Resubmissions

16-11-2020 11:26

201116-96rt48lgr2 10

16-11-2020 11:22

201116-da9ygl58js 10

Analysis

  • max time kernel
    129s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    16-11-2020 11:22

General

  • Target

    0di3x.bin.exe

  • Size

    111KB

  • MD5

    bd97f762750d0e38e38d5e8f7363f66a

  • SHA1

    9ae3d7053246289ff908758f9d60d79586f7fc9f

  • SHA256

    d4b767b57f453d599559532d7351feeecd4027b89b0b117552b7a3432ed4a158

  • SHA512

    d0f00c07563aab832b181a7ab93413a93f913f813c83d63c25f4473b7fa2003b4b2a83c97bd9766f9f45a7f2de9e922139a010612f21b15407c9f2bb58a53e39

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://etasuklavish.today/

http://mragyzmachnobesdi.today/

http://kimchinikuzims.today/

http://slacvostinrius.today/

http://straponuliusyn.today/

http://grammmdinss.today/

http://viprasputinsd.chimkent.su/

http://lupadypa.dagestan.su/

http://stoknolimchin.exnet.su/

http://musaroprovadnikov.live/

http://teemforyourexprensiti.life/

http://stolkgolmishutich.termez.su/

http://roompampamgandish.wtf/

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Executes dropped EXE 2 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 22 IoCs
  • Suspicious behavior: EnumeratesProcesses 594 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SendNotifyMessage 23 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0di3x.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\0di3x.bin.exe"
    1⤵
    • Loads dropped DLL
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:1744
  • C:\Users\Admin\AppData\Local\Temp\D421.tmp.exe
    C:\Users\Admin\AppData\Local\Temp\D421.tmp.exe
    1⤵
    • Executes dropped EXE
    PID:1096
  • C:\Users\Admin\AppData\Local\Temp\D5F6.tmp.exe
    C:\Users\Admin\AppData\Local\Temp\D5F6.tmp.exe
    1⤵
    • Executes dropped EXE
    PID:396
  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1352
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1352 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:756

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\D421.tmp.exe
    MD5

    b3ef69a050bf821cabe2bd39b24a7e6c

    SHA1

    1462324750e0657704806dbb84946a0ec4fbc49c

    SHA256

    302145b6f26034c16b5d317c457e1ddf3d24f057ccd25ba5ffc8465527e0ed02

    SHA512

    d9bb96f338badce73979be6c930809324357517b1b28cca725dd53d0a0b142ffba822f514e60e2110d116581f5cae8b57127ede635f1f7356fdd757cd9c3d4ac

  • C:\Users\Admin\AppData\Local\Temp\D5F6.tmp.exe
    MD5

    63087380f529f33bd6174c18484e4e1d

    SHA1

    9a372d462aa3ed5014b6e5358f6955de93e7aca0

    SHA256

    2fb369c93cb736b07da8bf8ba7024edf0ba4c910f4a347fa02128e5702516022

    SHA512

    c717063748fc571d63de2bf34db67d74f3aa7c53beddd65489f7f476dcc0b75334f7ff5cf1b9f17483ed02d2d95aa92ba5d02c9172846528d2bef4a73c7df371

  • \Users\Admin\AppData\Local\Temp\2F6.tmp
    MD5

    d124f55b9393c976963407dff51ffa79

    SHA1

    2c7bbedd79791bfb866898c85b504186db610b5d

    SHA256

    ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

    SHA512

    278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

  • memory/396-9-0x00000000048B0000-0x00000000048C1000-memory.dmp
    Filesize

    68KB

  • memory/396-6-0x0000000000000000-mapping.dmp
  • memory/396-8-0x00000000030AB000-0x00000000030AC000-memory.dmp
    Filesize

    4KB

  • memory/756-18-0x0000000000000000-mapping.dmp
  • memory/756-19-0x0000000005ED0000-0x0000000005EF3000-memory.dmp
    Filesize

    140KB

  • memory/1096-4-0x0000000000000000-mapping.dmp
  • memory/1096-10-0x000000000316B000-0x000000000316C000-memory.dmp
    Filesize

    4KB

  • memory/1096-11-0x0000000004950000-0x0000000004961000-memory.dmp
    Filesize

    68KB

  • memory/1268-3-0x00000000025A0000-0x00000000025B6000-memory.dmp
    Filesize

    88KB

  • memory/1488-17-0x000007FEF63D0000-0x000007FEF664A000-memory.dmp
    Filesize

    2MB

  • memory/1744-1-0x00000000048F0000-0x0000000004901000-memory.dmp
    Filesize

    68KB

  • memory/1744-0-0x000000000340B000-0x000000000340C000-memory.dmp
    Filesize

    4KB