Resubmissions

12-07-2021 16:55

210712-cvz622xsbj 10

10-07-2021 13:25

210710-pdfh7kft96 10

09-07-2021 23:00

210709-hewxkm1xlj 10

09-07-2021 16:08

210709-5ql27kyjqa 10

09-07-2021 14:08

210709-pt977a4bhe 10

08-07-2021 22:09

210708-3ypfnj5j7x 10

08-07-2021 13:30

210708-4hsk7y9f2x 10

08-07-2021 12:14

210708-8t5f9z9egj 10

Analysis

  • max time kernel
    1800s
  • max time network
    1740s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    12-07-2021 16:55

General

  • Target

    toolspab2 (21).exe

  • Size

    315KB

  • MD5

    585c257e0b345b762e7cdc407d8f9da2

  • SHA1

    ffee403d97b76c3460fc166b9d5ce1205cd216a5

  • SHA256

    4a0ecbcf9b54ed1c9654eb9ee214a797f48c980c6d03a261f62fa9671a2733d6

  • SHA512

    14d39a6cd1c6d912cae7c35e2a98affcd5a9c1df6b947c42de65344e08d34912b09ccac83f9d8c3213b4e3d555769801e8218cb3f4b970d1d08606ee5a454ba8

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://999080321newfolder1002002131-service1002.space/

http://999080321newfolder1002002231-service1002.space/

http://999080321newfolder3100231-service1002.space/

http://999080321newfolder1002002431-service1002.space/

http://999080321newfolder1002002531-service1002.space/

http://999080321newfolder33417-012425999080321.space/

http://999080321test125831-service10020125999080321.space/

http://999080321test136831-service10020125999080321.space/

http://999080321test147831-service10020125999080321.space/

http://999080321test146831-service10020125999080321.space/

http://999080321test134831-service10020125999080321.space/

http://999080321est213531-service1002012425999080321.ru/

http://999080321yes1t3481-service10020125999080321.ru/

http://999080321test13561-service10020125999080321.su/

http://999080321test14781-service10020125999080321.info/

http://999080321test13461-service10020125999080321.net/

http://999080321test15671-service10020125999080321.tech/

http://999080321test12671-service10020125999080321.online/

http://999080321utest1341-service10020125999080321.ru/

http://999080321uest71-service100201dom25999080321.ru/

rc4.i32
rc4.i32

Signatures

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 8 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 7 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 18 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\toolspab2 (21).exe
    "C:\Users\Admin\AppData\Local\Temp\toolspab2 (21).exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3944
    • C:\Users\Admin\AppData\Local\Temp\toolspab2 (21).exe
      "C:\Users\Admin\AppData\Local\Temp\toolspab2 (21).exe"
      2⤵
      • Loads dropped DLL
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:2384
  • C:\Users\Admin\AppData\Local\Temp\8051.exe
    C:\Users\Admin\AppData\Local\Temp\8051.exe
    1⤵
    • Executes dropped EXE
    PID:1248
  • C:\Users\Admin\AppData\Local\Temp\84B7.exe
    C:\Users\Admin\AppData\Local\Temp\84B7.exe
    1⤵
    • Executes dropped EXE
    • Checks BIOS information in registry
    • Loads dropped DLL
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of WriteProcessMemory
    PID:1656
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\84B7.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2168
      • C:\Windows\SysWOW64\timeout.exe
        timeout /T 10 /NOBREAK
        3⤵
        • Delays execution with timeout.exe
        PID:1696
  • C:\Windows\SysWOW64\explorer.exe
    C:\Windows\SysWOW64\explorer.exe
    1⤵
      PID:1972
    • C:\Windows\explorer.exe
      C:\Windows\explorer.exe
      1⤵
        PID:3872
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        1⤵
          PID:1784
        • C:\Windows\explorer.exe
          C:\Windows\explorer.exe
          1⤵
            PID:2460
          • C:\Windows\SysWOW64\explorer.exe
            C:\Windows\SysWOW64\explorer.exe
            1⤵
              PID:860
            • C:\Windows\explorer.exe
              C:\Windows\explorer.exe
              1⤵
                PID:2732
              • C:\Windows\SysWOW64\explorer.exe
                C:\Windows\SysWOW64\explorer.exe
                1⤵
                  PID:3864
                • C:\Windows\explorer.exe
                  C:\Windows\explorer.exe
                  1⤵
                    PID:3656
                  • C:\Windows\SysWOW64\explorer.exe
                    C:\Windows\SysWOW64\explorer.exe
                    1⤵
                      PID:2380
                    • C:\Users\Admin\AppData\Roaming\cjgidwa
                      C:\Users\Admin\AppData\Roaming\cjgidwa
                      1⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Suspicious use of WriteProcessMemory
                      PID:2948
                      • C:\Users\Admin\AppData\Roaming\cjgidwa
                        C:\Users\Admin\AppData\Roaming\cjgidwa
                        2⤵
                        • Executes dropped EXE
                        PID:2932
                    • C:\Users\Admin\AppData\Roaming\cjgidwa
                      C:\Users\Admin\AppData\Roaming\cjgidwa
                      1⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Suspicious use of WriteProcessMemory
                      PID:4076
                      • C:\Users\Admin\AppData\Roaming\cjgidwa
                        C:\Users\Admin\AppData\Roaming\cjgidwa
                        2⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:2128
                    • C:\Users\Admin\AppData\Roaming\cjgidwa
                      C:\Users\Admin\AppData\Roaming\cjgidwa
                      1⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Suspicious use of WriteProcessMemory
                      PID:1120
                      • C:\Users\Admin\AppData\Roaming\cjgidwa
                        C:\Users\Admin\AppData\Roaming\cjgidwa
                        2⤵
                        • Executes dropped EXE
                        PID:776

