Resubmissions

08-07-2021 11:17

210708-5s29gx8mxn 10

08-07-2021 11:17

210708-lndt9d354a 10

Analysis

  • max time kernel
    167s
  • max time network
    193s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    08-07-2021 11:17

Errors

Reason
Remote task has failed: Machine shutdown

General

  • Target

    0x00030000000130db-122.exe

  • Size

    345KB

  • MD5

    c6f791cdb3ec5ab080f0d84e9cb1d4eb

  • SHA1

    d22f28ccda8b98265f9dba0c26d3f0cc3e2b6cdf

  • SHA256

    d70b6e5dad1618f3d9f08a1d8220c6c34f959db468640b4e21f0b2b5c2507414

  • SHA512

    d41134a4b310d5e640240c1083a39e4e0ffa5c025287060a9cdd94be67a877e6e88f8d85cb6ceca432bdc3de19e95465a560642fb119820105141bd9c57a0d30

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0x00030000000130db-122.exe
    "C:\Users\Admin\AppData\Local\Temp\0x00030000000130db-122.exe"
    1⤵
    • Loads dropped DLL
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:1036
  • C:\Users\Admin\AppData\Local\Temp\4135.exe
    C:\Users\Admin\AppData\Local\Temp\4135.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1304
    • C:\Users\Admin\AppData\Local\Temp\4135.exe
      C:\Users\Admin\AppData\Local\Temp\4135.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Modifies system certificate store
      • Suspicious use of WriteProcessMemory
      PID:1340
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\71884577-c933-4cd1-96db-ae7526e5c250" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:856
  • C:\Users\Admin\AppData\Local\Temp\457A.exe
    C:\Users\Admin\AppData\Local\Temp\457A.exe
    1⤵
    • Executes dropped EXE
    • Writes to the Master Boot Record (MBR)
    • Suspicious use of AdjustPrivilegeToken
    PID:608

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Bootkit

1
T1067

Defense Evasion

File Permissions Modification

1
T1222

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\71884577-c933-4cd1-96db-ae7526e5c250\4135.exe
    MD5

    f0421b2335ea520451e75323cece62b8

    SHA1

    7310be548b147d5d271f69656747df317c968096

    SHA256

    831ff9deb7879043e0d5851f8e2ddb4d0ac0a20ef70ce9945d6a3a5a3a64b014

    SHA512

    1a501017d06046e32609e11ebb09927550110d10e16a9796c82375356822c79fc8f725c5915c7608d1ca19d22dfc6f54e2699297914b382a9374903ced7c895b

  • C:\Users\Admin\AppData\Local\Temp\4135.exe
    MD5

    f0421b2335ea520451e75323cece62b8

    SHA1

    7310be548b147d5d271f69656747df317c968096

    SHA256

    831ff9deb7879043e0d5851f8e2ddb4d0ac0a20ef70ce9945d6a3a5a3a64b014

    SHA512

    1a501017d06046e32609e11ebb09927550110d10e16a9796c82375356822c79fc8f725c5915c7608d1ca19d22dfc6f54e2699297914b382a9374903ced7c895b

  • C:\Users\Admin\AppData\Local\Temp\4135.exe
    MD5

    f0421b2335ea520451e75323cece62b8

    SHA1

    7310be548b147d5d271f69656747df317c968096

    SHA256

    831ff9deb7879043e0d5851f8e2ddb4d0ac0a20ef70ce9945d6a3a5a3a64b014

    SHA512

    1a501017d06046e32609e11ebb09927550110d10e16a9796c82375356822c79fc8f725c5915c7608d1ca19d22dfc6f54e2699297914b382a9374903ced7c895b

  • C:\Users\Admin\AppData\Local\Temp\4135.exe
    MD5

    f0421b2335ea520451e75323cece62b8

    SHA1

    7310be548b147d5d271f69656747df317c968096

    SHA256

    831ff9deb7879043e0d5851f8e2ddb4d0ac0a20ef70ce9945d6a3a5a3a64b014

    SHA512

    1a501017d06046e32609e11ebb09927550110d10e16a9796c82375356822c79fc8f725c5915c7608d1ca19d22dfc6f54e2699297914b382a9374903ced7c895b

  • C:\Users\Admin\AppData\Local\Temp\457A.exe
    MD5

    65759d5e6fe84a0238e13e6dedc02e14

    SHA1

    e07d633956a0e030e1cfe64fa5afdcdbf0ce0f3c

    SHA256

    b8debf7088c6d6ae353deebf48cbce445ecee4dad2860706239a924ce82d5cbf

    SHA512

    00187b7fa302492b3a2abc9d289ba6f8266a09d4a053538c4fb1f709628bf48176aa287993d5c28d36de6fd64dab258b238b19e60d8179ea08f3fedbacfcb79a

  • \Users\Admin\AppData\Local\Temp\4135.exe
    MD5

    f0421b2335ea520451e75323cece62b8

    SHA1

    7310be548b147d5d271f69656747df317c968096

    SHA256

    831ff9deb7879043e0d5851f8e2ddb4d0ac0a20ef70ce9945d6a3a5a3a64b014

    SHA512

    1a501017d06046e32609e11ebb09927550110d10e16a9796c82375356822c79fc8f725c5915c7608d1ca19d22dfc6f54e2699297914b382a9374903ced7c895b

  • \Users\Admin\AppData\Local\Temp\CC4F.tmp
    MD5

    d124f55b9393c976963407dff51ffa79

    SHA1

    2c7bbedd79791bfb866898c85b504186db610b5d

    SHA256

    ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

    SHA512

    278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

  • memory/608-66-0x0000000000000000-mapping.dmp
  • memory/608-78-0x0000000000400000-0x00000000004A9000-memory.dmp
    Filesize

    676KB

  • memory/608-77-0x0000000000710000-0x000000000077B000-memory.dmp
    Filesize

    428KB

  • memory/856-79-0x0000000000000000-mapping.dmp
  • memory/1036-62-0x0000000000400000-0x00000000008F4000-memory.dmp
    Filesize

    5.0MB

  • memory/1036-59-0x00000000750C1000-0x00000000750C3000-memory.dmp
    Filesize

    8KB

  • memory/1036-61-0x00000000003A0000-0x00000000003A9000-memory.dmp
    Filesize

    36KB

  • memory/1208-63-0x0000000002AC0000-0x0000000002AD6000-memory.dmp
    Filesize

    88KB

  • memory/1304-64-0x0000000000000000-mapping.dmp
  • memory/1304-73-0x0000000001E00000-0x0000000001F1B000-memory.dmp
    Filesize

    1.1MB

  • memory/1340-70-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1340-75-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1340-71-0x0000000000424141-mapping.dmp