

    40KB

  • memory/2716-121-0x0000000002DB0000-0x0000000002DBA000-memory.dmp
    Filesize

    40KB

  • memory/3044-122-0x0000000001120000-0x0000000001136000-memory.dmp
    Filesize

    88KB