Analysis

  • max time kernel
    150s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    12-04-2021 06:38

General

  • Target

    6bf0c6ccf573c460133526c35e98bfe2.exe

  • Size

    274KB

  • MD5

    6bf0c6ccf573c460133526c35e98bfe2

  • SHA1

    c0da68b5d658e8cae09d040afe556c602b04054a

  • SHA256

    643bafce44fec576424c48dbef72072a1d27d33b60e25585d39bdbcffdca22e8

  • SHA512

    0cba442b060e3236ac3807a373d239e1a379c193ae9aed5fcdbc8b8b647ca29fa5a863749bdc73c10cd8b060c28354f623a255a09e8423b1e88364cc61eade0a

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://smbproperty.ru/

http://gmbshop.ru/

http://baksproperty.gov.ug/

http://magistralpsw.ru/

http://mpmanagertzz.ru/

http://powerglasspot.ru/

http://autopartswarehouses.ru/

http://memoloves.ru/

http://alfavanilin.ru/

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6bf0c6ccf573c460133526c35e98bfe2.exe
    "C:\Users\Admin\AppData\Local\Temp\6bf0c6ccf573c460133526c35e98bfe2.exe"
    1⤵
    • Loads dropped DLL
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:1680

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\9419.tmp
    MD5

    d124f55b9393c976963407dff51ffa79

    SHA1

    2c7bbedd79791bfb866898c85b504186db610b5d

    SHA256

    ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

    SHA512

    278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

  • memory/1276-63-0x0000000003F50000-0x0000000003F66000-memory.dmp
    Filesize

    88KB

  • memory/1680-59-0x00000000756A1000-0x00000000756A3000-memory.dmp
    Filesize

    8KB

  • memory/1680-61-0x0000000000230000-0x000000000023A000-memory.dmp
    Filesize

    40KB

  • memory/1680-62-0x0000000000400000-0x0000000003DA7000-memory.dmp
    Filesize

    57.7MB