Analysis

  • max time kernel
    152s
  • max time network
    116s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    20-04-2021 12:17

General

  • Target

    c78d424eba64076d3af57b29b7602d25.exe

  • Size

    241KB

  • MD5

    c78d424eba64076d3af57b29b7602d25

  • SHA1

    c0a75b1e6c61f81f57d810b2cf74599038b51350

  • SHA256

    5d82b4f16469d125e3615431b1ccdbbf2decc388e1e3b417d2c0e12e0cca78f6

  • SHA512

    281fe544504c2f90c7938c2fd21c4ddfd95046f287e36cc5070a0504bd926ac04b728490317ddca93ebef705499efacda3c79b1e9873215a177238aeda2f2bdc

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://smbproperty.ru/

http://gmbshop.ru/

http://baksproperty.gov.ug/

http://magistralpsw.ru/

http://mpmanagertzz.ru/

http://powerglasspot.ru/

http://autopartswarehouses.ru/

http://memoloves.ru/

http://alfavanilin.ru/

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c78d424eba64076d3af57b29b7602d25.exe
    "C:\Users\Admin\AppData\Local\Temp\c78d424eba64076d3af57b29b7602d25.exe"
    1⤵
    • Loads dropped DLL
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:1652

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\9419.tmp
    MD5

    d124f55b9393c976963407dff51ffa79

    SHA1

    2c7bbedd79791bfb866898c85b504186db610b5d

    SHA256

    ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

    SHA512

    278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

  • memory/1220-64-0x0000000002BE0000-0x0000000002BF6000-memory.dmp
    Filesize

    88KB

  • memory/1652-60-0x00000000754F1000-0x00000000754F3000-memory.dmp
    Filesize

    8KB

  • memory/1652-62-0x0000000000220000-0x000000000022A000-memory.dmp
    Filesize

    40KB

  • memory/1652-63-0x0000000000400000-0x0000000000835000-memory.dmp
    Filesize

    4.2MB