Resubmissions

27-01-2022 15:48

220127-s85g7afbfj 10

27-01-2022 15:47

220127-s8h9ysfbep 5

Analysis

  • max time kernel
    153s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    27-01-2022 15:48

General

  • Target

    001ed2083408002a0bc62382caab167977daad2753cd89cb63886bc786a03e09.exe

  • Size

    312KB

  • MD5

    6ae0d6efc218e9c89545872d79264bad

  • SHA1

    26cc0c343d8f46bb4f526952cfd954d89fc41021

  • SHA256

    001ed2083408002a0bc62382caab167977daad2753cd89cb63886bc786a03e09

  • SHA512

    e6a9b8bafa000ef3b8f58b6684a4381de03f066206835bee0857c575800d39794e6af0b77c945eba17d1c3096c05f836d69f6357bd8664728408f21f6af125da

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Executes dropped EXE 2 IoCs
  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\001ed2083408002a0bc62382caab167977daad2753cd89cb63886bc786a03e09.exe
    "C:\Users\Admin\AppData\Local\Temp\001ed2083408002a0bc62382caab167977daad2753cd89cb63886bc786a03e09.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1260
    • C:\Users\Admin\AppData\Local\Temp\001ed2083408002a0bc62382caab167977daad2753cd89cb63886bc786a03e09.exe
      "C:\Users\Admin\AppData\Local\Temp\001ed2083408002a0bc62382caab167977daad2753cd89cb63886bc786a03e09.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:964
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {3FD797DA-00E7-45A6-A89D-C6B6689F3284} S-1-5-21-3846991908-3261386348-1409841751-1000:VQVVOAJK\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1224
    • C:\Users\Admin\AppData\Roaming\gagbjsh
      C:\Users\Admin\AppData\Roaming\gagbjsh
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:824
      • C:\Users\Admin\AppData\Roaming\gagbjsh
        C:\Users\Admin\AppData\Roaming\gagbjsh
        3⤵
        • Executes dropped EXE
        • Checks SCSI registry key(s)
        • Suspicious behavior: MapViewOfSection
        PID:1076

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\gagbjsh
    MD5

    6ae0d6efc218e9c89545872d79264bad

    SHA1

    26cc0c343d8f46bb4f526952cfd954d89fc41021

    SHA256

    001ed2083408002a0bc62382caab167977daad2753cd89cb63886bc786a03e09

    SHA512

    e6a9b8bafa000ef3b8f58b6684a4381de03f066206835bee0857c575800d39794e6af0b77c945eba17d1c3096c05f836d69f6357bd8664728408f21f6af125da

  • C:\Users\Admin\AppData\Roaming\gagbjsh
    MD5

    6ae0d6efc218e9c89545872d79264bad

    SHA1

    26cc0c343d8f46bb4f526952cfd954d89fc41021

    SHA256

    001ed2083408002a0bc62382caab167977daad2753cd89cb63886bc786a03e09

    SHA512

    e6a9b8bafa000ef3b8f58b6684a4381de03f066206835bee0857c575800d39794e6af0b77c945eba17d1c3096c05f836d69f6357bd8664728408f21f6af125da

  • C:\Users\Admin\AppData\Roaming\gagbjsh
    MD5

    6ae0d6efc218e9c89545872d79264bad

    SHA1

    26cc0c343d8f46bb4f526952cfd954d89fc41021

    SHA256

    001ed2083408002a0bc62382caab167977daad2753cd89cb63886bc786a03e09

    SHA512

    e6a9b8bafa000ef3b8f58b6684a4381de03f066206835bee0857c575800d39794e6af0b77c945eba17d1c3096c05f836d69f6357bd8664728408f21f6af125da

  • memory/824-62-0x0000000000250000-0x000000000027A000-memory.dmp
    Filesize

    168KB

  • memory/964-56-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/964-57-0x0000000075D61000-0x0000000075D63000-memory.dmp
    Filesize

    8KB

  • memory/964-58-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/1076-66-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/1260-54-0x00000000006B0000-0x00000000006DA000-memory.dmp
    Filesize

    168KB

  • memory/1260-55-0x0000000000020000-0x0000000000029000-memory.dmp
    Filesize

    36KB

  • memory/1404-59-0x0000000002600000-0x0000000002616000-memory.dmp
    Filesize

    88KB

  • memory/1404-67-0x0000000003AA0000-0x0000000003AB6000-memory.dmp
    Filesize

    88KB