Analysis
-
max time kernel
124s -
max time network
145s -
platform
windows7_x64 -
resource
win7 -
submitted
27-08-2020 15:46
Static task
static1
Behavioral task
behavioral1
Sample
2020-08-16_12-33-29.bin.exe
Resource
win7
Behavioral task
behavioral2
Sample
2020-08-16_12-33-29.bin.exe
Resource
win10v200722
General
-
Target
2020-08-16_12-33-29.bin.exe
-
Size
182KB
-
MD5
31293dfcacc8dc2e1e0daca8ad83ffe4
-
SHA1
49d99d21ee7070f9923e53247dff9359cef66e56
-
SHA256
8d6a931a8e8a65cf3a98fc2ee69ded2bd91ee03ef6677c6f653561dd4742ce17
-
SHA512
962605b126e84500a0039b6ddcc2dd6686c942e2aa762d09ab49f97200812721c837770e116f5cb0477ce6ce145529830ef6cfafadb311944c28d388a3ee68dc
Malware Config
Extracted
smokeloader
2020
http://rexstat35x.xyz/statweb955/
http://dexspot2x.xyz/statweb955/
http://atxspot20x.xyz/statweb955/
http://rexspot7x.xyz/statweb955/
http://fdmail85.club/statweb955/
http://servicem977x.xyz/statweb955/
http://advertxman7x.xyz/statweb955/
http://starxpush7x.xyz/statweb955/
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 5 IoCs
Processes:
7E.exe1E5.exe2F0.exe4A5.exe5DE.exepid process 1964 7E.exe 1968 1E5.exe 832 2F0.exe 1368 4A5.exe 1496 5DE.exe -
Deletes itself 1 IoCs
Processes:
pid process 1208 -
Drops startup file 1 IoCs
Processes:
7E.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\7E.exe 7E.exe -
Loads dropped DLL 2 IoCs
Processes:
2020-08-16_12-33-29.bin.exepid process 1876 2020-08-16_12-33-29.bin.exe 1208 -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
7E.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\7E.exe = "C:\\Windows\\System32\\7E.exe" 7E.exe -
Drops desktop.ini file(s) 1 IoCs
Processes:
7E.exedescription ioc process File opened for modification C:\$Recycle.Bin\S-1-5-21-1131729243-447456001-3632642222-1000\desktop.ini 7E.exe -
Drops file in System32 directory 1 IoCs
Processes:
7E.exedescription ioc process File created C:\Windows\System32\7E.exe 7E.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
2020-08-16_12-33-29.bin.exedescription pid process target process PID 240 set thread context of 1876 240 2020-08-16_12-33-29.bin.exe 2020-08-16_12-33-29.bin.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
2020-08-16_12-33-29.bin.exedescription ioc process Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 2020-08-16_12-33-29.bin.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 2020-08-16_12-33-29.bin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 2020-08-16_12-33-29.bin.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 836 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
2020-08-16_12-33-29.bin.exepid process 1876 2020-08-16_12-33-29.bin.exe 1876 2020-08-16_12-33-29.bin.exe 1208 1208 1208 1208 1208 1208 1208 1208 1208 1208 1208 1208 1208 1208 1208 1208 1208 1208 1208 1208 1208 1208 1208 1208 1208 1208 1208 1208 1208 1208 1208 1208 1208 1208 1208 1208 1208 1208 1208 1208 1208 1208 1208 1208 1208 1208 1208 1208 1208 1208 1208 1208 1208 1208 1208 1208 1208 1208 1208 1208 1208 1208 -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
pid process 1208 -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
2020-08-16_12-33-29.bin.exepid process 1876 2020-08-16_12-33-29.bin.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
Processes:
pid process 1208 1208 1208 1208 -
Suspicious use of SendNotifyMessage 8 IoCs
Processes:
pid process 1208 1208 1208 1208 1208 1208 1208 1208 -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
2020-08-16_12-33-29.bin.exe7E.execmd.exedescription pid process target process PID 240 wrote to memory of 1876 240 2020-08-16_12-33-29.bin.exe 2020-08-16_12-33-29.bin.exe PID 240 wrote to memory of 1876 240 2020-08-16_12-33-29.bin.exe 2020-08-16_12-33-29.bin.exe PID 240 wrote to memory of 1876 240 2020-08-16_12-33-29.bin.exe 2020-08-16_12-33-29.bin.exe PID 240 wrote to memory of 1876 240 2020-08-16_12-33-29.bin.exe 2020-08-16_12-33-29.bin.exe PID 240 wrote to memory of 1876 240 2020-08-16_12-33-29.bin.exe 2020-08-16_12-33-29.bin.exe PID 240 wrote to memory of 1876 240 2020-08-16_12-33-29.bin.exe 2020-08-16_12-33-29.bin.exe PID 240 wrote to memory of 1876 240 2020-08-16_12-33-29.bin.exe 2020-08-16_12-33-29.bin.exe PID 1208 wrote to memory of 1964 1208 7E.exe PID 1208 wrote to memory of 1964 1208 7E.exe PID 1208 wrote to memory of 1964 1208 7E.exe PID 1208 wrote to memory of 1964 1208 7E.exe PID 1208 wrote