Analysis

  • max time kernel
    151s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    06-01-2021 07:01

General

  • Target

    b808673dcdb743f305fdfd4d6fd239d5.exe

  • Size

    212KB

  • MD5

    b808673dcdb743f305fdfd4d6fd239d5

  • SHA1

    dd57d842ebbfb390733f313b0b1e321b44c04d14

  • SHA256

    73bd0ef4821814fb351197b6967d35274f9f33de491faca434aeeb63a51072bb

  • SHA512

    67884616b51ab8be9a662b2890c9eb176748611d36512ba49b8b9f211da6db90646ff87d69b169615b83bc26f58c4ae13b428386137312e2711e0a6635759acf

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://mpmanagertzz.ru/

http://gmbshop.ru/

http://umnsystms.ug/

http://facepropertyzone.com/

http://ovenlumansera.ru/

http://vinimaxcopy.ru/

http://septembexisecel.ru/

http://wevivomboss.com/

http://baksproperty.gov.ug/

http://mossvivoweb.ru/

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 774 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b808673dcdb743f305fdfd4d6fd239d5.exe
    "C:\Users\Admin\AppData\Local\Temp\b808673dcdb743f305fdfd4d6fd239d5.exe"
    1⤵
    • Loads dropped DLL
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:1584
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {A28E3D7F-69E5-43ED-B896-3FD3C286100C} S-1-5-21-3825035466-2522850611-591511364-1000:EIDQHRRL\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1596
    • C:\Users\Admin\AppData\Roaming\bsrvwta
      C:\Users\Admin\AppData\Roaming\bsrvwta
      2⤵
      • Executes dropped EXE
      PID:1124

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\9419.tmp
    MD5

    d124f55b9393c976963407dff51ffa79

    SHA1

    2c7bbedd79791bfb866898c85b504186db610b5d

    SHA256

    ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

    SHA512

    278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

  • C:\Users\Admin\AppData\Roaming\bsrvwta
    MD5

    b808673dcdb743f305fdfd4d6fd239d5

    SHA1

    dd57d842ebbfb390733f313b0b1e321b44c04d14

    SHA256

    73bd0ef4821814fb351197b6967d35274f9f33de491faca434aeeb63a51072bb

    SHA512

    67884616b51ab8be9a662b2890c9eb176748611d36512ba49b8b9f211da6db90646ff87d69b169615b83bc26f58c4ae13b428386137312e2711e0a6635759acf

  • C:\Users\Admin\AppData\Roaming\bsrvwta
    MD5

    b808673dcdb743f305fdfd4d6fd239d5

    SHA1

    dd57d842ebbfb390733f313b0b1e321b44c04d14

    SHA256

    73bd0ef4821814fb351197b6967d35274f9f33de491faca434aeeb63a51072bb

    SHA512

    67884616b51ab8be9a662b2890c9eb176748611d36512ba49b8b9f211da6db90646ff87d69b169615b83bc26f58c4ae13b428386137312e2711e0a6635759acf

  • \Users\Admin\AppData\Local\Temp\9419.tmp
    MD5

    d124f55b9393c976963407dff51ffa79

    SHA1

    2c7bbedd79791bfb866898c85b504186db610b5d

    SHA256

    ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

    SHA512

    278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

  • memory/1124-6-0x0000000000000000-mapping.dmp
  • memory/1124-8-0x0000000006370000-0x0000000006381000-memory.dmp
    Filesize

    68KB

  • memory/1276-4-0x0000000003BC0000-0x0000000003BD6000-memory.dmp
    Filesize

    88KB

  • memory/1584-2-0x00000000062B0000-0x00000000062C1000-memory.dmp
    Filesize

    68KB