Analysis

  • max time kernel
    150s
  • max time network
    111s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    29-04-2021 10:30

General

  • Target

    pax. ü 245-2021p..js

  • Size

    70KB

  • MD5

    4a031ff065cfef30a2fd7026f3728533

  • SHA1

    4c1ab25e9a039d62ed115f34dbbb9a56b94dd37f

  • SHA256

    9bccfb1a9d5b942500eec536bb90c3857e28f49e4c9f82f055f630be04b3ebda

  • SHA512

    c24831f9c6f09eadda14d8ca2252cf101ab8f6b0e30693bb08037a6e53e9c4c6ed8298c47f96d30681ac0cca5feb61f5cbb204e320da979f46dc2f214361636f

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://smbproperty.ru/

http://gmbshop.ru/

http://baksproperty.gov.ug/

http://magistralpsw.ru/

http://mpmanagertzz.ru/

http://powerglasspot.ru/

http://autopartswarehouses.ru/

http://memoloves.ru/

http://alfavanilin.ru/

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe "C:\Users\Admin\AppData\Local\Temp\pax. ü 245-2021p..js"
    1⤵
    • Blocklisted process makes network request
    • Suspicious use of WriteProcessMemory
    PID:908
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\795700.dat
      C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\795700.dat
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:3216

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\795700.dat
    MD5

    15d0c452ebee4621530ad0c834439a96

    SHA1

    7d8d83d21cc4c85382347545030eb7da5b66db6c

    SHA256

    5f31050b511cf181abfa18b04cdc3a4152afc18c34b4ffc1087496144ac56a7c

    SHA512

    39222091b9a87dcbc92ae477af2064838c7fde01f372145c06acc5f4b90d068db537b68d36e89e5068bdc0d2a4eee3700386adde5d2f97747c53ac62db436fdc

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\795700.dat
    MD5

    15d0c452ebee4621530ad0c834439a96

    SHA1

    7d8d83d21cc4c85382347545030eb7da5b66db6c

    SHA256

    5f31050b511cf181abfa18b04cdc3a4152afc18c34b4ffc1087496144ac56a7c

    SHA512

    39222091b9a87dcbc92ae477af2064838c7fde01f372145c06acc5f4b90d068db537b68d36e89e5068bdc0d2a4eee3700386adde5d2f97747c53ac62db436fdc

  • \Users\Admin\AppData\Local\Temp\9419.tmp
    MD5

    50741b3f2d7debf5d2bed63d88404029

    SHA1

    56210388a627b926162b36967045be06ffb1aad3

    SHA256

    f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

    SHA512

    fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

  • memory/2644-120-0x0000000000C10000-0x0000000000C26000-memory.dmp
    Filesize

    88KB

  • memory/3216-114-0x0000000000000000-mapping.dmp
  • memory/3216-118-0x0000000000400000-0x0000000000447000-memory.dmp
    Filesize

    284KB

  • memory/3216-117-0x0000000000450000-0x00000000004FE000-memory.dmp
    Filesize

    696KB