Resubmissions

16-11-2020 11:26

201116-96rt48lgr2 10

16-11-2020 11:22

201116-da9ygl58js 10

Analysis

  • max time kernel
    80s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    16-11-2020 11:22

General

  • Target

    0di3x.bin.exe

  • Size

    111KB

  • MD5

    bd97f762750d0e38e38d5e8f7363f66a

  • SHA1

    9ae3d7053246289ff908758f9d60d79586f7fc9f

  • SHA256

    d4b767b57f453d599559532d7351feeecd4027b89b0b117552b7a3432ed4a158

  • SHA512

    d0f00c07563aab832b181a7ab93413a93f913f813c83d63c25f4473b7fa2003b4b2a83c97bd9766f9f45a7f2de9e922139a010612f21b15407c9f2bb58a53e39

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://etasuklavish.today/

http://mragyzmachnobesdi.today/

http://kimchinikuzims.today/

http://slacvostinrius.today/

http://straponuliusyn.today/

http://grammmdinss.today/

http://viprasputinsd.chimkent.su/

http://lupadypa.dagestan.su/

http://stoknolimchin.exnet.su/

http://musaroprovadnikov.live/

http://teemforyourexprensiti.life/

http://stolkgolmishutich.termez.su/

http://roompampamgandish.wtf/

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Executes dropped EXE 2 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 39 IoCs
  • Suspicious behavior: EnumeratesProcesses 1264 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 30 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0di3x.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\0di3x.bin.exe"
    1⤵
    • Loads dropped DLL
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:1400
  • C:\Users\Admin\AppData\Local\Temp\EAD3.tmp.exe
    C:\Users\Admin\AppData\Local\Temp\EAD3.tmp.exe
    1⤵
    • Executes dropped EXE
    PID:2292
  • C:\Users\Admin\AppData\Local\Temp\ECC8.tmp.exe
    C:\Users\Admin\AppData\Local\Temp\ECC8.tmp.exe
    1⤵
    • Executes dropped EXE
    PID:2112
  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2868
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2868 CREDAT:82945 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:3272
  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1796
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1796 CREDAT:82945 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:3248

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\EAD3.tmp.exe
    MD5

    b3ef69a050bf821cabe2bd39b24a7e6c

    SHA1

    1462324750e0657704806dbb84946a0ec4fbc49c

    SHA256

    302145b6f26034c16b5d317c457e1ddf3d24f057ccd25ba5ffc8465527e0ed02

    SHA512

    d9bb96f338badce73979be6c930809324357517b1b28cca725dd53d0a0b142ffba822f514e60e2110d116581f5cae8b57127ede635f1f7356fdd757cd9c3d4ac

  • C:\Users\Admin\AppData\Local\Temp\EAD3.tmp.exe
    MD5

    b3ef69a050bf821cabe2bd39b24a7e6c

    SHA1

    1462324750e0657704806dbb84946a0ec4fbc49c

    SHA256

    302145b6f26034c16b5d317c457e1ddf3d24f057ccd25ba5ffc8465527e0ed02

    SHA512

    d9bb96f338badce73979be6c930809324357517b1b28cca725dd53d0a0b142ffba822f514e60e2110d116581f5cae8b57127ede635f1f7356fdd757cd9c3d4ac

  • C:\Users\Admin\AppData\Local\Temp\ECC8.tmp.exe
    MD5

    63087380f529f33bd6174c18484e4e1d

    SHA1

    9a372d462aa3ed5014b6e5358f6955de93e7aca0

    SHA256

    2fb369c93cb736b07da8bf8ba7024edf0ba4c910f4a347fa02128e5702516022

    SHA512

    c717063748fc571d63de2bf34db67d74f3aa7c53beddd65489f7f476dcc0b75334f7ff5cf1b9f17483ed02d2d95aa92ba5d02c9172846528d2bef4a73c7df371

  • C:\Users\Admin\AppData\Local\Temp\ECC8.tmp.exe
    MD5

    63087380f529f33bd6174c18484e4e1d

    SHA1

    9a372d462aa3ed5014b6e5358f6955de93e7aca0

    SHA256

    2fb369c93cb736b07da8bf8ba7024edf0ba4c910f4a347fa02128e5702516022

    SHA512

    c717063748fc571d63de2bf34db67d74f3aa7c53beddd65489f7f476dcc0b75334f7ff5cf1b9f17483ed02d2d95aa92ba5d02c9172846528d2bef4a73c7df371

  • C:\Users\Admin\AppData\Local\Temp\data.txt
    MD5

    e20ad3bc21a807807fb504b6dd29b662

    SHA1

    e21eee9e84a75580b64ffb48a30aee02c5d5ebe7

    SHA256

    c8db2eeccf33568d0ee5cbb1315ea28297fb2698747f9d092af0e9e0f6d7cc24

    SHA512

    19435164fe80049029fcb5b3f5a68d2b4686b420ceb2fed38dc3b4e0386547f2c3f601a3d8a536481d6278077b608535e1df41ea67ae835d0283031a128f734b

  • \Users\Admin\AppData\Local\Temp\2F6.tmp
    MD5

    50741b3f2d7debf5d2bed63d88404029

    SHA1

    56210388a627b926162b36967045be06ffb1aad3

    SHA256

    f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

    SHA512

    fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

  • memory/1400-0-0x00000000031C9000-0x00000000031CA000-memory.dmp
    Filesize

    4KB

  • memory/1400-1-0x0000000004E90000-0x0000000004E91000-memory.dmp
    Filesize

    4KB

  • memory/2112-13-0x0000000004D30000-0x0000000004D31000-memory.dmp
    Filesize

    4KB

  • memory/2112-7-0x0000000000000000-mapping.dmp
  • memory/2112-12-0x0000000003128000-0x0000000003129000-memory.dmp
    Filesize

    4KB

  • memory/2292-10-0x0000000003118000-0x0000000003119000-memory.dmp
    Filesize

    4KB

  • memory/2292-11-0x0000000004C70000-0x0000000004C71000-memory.dmp
    Filesize

    4KB

  • memory/2292-4-0x0000000000000000-mapping.dmp
  • memory/2656-16-0x0000000000000000-mapping.dmp
  • memory/3024-3-0x0000000000830000-0x0000000000846000-memory.dmp
    Filesize

    88KB

  • memory/3248-15-0x0000000000000000-mapping.dmp
  • memory/3272-14-0x0000000000000000-mapping.dmp
  • memory/3988-17-0x0000000000000000-mapping.dmp