Resubmissions

17-01-2021 17:36

210117-g43rpv65tx 10

16-01-2021 21:48

210116-w1b6l8qxm6 10

Analysis

  • max time kernel
    46s
  • max time network
    46s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    16-01-2021 21:48

Errors

Reason
Machine shutdown

General

  • Target

    update_0229c0.exe

  • Size

    221KB

  • MD5

    7cffc862f118a28123abc568072e3b10

  • SHA1

    fe24ef3926b8b457c4206a1d0f99f94461fe2db5

  • SHA256

    63e5c2fd84ec09e577c07096928b9c3e53c6341dd75f3b29a536b7ead90d872d

  • SHA512

    1b16e827cfbdaa7947ecbe8197f5d094f34dc75e95895a2afe8d3d2b617eab02928bccc36c6f9329078e39e3e83d8d7a6ffdc16808022c7d979467811d2723b4

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://oversun.monster/upload/

http://oversun.net/upload/

http://dingobossin.com/upload/

http://duda1.monster/upload/

http�//vinder55.monster/upload/

http://jamb2.monster/upload/

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 710 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\update_0229c0.exe
    "C:\Users\Admin\AppData\Local\Temp\update_0229c0.exe"
    1⤵
    • Loads dropped DLL
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:2604
  • C:\Users\Admin\AppData\Local\Temp\CBB2.exe
    C:\Users\Admin\AppData\Local\Temp\CBB2.exe
    1⤵
    • Executes dropped EXE
    • Writes to the Master Boot Record (MBR)
    • Suspicious use of AdjustPrivilegeToken
    PID:2940

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Bootkit

1
T1067

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\CBB2.exe
    MD5

    affeeecd55dd09ff3be15d1ad4fcf8ac

    SHA1

    d44881c93828cf717ed42fbd0bb87df69cb36b57

    SHA256

    72543869519ea3097999878bc5228984fa6bde7dafec5a6cf67d9abc97d923f4

    SHA512

    15cafdb7e35aa4aab4fc2f9fa3e5c8d94ecc04315eefb5ff812606eb8fa79403575fa1eb860c24d749cfe898c6fcd09c00113c605c11c2af546103549b7368b6

  • C:\Users\Admin\AppData\Local\Temp\CBB2.exe
    MD5

    affeeecd55dd09ff3be15d1ad4fcf8ac

    SHA1

    d44881c93828cf717ed42fbd0bb87df69cb36b57

    SHA256

    72543869519ea3097999878bc5228984fa6bde7dafec5a6cf67d9abc97d923f4

    SHA512

    15cafdb7e35aa4aab4fc2f9fa3e5c8d94ecc04315eefb5ff812606eb8fa79403575fa1eb860c24d749cfe898c6fcd09c00113c605c11c2af546103549b7368b6

  • \Users\Admin\AppData\Local\Temp\CC4F.tmp
    MD5

    50741b3f2d7debf5d2bed63d88404029

    SHA1

    56210388a627b926162b36967045be06ffb1aad3

    SHA256

    f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

    SHA512

    fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

  • memory/2604-2-0x0000000004EF7000-0x0000000004EF8000-memory.dmp
    Filesize

    4KB

  • memory/2604-3-0x0000000005310000-0x0000000005311000-memory.dmp
    Filesize

    4KB

  • memory/2828-5-0x0000000000F80000-0x0000000000F96000-memory.dmp
    Filesize

    88KB

  • memory/2940-6-0x0000000000000000-mapping.dmp
  • memory/2940-9-0x00000000049F6000-0x00000000049F7000-memory.dmp
    Filesize

    4KB

  • memory/2940-10-0x0000000006540000-0x0000000006541000-memory.dmp
    Filesize

    4KB