Analysis

  • max time kernel
    152s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    27-01-2022 17:51

General

  • Target

    0e69f482529fbb8becbd25b4233632e7a6594356094831a6d330ee155fb32ac1.exe

  • Size

    190KB

  • MD5

    c9a706068be25ac61c747c25611e8807

  • SHA1

    777e629fd273f7c6cd07f7e3d5c0b3c38a6c9676

  • SHA256

    0e69f482529fbb8becbd25b4233632e7a6594356094831a6d330ee155fb32ac1

  • SHA512

    1d56cd67125fa7d1cfc50213cc770823df963c27dfa3b3e5794f269c581d3abae6611004eaab08d1f1a469c9ea62a19ab81ac62b41b7da5ba7ba9271714e515c

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Sets service image path in registry 2 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 41 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0e69f482529fbb8becbd25b4233632e7a6594356094831a6d330ee155fb32ac1.exe
    "C:\Users\Admin\AppData\Local\Temp\0e69f482529fbb8becbd25b4233632e7a6594356094831a6d330ee155fb32ac1.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1768
    • C:\Users\Admin\AppData\Local\Temp\0e69f482529fbb8becbd25b4233632e7a6594356094831a6d330ee155fb32ac1.exe
      "C:\Users\Admin\AppData\Local\Temp\0e69f482529fbb8becbd25b4233632e7a6594356094831a6d330ee155fb32ac1.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:3332
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p
    1⤵
      PID:2152
    • C:\Windows\System32\WaaSMedicAgent.exe
      C:\Windows\System32\WaaSMedicAgent.exe df6edc725b6ddad6e8d0d6482ee35253 Mes2Tn/r9kiM1Vv+Mn0a5A.0.1.0.0.0
      1⤵
      • Modifies data under HKEY_USERS
      PID:1880

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1768-130-0x00000000006A0000-0x00000000006C8000-memory.dmp
      Filesize

      160KB

    • memory/1768-131-0x0000000002170000-0x0000000002179000-memory.dmp
      Filesize

      36KB

    • memory/2440-134-0x0000000000FE0000-0x0000000000FF6000-memory.dmp
      Filesize

      88KB

    • memory/3332-132-0x0000000000400000-0x0000000000409000-memory.dmp
      Filesize

      36KB

    • memory/3332-133-0x0000000000400000-0x0000000000409000-memory.dmp
      Filesize

      36KB