General

  • Target

    874bcf36482b83f3df470655e985e29b.exe

  • Size

    162KB

  • Sample

    210329-paag9498aa

  • MD5

    874bcf36482b83f3df470655e985e29b

  • SHA1

    bbcfeea3e3b437680cbf14c8016b3954cac1398a

  • SHA256

    1c259208bdea5d896335c7a22d7a3048e4cfe0c7578a466f8faad880446f4e02

  • SHA512

    688cd7b19786c7c41079a1867a394ade9ed1201f10f38c408d52bae8da9edcd42b433ae979de6b68ed4bbf628201228c45ec4d9a03987851782265c19b0da8c6

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://xsss99.icu/upload/

http://bingooodsg.icu/upload/

http://junntd.xyz/upload/

http://ginessa11.xyz/upload/

http://overplayninsx.xyz/upload/

http://bananinze.com/upload/

http://daunimlas.com/upload/

rc4.i32
rc4.i32

Targets

    • Target

      874bcf36482b83f3df470655e985e29b.exe

    • Size

      162KB

    • MD5

      874bcf36482b83f3df470655e985e29b

    • SHA1

      bbcfeea3e3b437680cbf14c8016b3954cac1398a

    • SHA256

      1c259208bdea5d896335c7a22d7a3048e4cfe0c7578a466f8faad880446f4e02

    • SHA512

      688cd7b19786c7c41079a1867a394ade9ed1201f10f38c408d52bae8da9edcd42b433ae979de6b68ed4bbf628201228c45ec4d9a03987851782265c19b0da8c6

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Taurus Stealer

      Taurus is an infostealer first seen in June 2020.

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Creates new service(s)

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

2
T1060

Bootkit

1
T1067

Privilege Escalation

New Service

1
T1050

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Modify Registry

3
T1112

File Permissions Modification

1
T1222

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Tasks