Analysis

  • max time kernel
    151s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    28-03-2021 07:07

General

  • Target

    a27e10e9ae9c9322be87216d84ac718f.exe

  • Size

    163KB

  • MD5

    a27e10e9ae9c9322be87216d84ac718f

  • SHA1

    41ef20744ae39b938dd45b9e0fc15f3215fe0ce5

  • SHA256

    8501dc331081a8fdbb9f6a5789a8317acddd6ea7d5c0446f359df9c4922f9f72

  • SHA512

    622f387a16066681ab59e54d8d8ba7a404682f7e27d1ddd5e0694717a5a136551a55e6dd2b62380a49ebdc67242fde600e1b8b3ee6261d589973045bb298b895

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://xsss99.icu/upload/

http://bingooodsg.icu/upload/

http://junntd.xyz/upload/

http://ginessa11.xyz/upload/

http://overplayninsx.xyz/upload/

http://bananinze.com/upload/

http://daunimlas.com/upload/

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Taurus Stealer

    Taurus is an infostealer first seen in June 2020.

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Windows security bypass 2 TTPs
  • Creates new service(s) 1 TTPs
  • Executes dropped EXE 7 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Sets service image path in registry 2 TTPs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 17 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies system certificate store 2 TTPs 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a27e10e9ae9c9322be87216d84ac718f.exe
    "C:\Users\Admin\AppData\Local\Temp\a27e10e9ae9c9322be87216d84ac718f.exe"
    1⤵
    • Loads dropped DLL
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:1932
  • C:\Users\Admin\AppData\Local\Temp\CF60.exe
    C:\Users\Admin\AppData\Local\Temp\CF60.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Adds Run key to start application
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:1652
    • C:\Windows\SysWOW64\icacls.exe
      icacls "C:\Users\Admin\AppData\Local\4dd0c143-104c-4fd9-8db0-db9c5f1d06a9" /deny *S-1-1-0:(OI)(CI)(DE,DC)
      2⤵
      • Modifies file permissions
      PID:1768
    • C:\Users\Admin\AppData\Local\Temp\CF60.exe
      "C:\Users\Admin\AppData\Local\Temp\CF60.exe" --Admin IsNotAutoStart IsNotTask
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies system certificate store
      • Suspicious use of WriteProcessMemory
      PID:756
      • C:\Users\Admin\AppData\Local\c26517e9-c09e-473f-b4b6-1a301f10c08e\updatewin.exe
        "C:\Users\Admin\AppData\Local\c26517e9-c09e-473f-b4b6-1a301f10c08e\updatewin.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1148
        • C:\Windows\SysWOW64\cmd.exe
          /c timeout /t 3 & del /f /q C:\Users\Admin\AppData\Local\c26517e9-c09e-473f-b4b6-1a301f10c08e\updatewin.exe
          4⤵
            PID:848
            • C:\Windows\SysWOW64\timeout.exe
              timeout /t 3
              5⤵
              • Delays execution with timeout.exe
              PID:800
        • C:\Users\Admin\AppData\Local\c26517e9-c09e-473f-b4b6-1a301f10c08e\5.exe
          "C:\Users\Admin\AppData\Local\c26517e9-c09e-473f-b4b6-1a301f10c08e\5.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Checks processor information in registry
          PID:876
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c taskkill /im 5.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\c26517e9-c09e-473f-b4b6-1a301f10c08e\5.exe" & del C:\ProgramData\*.dll & exit
            4⤵
              PID:692
              • C:\Windows\SysWOW64\taskkill.exe
                taskkill /im 5.exe /f
                5⤵
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:760
              • C:\Windows\SysWOW64\timeout.exe
                timeout /t 6
                5⤵
                • Delays execution with timeout.exe
                PID:792
      • C:\Users\Admin\AppData\Local\Temp\DC6B.exe
        C:\Users\Admin\AppData\Local\Temp\DC6B.exe
        1⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Checks processor information in registry
        • Modifies system certificate store
        • Suspicious use of WriteProcessMemory
        PID:1160
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c taskkill /im DC6B.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\DC6B.exe" & del C:\ProgramData\*.dll & exit
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1924
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /im DC6B.exe /f
            3⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:1996
          • C:\Windows\SysWOW64\timeout.exe
            timeout /t 6
            3⤵
            • Delays execution with timeout.exe
            PID:1364
      • C:\Users\Admin\AppData\Local\Temp\F088.exe
        C:\Users\Admin\AppData\Local\Temp\F088.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1256
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\hyykemnu\
          2⤵
            PID:1628
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\rielcbfj.exe" C:\Windows\SysWOW64\hyykemnu\
            2⤵
              PID:1624
            • C:\Windows\SysWOW64\sc.exe
              "C:\Windows\System32\sc.exe" create hyykemnu binPath= "C:\Windows\SysWOW64\hyykemnu\rielcbfj.exe /d\"C:\Users\Admin\AppData\Local\Temp\F088.exe\"" type= own start= auto DisplayName= "wifi support"
              2⤵
                PID:692
              • C:\Windows\SysWOW64\sc.exe
                "C:\Windows\System32\sc.exe" description hyykemnu "wifi internet conection"
                2⤵
                  PID:760
                • C:\Windows\SysWOW64\sc.exe
                  "C:\Windows\System32\sc.exe" start hyykemnu
                  2⤵
                    PID:440
                  • C:\Windows\SysWOW64\netsh.exe
                    "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                    2⤵
                      PID:1268
                  • C:\Windows\SysWOW64\hyykemnu\rielcbfj.exe
                    C:\Windows\SysWOW64\hyykemnu\rielcbfj.exe /d"C:\Users\Admin\AppData\Local\Temp\F088.exe"
                    1⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    PID:2032
                    • C:\Windows\SysWOW64\svchost.exe
                      svchost.exe
                      2⤵
                      • Drops file in System32 directory
                      • Modifies data under HKEY_USERS
                      PID:820

