Analysis

  • max time kernel
    151s
  • max time network
    110s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    06-01-2021 07:01

General

  • Target

    a9010e2d9cf96d4b7a2ae5c5eb03c076.exe

  • Size

    212KB

  • MD5

    a9010e2d9cf96d4b7a2ae5c5eb03c076

  • SHA1

    d81dfd909545c4f2668899a5a95b2b805b1aaf58

  • SHA256

    6aceacb6120a5a270ad7906dcedc5fcf3059323b6c2f52e5b3eb83a91630ed8f

  • SHA512

    6ba82c0c26586164f5269b28d1102fd108571a7a8d1f306143cb21e00a8e3bab97e64a8df620f8c73f13cdeef587760b40609a5914afda4480b59ab00232ed31

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://mpmanagertzz.ru/

http://gmbshop.ru/

http://umnsystms.ug/

http://facepropertyzone.com/

http://ovenlumansera.ru/

http://vinimaxcopy.ru/

http://septembexisecel.ru/

http://wevivomboss.com/

http://baksproperty.gov.ug/

http://mossvivoweb.ru/

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 2592 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a9010e2d9cf96d4b7a2ae5c5eb03c076.exe
    "C:\Users\Admin\AppData\Local\Temp\a9010e2d9cf96d4b7a2ae5c5eb03c076.exe"
    1⤵
    • Loads dropped DLL
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:4048

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\9419.tmp
    MD5

    50741b3f2d7debf5d2bed63d88404029

    SHA1

    56210388a627b926162b36967045be06ffb1aad3

    SHA256

    f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

    SHA512

    fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

  • memory/3028-4-0x00000000014F0000-0x0000000001506000-memory.dmp
    Filesize

    88KB

  • memory/4048-2-0x00000000067D0000-0x00000000067D1000-memory.dmp
    Filesize

    4KB