General

  • Target

    4d093da4d7c10d4b14a54f4793fee6ce.exe

  • Size

    233KB

  • Sample

    211020-g4cqtshfck

  • MD5

    4d093da4d7c10d4b14a54f4793fee6ce

  • SHA1

    1d726d4ed85efb342065713c40f968f660029fe8

  • SHA256

    2d320ee3c680e6b5c2cbf5a781895dac33cf08190e3db8805dd9775ec4bd87d3

  • SHA512

    6ca23d7dca9ad314acc54f04186b0eaa96272a76a209c39edd897f27822c9e65a9e20f5736dbab5c06e7754fb442094dae88e178be1780670ba155d622b404a6

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://raw.githubusercontent.com/sqlitey/sqlite/master/speed.ps1

Extracted

Family

smokeloader

Version

2020

C2

http://directorycart.com/upload/

http://tierzahnarzt.at/upload/

http://streetofcards.com/upload/

http://ycdfzd.com/upload/

http://successcoachceo.com/upload/

http://uhvu.cn/upload/

http://japanarticle.com/upload/

rc4.i32
rc4.i32

Targets

    • Target

      4d093da4d7c10d4b14a54f4793fee6ce.exe

    • Size

      233KB

    • MD5

      4d093da4d7c10d4b14a54f4793fee6ce

    • SHA1

      1d726d4ed85efb342065713c40f968f660029fe8

    • SHA256

      2d320ee3c680e6b5c2cbf5a781895dac33cf08190e3db8805dd9775ec4bd87d3

    • SHA512

      6ca23d7dca9ad314acc54f04186b0eaa96272a76a209c39edd897f27822c9e65a9e20f5736dbab5c06e7754fb442094dae88e178be1780670ba155d622b404a6

    • ServHelper

      ServHelper is a backdoor written in Delphi and is associated with the hacking group TA505.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • suricata: ET MALWARE ServHelper CnC Inital Checkin

      suricata: ET MALWARE ServHelper CnC Inital Checkin

    • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

      suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    • Grants admin privileges

      Uses net.exe to modify the user's privileges.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies RDP port number used by Windows

    • Possible privilege escalation attempt

    • Sets DLL path for service in the registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Deletes itself

    • Loads dropped DLL

    • Modifies file permissions

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Account Manipulation

1
T1098

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

File Permissions Modification

1
T1222

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Lateral Movement

Remote Desktop Protocol

1
T1076

Tasks