Analysis

  • max time kernel
    1806s
  • max time network
    1809s
  • platform
    windows7_x64
  • resource
    win7-ja-20211014
  • submitted
    22-10-2021 14:38

General

  • Target

    Fri0541e16ce794d258f.exe

  • Size

    284KB

  • MD5

    dec69c757ce1ae8454f97ef6966aa817

  • SHA1

    160d556701a012ab18194aeecaa396e21727c9b2

  • SHA256

    2b396ae1fa95ef655bb7b0eb45532a857d882bb601adeb8fb1b5d43dcff9ec31

  • SHA512

    c6304aa1a5b762804c81461fb1db1bae9ba57120c279dfb1ad83c3bb2e3309563f15c90a1a04a9f3acb5aac3a527432a87d1bb7ba32846dc75bda961b162db16

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://directorycart.com/upload/

http://tierzahnarzt.at/upload/

http://streetofcards.com/upload/

http://ycdfzd.com/upload/

http://successcoachceo.com/upload/

http://uhvu.cn/upload/

http://japanarticle.com/upload/

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Executes dropped EXE 3 IoCs
  • Deletes itself 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Fri0541e16ce794d258f.exe
    "C:\Users\Admin\AppData\Local\Temp\Fri0541e16ce794d258f.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:1288
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {4E28CDC7-A36E-4012-9CA9-315B17E7D889} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
      PID:1168
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {93A37B5E-65CA-41E3-9E66-E818A05F3E03} S-1-5-21-2955169046-2371869340-1800780948-1000:UKNHJUQT\Admin:Interactive:[1]
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1728
      • C:\Users\Admin\AppData\Roaming\retahhh
        C:\Users\Admin\AppData\Roaming\retahhh
        2⤵
        • Executes dropped EXE
        • Checks SCSI registry key(s)
        • Suspicious behavior: MapViewOfSection
        PID:856
      • C:\Program Files\Mozilla Firefox\default-browser-agent.exe
        "C:\Program Files\Mozilla Firefox\default-browser-agent.exe" do-task
        2⤵
          PID:1520
        • C:\Program Files\Mozilla Firefox\default-browser-agent.exe
          "C:\Program Files\Mozilla Firefox\default-browser-agent.exe" do-task
          2⤵
            PID:1740
        • C:\Windows\system32\taskeng.exe
          taskeng.exe {0EAABEC2-F4CB-48B9-A013-FC5FE13B3038} S-1-5-18:NT AUTHORITY\System:Service:
          1⤵
            PID:1412
          • C:\Windows\system32\taskeng.exe
            taskeng.exe {92B421D0-09C5-46F2-B7B9-01BD8655506D} S-1-5-21-2955169046-2371869340-1800780948-1000:UKNHJUQT\Admin:Interactive:[1]
            1⤵
            • Suspicious use of WriteProcessMemory
            PID:672
            • C:\Users\Admin\AppData\Roaming\retahhh
              C:\Users\Admin\AppData\Roaming\retahhh
              2⤵
              • Executes dropped EXE
              • Checks SCSI registry key(s)
              • Suspicious behavior: MapViewOfSection
              PID:1072
          • C:\Windows\system32\taskeng.exe
            taskeng.exe {FB6DA47D-80B0-4638-9248-6E375F16FB3F} S-1-5-21-2955169046-2371869340-1800780948-1000:UKNHJUQT\Admin:Interactive:[1]
            1⤵
            • Suspicious use of WriteProcessMemory
            PID:948
            • C:\Users\Admin\AppData\Roaming\retahhh
              C:\Users\Admin\AppData\Roaming\retahhh
              2⤵
              • Executes dropped EXE
              • Checks SCSI registry key(s)
              • Suspicious behavior: MapViewOfSection
              PID:1672

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Discovery

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Roaming\retahhh
            MD5

            dec69c757ce1ae8454f97ef6966aa817

            SHA1

            160d556701a012ab18194aeecaa396e21727c9b2

            SHA256

            2b396ae1fa95ef655bb7b0eb45532a857d882bb601adeb8fb1b5d43dcff9ec31

            SHA512

            c6304aa1a5b762804c81461fb1db1bae9ba57120c279dfb1ad83c3bb2e3309563f15c90a1a04a9f3acb5aac3a527432a87d1bb7ba32846dc75bda961b162db16

