Analysis

  • max time kernel
    1801s
  • max time network
    1769s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    20-11-2020 14:34

General

  • Target

    0di3x.exe

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://etasuklavish.today/

http://mragyzmachnobesdi.today/

http://kimchinikuzims.today/

http://slacvostinrius.today/

http://straponuliusyn.today/

http://grammmdinss.today/

http://viprasputinsd.chimkent.su/

http://lupadypa.dagestan.su/

http://stoknolimchin.exnet.su/

http://musaroprovadnikov.live/

http://teemforyourexprensiti.life/

http://stolkgolmishutich.termez.su/

http://roompampamgandish.wtf/

rc4.i32
rc4.i32

Extracted

Family

zloader

Botnet

r1

Campaign

r1

C2

https://notsweets.net/LKhwojehDgwegSDG/gateJKjdsh.php

https://olpons.com/LKhwojehDgwegSDG/gateJKjdsh.php

https://karamelliar.org/LKhwojehDgwegSDG/gateJKjdsh.php

https://dogrunn.com/LKhwojehDgwegSDG/gateJKjdsh.php

https://azoraz.net/LKhwojehDgwegSDG/gateJKjdsh.php

rc4.plain
rsa_pubkey.plain

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Zloader, Terdot, DELoader, ZeusSphinx

    Zloader is a malware strain that was initially discovered back in August 2015.

  • Blocklisted process makes network request 26 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Deletes itself
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2576
    • C:\Users\Admin\AppData\Local\Temp\0di3x.exe
      "C:\Users\Admin\AppData\Local\Temp\0di3x.exe"
      2⤵
      • Loads dropped DLL
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:4776
    • C:\Users\Admin\AppData\Local\Temp\DEDC.tmp.exe
      C:\Users\Admin\AppData\Local\Temp\DEDC.tmp.exe
      2⤵
      • Suspicious use of NtCreateUserProcessOtherParentProcess
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:3084
    • C:\Users\Admin\AppData\Local\Temp\E0A2.tmp.exe
      C:\Users\Admin\AppData\Local\Temp\E0A2.tmp.exe
      2⤵
      • Executes dropped EXE
      PID:560
    • C:\Windows\SysWOW64\msiexec.exe
      msiexec.exe
      2⤵
      • Blocklisted process makes network request
      PID:4768
  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1116
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1116 CREDAT:82945 /prefetch:2
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:1316
  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3144
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3144 CREDAT:82945 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:4492
  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4580
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4580 CREDAT:82945 /prefetch:2
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2364
  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3632
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3632 CREDAT:82945 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2588
  • C:\Users\Admin\AppData\Roaming\rwfuvfh
    C:\Users\Admin\AppData\Roaming\rwfuvfh
    1⤵
    • Executes dropped EXE
    PID:1540
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1540 -s 476
      2⤵
      • Suspicious use of NtCreateProcessExOtherParentProcess
      • Program crash
      PID:4804

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\2F6.tmp
  • C:\Users\Admin\AppData\Local\Temp\DEDC.tmp.exe
  • C:\Users\Admin\AppData\Local\Temp\DEDC.tmp.exe
  • C:\Users\Admin\AppData\Local\Temp\E0A2.tmp.exe
  • C:\Users\Admin\AppData\Local\Temp\E0A2.tmp.exe
  • C:\Users\Admin\AppData\Roaming\rwfuvfh
  • C:\Users\Admin\AppData\Roaming\rwfuvfh
  • \Users\Admin\AppData\Local\Temp\2F6.tmp
  • memory/560-12-0x00000000030D8000-0x00000000030D9000-memory.dmp
    Filesize

    4KB

  • memory/560-7-0x0000000000000000-mapping.dmp
  • memory/560-13-0x0000000004C50000-0x0000000004C51000-memory.dmp
    Filesize

    4KB

  • memory/1316-14-0x0000000000000000-mapping.dmp
  • memory/1540-23-0x0000000004D50000-0x0000000004D51000-memory.dmp
    Filesize

    4KB

  • memory/1540-22-0x0000000003318000-0x0000000003319000-memory.dmp
    Filesize

    4KB

  • memory/2364-16-0x0000000000000000-mapping.dmp
  • memory/2576-3-0x00000000007B0000-0x00000000007C6000-memory.dmp
    Filesize

    88KB

  • memory/2588-17-0x0000000000000000-mapping.dmp
  • memory/3084-4-0x0000000000000000-mapping.dmp
  • memory/3084-11-0x0000000004D70000-0x0000000004D71000-memory.dmp
    Filesize

