Analysis

  • max time kernel
    151s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    06-01-2021 07:01

General

  • Target

    a9010e2d9cf96d4b7a2ae5c5eb03c076.exe

  • Size

    212KB

  • MD5

    a9010e2d9cf96d4b7a2ae5c5eb03c076

  • SHA1

    d81dfd909545c4f2668899a5a95b2b805b1aaf58

  • SHA256

    6aceacb6120a5a270ad7906dcedc5fcf3059323b6c2f52e5b3eb83a91630ed8f

  • SHA512

    6ba82c0c26586164f5269b28d1102fd108571a7a8d1f306143cb21e00a8e3bab97e64a8df620f8c73f13cdeef587760b40609a5914afda4480b59ab00232ed31

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://mpmanagertzz.ru/

http://gmbshop.ru/

http://umnsystms.ug/

http://facepropertyzone.com/

http://ovenlumansera.ru/

http://vinimaxcopy.ru/

http://septembexisecel.ru/

http://wevivomboss.com/

http://baksproperty.gov.ug/

http://mossvivoweb.ru/

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 714 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a9010e2d9cf96d4b7a2ae5c5eb03c076.exe
    "C:\Users\Admin\AppData\Local\Temp\a9010e2d9cf96d4b7a2ae5c5eb03c076.exe"
    1⤵
    • Loads dropped DLL
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:788
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {B7AC6373-4B38-412D-B276-EE83F2120AB5} S-1-5-21-3825035466-2522850611-591511364-1000:EIDQHRRL\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1716
    • C:\Users\Admin\AppData\Roaming\uvatbwg
      C:\Users\Admin\AppData\Roaming\uvatbwg
      2⤵
      • Executes dropped EXE
      PID:588

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\uvatbwg
    MD5

    a9010e2d9cf96d4b7a2ae5c5eb03c076

    SHA1

    d81dfd909545c4f2668899a5a95b2b805b1aaf58

    SHA256

    6aceacb6120a5a270ad7906dcedc5fcf3059323b6c2f52e5b3eb83a91630ed8f

    SHA512

    6ba82c0c26586164f5269b28d1102fd108571a7a8d1f306143cb21e00a8e3bab97e64a8df620f8c73f13cdeef587760b40609a5914afda4480b59ab00232ed31

  • C:\Users\Admin\AppData\Roaming\uvatbwg
    MD5

    a9010e2d9cf96d4b7a2ae5c5eb03c076

    SHA1

    d81dfd909545c4f2668899a5a95b2b805b1aaf58

    SHA256

    6aceacb6120a5a270ad7906dcedc5fcf3059323b6c2f52e5b3eb83a91630ed8f

    SHA512

    6ba82c0c26586164f5269b28d1102fd108571a7a8d1f306143cb21e00a8e3bab97e64a8df620f8c73f13cdeef587760b40609a5914afda4480b59ab00232ed31

  • \Users\Admin\AppData\Local\Temp\9419.tmp
    MD5

    d124f55b9393c976963407dff51ffa79

    SHA1

    2c7bbedd79791bfb866898c85b504186db610b5d

    SHA256

    ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

    SHA512

    278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

  • memory/588-6-0x0000000000000000-mapping.dmp
  • memory/788-2-0x0000000006190000-0x00000000061A1000-memory.dmp
    Filesize

    68KB

  • memory/1296-4-0x0000000002D70000-0x0000000002D86000-memory.dmp
    Filesize

    88KB