to memory of 1968 1208 1E5.exe PID 1208 wrote to memory of 1968 1208 1E5.exe PID 1208 wrote to memory of 1968 1208 1E5.exe PID 1208 wrote to memory of 1968 1208 1E5.exe PID 1208 wrote to memory of 832 1208 2F0.exe PID 1208 wrote to memory of 832 1208 2F0.exe PID 1208 wrote to memory of 832 1208 2F0.exe PID 1964 wrote to memory of 2016 1964 7E.exe cmd.exe PID 1964 wrote to memory of 2016 1964 7E.exe cmd.exe PID 1964 wrote to memory of 2016 1964 7E.exe cmd.exe PID 1964 wrote to memory of 2016 1964 7E.exe cmd.exe PID 1208 wrote to memory of 1368 1208 4A5.exe PID 1208 wrote to memory of 1368 1208 4A5.exe PID 1208 wrote to memory of 1368 1208 4A5.exe PID 1208 wrote to memory of 1368 1208 4A5.exe PID 2016 wrote to memory of 804 2016 cmd.exe mode.com PID 2016 wrote to memory of 804 2016 cmd.exe mode.com PID 2016 wrote to memory of 804 2016 cmd.exe mode.com PID 2016 wrote to memory of 836 2016 cmd.exe vssadmin.exe PID 2016 wrote to memory of 836 2016 cmd.exe vssadmin.exe PID 2016 wrote to memory of 836 2016 cmd.exe vssadmin.exe PID 1208 wrote to memory of 1496 1208 5DE.exe PID 1208 wrote to memory of 1496 1208 5DE.exe PID 1208 wrote to memory of 1496 1208 5DE.exe PID 1208 wrote to memory of 1496 1208 5DE.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2020-08-16_12-33-29.bin.exe"C:\Users\Admin\AppData\Local\Temp\2020-08-16_12-33-29.bin.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:240 -
C:\Users\Admin\AppData\Local\Temp\2020-08-16_12-33-29.bin.exe"C:\Users\Admin\AppData\Local\Temp\2020-08-16_12-33-29.bin.exe"2⤵
- Loads dropped DLL
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:1876
-
-
C:\Users\Admin\AppData\Local\Temp\7E.exeC:\Users\Admin\AppData\Local\Temp\7E.exe1⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2016 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:804
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:836
-
-
-
C:\Users\Admin\AppData\Local\Temp\1E5.exeC:\Users\Admin\AppData\Local\Temp\1E5.exe1⤵
- Executes dropped EXE
PID:1968
-
C:\Users\Admin\AppData\Local\Temp\2F0.exeC:\Users\Admin\AppData\Local\Temp\2F0.exe1⤵
- Executes dropped EXE
PID:832
-
C:\Users\Admin\AppData\Local\Temp\4A5.exeC:\Users\Admin\AppData\Local\Temp\4A5.exe1⤵
- Executes dropped EXE
PID:1368
-
C:\Users\Admin\AppData\Local\Temp\5DE.exeC:\Users\Admin\AppData\Local\Temp\5DE.exe1⤵
- Executes dropped EXE
PID:1496
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
359a7ae304a3ce473aa85553923f6c65
SHA1a273ef45d9ca0984ee6d216ec184d5056c39b80f
SHA256161e8c0f3023f41c1d2dfa862a797b5308a97c68f468259f6c9347d6e14621aa
SHA512b76418de9c516ce33fbdf7416d53d008cb6f7a7588a8857fcc2edd672e45a2d5f74dbcfbc21c1b6ab46726bb23008f677a8598563eeffc0ddfaa40d93fc1db63
-
MD5
9554ed93dcd76c7eb9cc354c1226b4b9
SHA1cb294b3a17db3cd049f6d3a04d446a0c945fc58d
SHA256f3ff3b74e22c128de4ffa2d52930077f77a9b7cef0d8c52a491166101b34ce2f
SHA512af7001be8e70b14e92e2954f54f2f27588c65bd8819692e90cf7bb3df8af3f706c069ad0ab89646af80be0ad88c83f92965fccd924557db04e479f8ae3a02cc5
-
MD5
8a18416a19f624b5ee624e58247436f9
SHA169a8e7b3dd161317c342bdc50f89ceedaa27421f
SHA2567ce7f067be48fa72bbed8c5cfb27c7c18585847a118ca2bbc6f63b0890865965
SHA51225e28542e8222f41ba6c876f8c21dc83810d7ba987f315396ec780b37af7a65f0102473aae418161095dbdf6d7333eb36f36ada5d4fa0e21a22aed5f7e42cfe5
-
MD5
52ac90f9816873680666d4f2692b0409
SHA1706f2797b81341f7df9786f4c2812f63dfa0a5de
SHA256ee28d94d0c9f1e47e533c65c66fe4ad23923136fb0d0805a86f21ff56c838f12
SHA512519232081dc4ea5b73ccd90a2b58be9cac1ce27801acf0a4d7ea967cc8872be9b849769bbd864a85deb9aa517ef4134ddfa268e05a94ef8d1eb486a2768b8556
-
MD5
52ac90f9816873680666d4f2692b0409
SHA1706f2797b81341f7df9786f4c2812f63dfa0a5de
SHA256ee28d94d0c9f1e47e533c65c66fe4ad23923136fb0d0805a86f21ff56c838f12
SHA512519232081dc4ea5b73ccd90a2b58be9cac1ce27801acf0a4d7ea967cc8872be9b849769bbd864a85deb9aa517ef4134ddfa268e05a94ef8d1eb486a2768b8556
-
MD5
9554ed93dcd76c7eb9cc354c1226b4b9
SHA1cb294b3a17db3cd049f6d3a04d446a0c945fc58d
SHA256f3ff3b74e22c128de4ffa2d52930077f77a9b7cef0d8c52a491166101b34ce2f
SHA512af7001be8e70b14e92e2954f54f2f27588c65bd8819692e90cf7bb3df8af3f706c069ad0ab89646af80be0ad88c83f92965fccd924557db04e479f8ae3a02cc5
-
MD5
d124f55b9393c976963407dff51ffa79
SHA12c7bbedd79791bfb866898c85b504186db610b5d
SHA256ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef
SHA512278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06