    4KB

  • memory/3084-10-0x0000000003178000-0x0000000003179000-memory.dmp
    Filesize

    4KB

  • memory/4492-15-0x0000000000000000-mapping.dmp
  • memory/4768-18-0x0000000000120000-0x0000000000148000-memory.dmp
    Filesize

    160KB

  • memory/4768-19-0x0000000000000000-mapping.dmp
  • memory/4776-0-0x00000000031C8000-0x00000000031C9000-memory.dmp
    Filesize

    4KB

  • memory/4776-1-0x0000000004C50000-0x0000000004C51000-memory.dmp
    Filesize

    4KB

  • memory/4804-61-0x00000000031F0000-0x00000000031F1000-memory.dmp
    Filesize

    4KB

  • memory/4804-49-0x00000000031F0000-0x00000000031F1000-memory.dmp
    Filesize

    4KB

  • memory/4804-28-0x0000000005510000-0x0000000005511000-memory.dmp
    Filesize

    4KB

  • memory/4804-32-0x00000000031F0000-0x00000000031F1000-memory.dmp
    Filesize

    4KB

  • memory/4804-62-0x00000000031F0000-0x00000000031F1000-memory.dmp
    Filesize

    4KB

  • memory/4804-25-0x0000000004D80000-0x0000000004D81000-memory.dmp
    Filesize

    4KB

  • memory/4804-60-0x00000000031F0000-0x00000000031F1000-memory.dmp
    Filesize

    4KB

  • memory/4804-59-0x00000000031F0000-0x00000000031F1000-memory.dmp
    Filesize

    4KB

  • memory/4804-58-0x00000000031F0000-0x00000000031F1000-memory.dmp
    Filesize

    4KB

  • memory/4804-57-0x00000000031F0000-0x00000000031F1000-memory.dmp
    Filesize

    4KB

  • memory/4804-56-0x00000000031F0000-0x00000000031F1000-memory.dmp
    Filesize

    4KB

  • memory/4804-55-0x00000000031F0000-0x00000000031F1000-memory.dmp
    Filesize

    4KB

  • memory/4804-54-0x00000000031F0000-0x00000000031F1000-memory.dmp
    Filesize

    4KB

  • memory/4804-53-0x00000000031F0000-0x00000000031F1000-memory.dmp
    Filesize

    4KB

  • memory/4804-52-0x00000000031F0000-0x00000000031F1000-memory.dmp
    Filesize

    4KB

  • memory/4804-51-0x00000000031F0000-0x00000000031F1000-memory.dmp
    Filesize

    4KB

  • memory/4804-50-0x00000000031F0000-0x00000000031F1000-memory.dmp
    Filesize

    4KB

  • memory/4804-26-0x0000000004D80000-0x0000000004D81000-memory.dmp
    Filesize

    4KB

  • memory/4804-48-0x00000000031F0000-0x00000000031F1000-memory.dmp
    Filesize

    4KB

  • memory/4804-47-0x00000000031F0000-0x00000000031F1000-memory.dmp
    Filesize

    4KB

  • memory/4804-46-0x00000000031F0000-0x00000000031F1000-memory.dmp
    Filesize

    4KB

  • memory/4804-45-0x00000000031F0000-0x00000000031F1000-memory.dmp
    Filesize

    4KB

  • memory/4804-44-0x00000000031F0000-0x00000000031F1000-memory.dmp
    Filesize

    4KB

  • memory/4804-43-0x00000000031F0000-0x00000000031F1000-memory.dmp
    Filesize

    4KB

  • memory/4804-42-0x00000000031F0000-0x00000000031F1000-memory.dmp
    Filesize

    4KB

  • memory/4804-41-0x00000000031F0000-0x00000000031F1000-memory.dmp
    Filesize

    4KB

  • memory/4804-40-0x00000000031F0000-0x00000000031F1000-memory.dmp
    Filesize

    4KB

  • memory/4804-39-0x00000000031F0000-0x00000000031F1000-memory.dmp
    Filesize

    4KB

  • memory/4804-38-0x00000000031F0000-0x00000000031F1000-memory.dmp
    Filesize

    4KB

  • memory/4804-37-0x00000000031F0000-0x00000000031F1000-memory.dmp
    Filesize

    4KB

  • memory/4804-36-0x00000000031F0000-0x00000000031F1000-memory.dmp
    Filesize

    4KB

  • memory/4804-35-0x00000000031F0000-0x00000000031F1000-memory.dmp
    Filesize

    4KB

  • memory/4804-34-0x00000000031F0000-0x00000000031F1000-memory.dmp
    Filesize

    4KB

  • memory/4804-33-0x0000000005670000-0x0000000005671000-memory.dmp
    Filesize

    4KB

  • memory/4804-64-0x0000000005670000-0x0000000005671000-memory.dmp
    Filesize

    4KB