Analysis

  • max time kernel
    151s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    11-01-2021 07:43

General

  • Target

    b88c09a6fb1c8064cf0db0b85a51fdbf.exe

  • Size

    210KB

  • MD5

    b88c09a6fb1c8064cf0db0b85a51fdbf

  • SHA1

    269429e205e14443cbad30d304a4e9b6bf912e20

  • SHA256

    d4e87e3eb3e3a5e08db5a708bd95fedac322088446c87ba37f0aeca529a928cc

  • SHA512

    0965d046b84b56bece3d72e1b9767fdc95dc593e715e1775b607713012704e06f8562150c726b81d88e417d441665b77ad03275e81c95856c4757dae15b780ef

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://mpmanagertzz.ru/

http://gmbshop.ru/

http://umnsystms.ug/

http://facepropertyzone.com/

http://ovenlumansera.ru/

http://vinimaxcopy.ru/

http://septembexisecel.ru/

http://wevivomboss.com/

http://baksproperty.gov.ug/

http://mossvivoweb.ru/

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 713 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b88c09a6fb1c8064cf0db0b85a51fdbf.exe
    "C:\Users\Admin\AppData\Local\Temp\b88c09a6fb1c8064cf0db0b85a51fdbf.exe"
    1⤵
    • Loads dropped DLL
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:1200

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\9419.tmp
    MD5

    d124f55b9393c976963407dff51ffa79

    SHA1

    2c7bbedd79791bfb866898c85b504186db610b5d

    SHA256

    ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

    SHA512

    278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

  • memory/1200-2-0x0000000004A20000-0x0000000004A31000-memory.dmp
    Filesize

    68KB

  • memory/1252-4-0x0000000003950000-0x0000000003966000-memory.dmp
    Filesize

    88KB