Analysis

  • max time kernel
    166s
  • max time network
    161s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    28-01-2022 20:07

General

  • Target

    63fd7eed07b783897ff9b1926eb9924a37a57d4af6803958299d5c303a1d1086.exe

  • Size

    351KB

  • MD5

    79cd578c6198391d8ce8b1ccc1b301d1

  • SHA1

    adc7a417da2c9c01c4664c1b740c317f16dcef5c

  • SHA256

    63fd7eed07b783897ff9b1926eb9924a37a57d4af6803958299d5c303a1d1086

  • SHA512

    7d497694a48182689c78abdbf8bbc13e1937900a4728ce7c02e06033d3b1923337bec3def940dfc3896746fab59b5b00a6e2e8de0126eff19d490290d3ee31e4

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Executes dropped EXE 2 IoCs
  • Sets service image path in registry 2 TTPs
  • Suspicious use of SetThreadContext 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 41 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\63fd7eed07b783897ff9b1926eb9924a37a57d4af6803958299d5c303a1d1086.exe
    "C:\Users\Admin\AppData\Local\Temp\63fd7eed07b783897ff9b1926eb9924a37a57d4af6803958299d5c303a1d1086.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2236
    • C:\Users\Admin\AppData\Local\Temp\63fd7eed07b783897ff9b1926eb9924a37a57d4af6803958299d5c303a1d1086.exe
      "C:\Users\Admin\AppData\Local\Temp\63fd7eed07b783897ff9b1926eb9924a37a57d4af6803958299d5c303a1d1086.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:3336
  • C:\Windows\System32\WaaSMedicAgent.exe
    C:\Windows\System32\WaaSMedicAgent.exe 1a452fae02be163ddd945037454bcca4 omc2//L2GE+ip2xL58nQkA.0.1.0.0.0
    1⤵
    • Modifies data under HKEY_USERS
    PID:2968
  • C:\Users\Admin\AppData\Roaming\dgffwcj
    C:\Users\Admin\AppData\Roaming\dgffwcj
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3976
    • C:\Users\Admin\AppData\Roaming\dgffwcj
      C:\Users\Admin\AppData\Roaming\dgffwcj
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:3996

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\dgffwcj
    MD5

    79cd578c6198391d8ce8b1ccc1b301d1

    SHA1

    adc7a417da2c9c01c4664c1b740c317f16dcef5c

    SHA256

    63fd7eed07b783897ff9b1926eb9924a37a57d4af6803958299d5c303a1d1086

    SHA512

    7d497694a48182689c78abdbf8bbc13e1937900a4728ce7c02e06033d3b1923337bec3def940dfc3896746fab59b5b00a6e2e8de0126eff19d490290d3ee31e4

  • C:\Users\Admin\AppData\Roaming\dgffwcj
    MD5

    79cd578c6198391d8ce8b1ccc1b301d1

    SHA1

    adc7a417da2c9c01c4664c1b740c317f16dcef5c

    SHA256

    63fd7eed07b783897ff9b1926eb9924a37a57d4af6803958299d5c303a1d1086

    SHA512

    7d497694a48182689c78abdbf8bbc13e1937900a4728ce7c02e06033d3b1923337bec3def940dfc3896746fab59b5b00a6e2e8de0126eff19d490290d3ee31e4

  • C:\Users\Admin\AppData\Roaming\dgffwcj
    MD5

    79cd578c6198391d8ce8b1ccc1b301d1

    SHA1

    adc7a417da2c9c01c4664c1b740c317f16dcef5c

    SHA256

    63fd7eed07b783897ff9b1926eb9924a37a57d4af6803958299d5c303a1d1086

    SHA512

    7d497694a48182689c78abdbf8bbc13e1937900a4728ce7c02e06033d3b1923337bec3def940dfc3896746fab59b5b00a6e2e8de0126eff19d490290d3ee31e4

  • memory/2236-130-0x00000000005B0000-0x00000000005DB000-memory.dmp
    Filesize

    172KB

  • memory/2236-131-0x0000000000550000-0x0000000000559000-memory.dmp
    Filesize

    36KB

  • memory/2520-134-0x0000000001380000-0x0000000001396000-memory.dmp
    Filesize

    88KB

  • memory/2520-148-0x00000000013B0000-0x00000000013C6000-memory.dmp
    Filesize

    88KB

  • memory/3336-132-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/3336-133-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/3976-144-0x00000000004F0000-0x000000000051B000-memory.dmp
    Filesize

    172KB

  • memory/3996-147-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB