Analysis

  • max time kernel
    150s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    05-01-2021 08:07

General

  • Target

    4abfa113c1177d7123f6e7974cb55824.exe

  • Size

    226KB

  • MD5

    4abfa113c1177d7123f6e7974cb55824

  • SHA1

    097862b7482d38857c5d7d481755603450ecc9d2

  • SHA256

    824bb4f0ae66624021f9428d253f15f751653dfb059f9a2db4a6551b0a168a0b

  • SHA512

    7549db9c201caf087b47b8ea6499e2502bf96015ac0b6946b2bcde1a243225fa1ae5a19046edea220df918763e5c2d18b1625e20ef20b4400c5704c762d94275

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://mpmanagertzz.ru/

http://gmbshop.ru/

http://umnsystms.ug/

http://facepropertyzone.com/

http://ovenlumansera.ru/

http://vinimaxcopy.ru/

http://septembexisecel.ru/

http://wevivomboss.com/

http://baksproperty.gov.ug/

http://mossvivoweb.ru/

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 749 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4abfa113c1177d7123f6e7974cb55824.exe
    "C:\Users\Admin\AppData\Local\Temp\4abfa113c1177d7123f6e7974cb55824.exe"
    1⤵
    • Loads dropped DLL
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:1640

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\9419.tmp
    MD5

    d124f55b9393c976963407dff51ffa79

    SHA1

    2c7bbedd79791bfb866898c85b504186db610b5d

    SHA256

    ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

    SHA512

    278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

  • memory/1272-5-0x0000000002990000-0x00000000029A6000-memory.dmp
    Filesize

    88KB

  • memory/1640-2-0x0000000004E99000-0x0000000004E9A000-memory.dmp
    Filesize

    4KB

  • memory/1640-3-0x0000000004F80000-0x0000000004F91000-memory.dmp
    Filesize

    68KB