                    Network

                    MITRE ATT&CK Enterprise v6

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • memory/860-145-0x0000000000650000-0x0000000000655000-memory.dmp

                      Filesize

                      20KB

                    • memory/860-146-0x0000000000640000-0x0000000000649000-memory.dmp

                      Filesize

                      36KB

                    • memory/1248-128-0x0000000002D20000-0x0000000002E6A000-memory.dmp

                      Filesize

                      1.3MB

                    • memory/1248-132-0x0000000000400000-0x0000000002C3C000-memory.dmp

                      Filesize

                      40.2MB

                    • memory/1656-125-0x0000000000340000-0x0000000000734000-memory.dmp

                      Filesize

                      4.0MB

                    • memory/1656-127-0x0000000077120000-0x00000000772AE000-memory.dmp

                      Filesize

                      1.6MB

                    • memory/1784-138-0x0000000003300000-0x000000000330B000-memory.dmp

                      Filesize

                      44KB

                    • memory/1784-137-0x0000000003310000-0x0000000003317000-memory.dmp

                      Filesize

                      28KB

                    • memory/1972-130-0x00000000008A0000-0x0000000000914000-memory.dmp

                      Filesize

                      464KB

                    • memory/1972-131-0x0000000000830000-0x000000000089B000-memory.dmp

                      Filesize

                      428KB

                    • memory/2380-161-0x0000000000AE0000-0x0000000000AE5000-memory.dmp

                      Filesize

                      20KB

                    • memory/2380-162-0x0000000000AD0000-0x0000000000AD9000-memory.dmp

                      Filesize

                      36KB

                    • memory/2384-114-0x0000000000400000-0x000000000040C000-memory.dmp

                      Filesize

                      48KB

                    • memory/2460-141-0x00000000009A0000-0x00000000009AF000-memory.dmp

                      Filesize

                      60KB

                    • memory/2460-140-0x00000000009B0000-0x00000000009B9000-memory.dmp

                      Filesize

                      36KB

                    • memory/2492-118-0x0000000001470000-0x0000000001487000-memory.dmp

                      Filesize

                      92KB

                    • memory/2492-175-0x00000000014A0000-0x00000000014B7000-memory.dmp

                      Filesize

                      92KB

                    • memory/2732-151-0x0000000000580000-0x000000000058C000-memory.dmp

                      Filesize

                      48KB

                    • memory/2732-150-0x0000000000590000-0x0000000000596000-memory.dmp

                      Filesize

                      24KB

                    • memory/3656-158-0x0000000000DF0000-0x0000000000DF5000-memory.dmp

                      Filesize

                      20KB

                    • memory/3656-159-0x0000000000DE0000-0x0000000000DE9000-memory.dmp

                      Filesize

                      36KB

                    • memory/3864-156-0x0000000000610000-0x0000000000619000-memory.dmp

                      Filesize

                      36KB

                    • memory/3864-155-0x0000000000620000-0x0000000000624000-memory.dmp

                      Filesize

                      16KB

                    • memory/3872-133-0x0000000000530000-0x0000000000537000-memory.dmp

                      Filesize

                      28KB

                    • memory/3872-134-0x0000000000520000-0x000000000052C000-memory.dmp

                      Filesize

                      48KB

                    • memory/3944-117-0x00000000005C0000-0x00000000005CC000-memory.dmp

                      Filesize

                      48KB

                    • memory/4076-174-0x00000000004B0000-0x00000000005FA000-memory.dmp

                      Filesize

                      1.3MB