          • C:\Users\Admin\AppData\Roaming\retahhh
            MD5

            dec69c757ce1ae8454f97ef6966aa817

            SHA1

            160d556701a012ab18194aeecaa396e21727c9b2

            SHA256

            2b396ae1fa95ef655bb7b0eb45532a857d882bb601adeb8fb1b5d43dcff9ec31

            SHA512

            c6304aa1a5b762804c81461fb1db1bae9ba57120c279dfb1ad83c3bb2e3309563f15c90a1a04a9f3acb5aac3a527432a87d1bb7ba32846dc75bda961b162db16

          • C:\Users\Admin\AppData\Roaming\retahhh
            MD5

            dec69c757ce1ae8454f97ef6966aa817

            SHA1

            160d556701a012ab18194aeecaa396e21727c9b2

            SHA256

            2b396ae1fa95ef655bb7b0eb45532a857d882bb601adeb8fb1b5d43dcff9ec31

            SHA512

            c6304aa1a5b762804c81461fb1db1bae9ba57120c279dfb1ad83c3bb2e3309563f15c90a1a04a9f3acb5aac3a527432a87d1bb7ba32846dc75bda961b162db16

          • C:\Users\Admin\AppData\Roaming\retahhh
            MD5

            dec69c757ce1ae8454f97ef6966aa817

            SHA1

            160d556701a012ab18194aeecaa396e21727c9b2

            SHA256

            2b396ae1fa95ef655bb7b0eb45532a857d882bb601adeb8fb1b5d43dcff9ec31

            SHA512

            c6304aa1a5b762804c81461fb1db1bae9ba57120c279dfb1ad83c3bb2e3309563f15c90a1a04a9f3acb5aac3a527432a87d1bb7ba32846dc75bda961b162db16

          • memory/856-61-0x0000000000000000-mapping.dmp
          • memory/856-65-0x0000000000400000-0x0000000000877000-memory.dmp
            Filesize

            4.5MB

          • memory/856-63-0x0000000000918000-0x0000000000929000-memory.dmp
            Filesize

            68KB

          • memory/1072-71-0x0000000000948000-0x0000000000959000-memory.dmp
            Filesize

            68KB

          • memory/1072-69-0x0000000000000000-mapping.dmp
          • memory/1072-73-0x0000000000400000-0x0000000000877000-memory.dmp
            Filesize

            4.5MB

          • memory/1288-58-0x0000000000400000-0x0000000000877000-memory.dmp
            Filesize

            4.5MB

          • memory/1288-56-0x0000000076AA1000-0x0000000076AA3000-memory.dmp
            Filesize

            8KB

          • memory/1288-55-0x00000000009A9000-0x00000000009B9000-memory.dmp
            Filesize

            64KB

          • memory/1288-57-0x0000000000020000-0x0000000000029000-memory.dmp
            Filesize

            36KB

          • memory/1360-74-0x0000000003D90000-0x0000000003DA6000-memory.dmp
            Filesize

            88KB

          • memory/1360-59-0x00000000025F0000-0x0000000002606000-memory.dmp
            Filesize

            88KB

          • memory/1360-66-0x0000000004020000-0x0000000004036000-memory.dmp
            Filesize

            88KB

          • memory/1360-80-0x0000000003DD0000-0x0000000003DE6000-memory.dmp
            Filesize

            88KB

          • memory/1520-67-0x0000000000000000-mapping.dmp
          • memory/1672-75-0x0000000000000000-mapping.dmp
          • memory/1672-77-0x00000000009C8000-0x00000000009D9000-memory.dmp
            Filesize

            68KB

          • memory/1672-79-0x0000000000400000-0x0000000000877000-memory.dmp
            Filesize

            4.5MB

          • memory/1740-68-0x0000000000000000-mapping.dmp