Analysis

  • max time kernel
    151s
  • max time network
    107s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    11-01-2021 07:44

General

  • Target

    7ff3514ebb476419ab83245bf8246636.exe

  • Size

    210KB

  • MD5

    7ff3514ebb476419ab83245bf8246636

  • SHA1

    4e317d6010f763a4df27d9cdff80e1cee5a0a67b

  • SHA256

    fcb987579a7161622043553819e18e3dee2e50ea149e5b7438ac614548278405

  • SHA512

    cbe6b7dfaabc230b1b9ff848329bcf2afdbde2636759035716e560d055817a3854c88a5f942b6cabf82e3b7ad8a36aec82598749b6f2d76b3d7a834e23759c18

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://mpmanagertzz.ru/

http://gmbshop.ru/

http://umnsystms.ug/

http://facepropertyzone.com/

http://ovenlumansera.ru/

http://vinimaxcopy.ru/

http://septembexisecel.ru/

http://wevivomboss.com/

http://baksproperty.gov.ug/

http://mossvivoweb.ru/

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 774 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7ff3514ebb476419ab83245bf8246636.exe
    "C:\Users\Admin\AppData\Local\Temp\7ff3514ebb476419ab83245bf8246636.exe"
    1⤵
    • Loads dropped DLL
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:1584

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\9419.tmp
    MD5

    d124f55b9393c976963407dff51ffa79

    SHA1

    2c7bbedd79791bfb866898c85b504186db610b5d

    SHA256

    ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

    SHA512

    278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

  • memory/1276-4-0x0000000003F50000-0x0000000003F66000-memory.dmp
    Filesize

    88KB

  • memory/1584-2-0x0000000004D10000-0x0000000004D21000-memory.dmp
    Filesize

    68KB