                  Network

                  MITRE ATT&CK Enterprise v6

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • memory/756-35-0x00000000019E0000-0x00000000019F1000-memory.dmp

                    Filesize

                    68KB

                  • memory/756-47-0x0000000000400000-0x0000000000537000-memory.dmp

                    Filesize

                    1.2MB

                  • memory/820-104-0x0000000000080000-0x0000000000095000-memory.dmp

                    Filesize

                    84KB

                  • memory/876-70-0x0000000002F50000-0x0000000002F61000-memory.dmp

                    Filesize

                    68KB

                  • memory/876-82-0x0000000000400000-0x0000000000499000-memory.dmp

                    Filesize

                    612KB

                  • memory/876-81-0x0000000000340000-0x00000000003D6000-memory.dmp

                    Filesize

                    600KB

                  • memory/1064-16-0x000007FEF5BC0000-0x000007FEF5E3A000-memory.dmp

                    Filesize

                    2.5MB

                  • memory/1160-20-0x0000000000400000-0x0000000000498000-memory.dmp

                    Filesize

                    608KB

                  • memory/1160-19-0x0000000000220000-0x00000000002B5000-memory.dmp

                    Filesize

                    596KB

                  • memory/1160-17-0x0000000002410000-0x0000000002421000-memory.dmp

                    Filesize

                    68KB

                  • memory/1256-53-0x0000000000400000-0x0000000000415000-memory.dmp

                    Filesize

                    84KB

                  • memory/1256-50-0x0000000000220000-0x0000000000233000-memory.dmp

                    Filesize

                    76KB

                  • memory/1256-46-0x0000000002380000-0x0000000002391000-memory.dmp

                    Filesize

                    68KB

                  • memory/1260-7-0x0000000003670000-0x0000000003686000-memory.dmp

                    Filesize

                    88KB

                  • memory/1652-13-0x0000000000400000-0x0000000000537000-memory.dmp

                    Filesize

                    1.2MB

                  • memory/1652-10-0x0000000001980000-0x0000000001991000-memory.dmp

                    Filesize

                    68KB

                  • memory/1652-12-0x0000000001980000-0x0000000001A9A000-memory.dmp

                    Filesize

                    1.1MB

                  • memory/1932-2-0x0000000002210000-0x0000000002221000-memory.dmp

                    Filesize

                    68KB

                  • memory/1932-5-0x00000000001B0000-0x00000000001B9000-memory.dmp

                    Filesize

                    36KB

                  • memory/1932-6-0x0000000000400000-0x0000000000409000-memory.dmp

                    Filesize

                    36KB

                  • memory/1932-3-0x00000000750C1000-0x00000000750C3000-memory.dmp

                    Filesize

                    8KB

                  • memory/2032-108-0x0000000000400000-0x0000000000415000-memory.dmp

                    Filesize

                    84KB

                  • memory/2032-101-0x0000000000E80000-0x0000000000E91000-memory.dmp

                    Filesize

                    68KB