Analysis
-
max time kernel
151s -
max time network
137s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
14-09-2021 10:45
Static task
static1
Behavioral task
behavioral1
Sample
8d5b421f25dba8060d6d0975b71c491cf60817e956327bbc12e1055a44637529.exe
Resource
win10v20210408
General
-
Target
8d5b421f25dba8060d6d0975b71c491cf60817e956327bbc12e1055a44637529.exe
-
Size
295KB
-
MD5
ffaaa5541a20810de4826873c40040e9
-
SHA1
6203dea1d5d4931ace5c2b98519970f35dbf8a4a
-
SHA256
8d5b421f25dba8060d6d0975b71c491cf60817e956327bbc12e1055a44637529
-
SHA512
f49cabd9235c137fc03ebff9f194f2c31304d0a6724d58b8d654ddebbba8aedeeec43e65548f5b5377a3c81c4fc55a60c849840471f307ca272e10a00b3b8f63
Malware Config
Extracted
smokeloader
2020
http://fazanaharahe1.xyz/
http://xandelissane2.xyz/
http://ustiassosale3.xyz/
http://cytheriata4.xyz/
http://ggiergionard5.xyz/
http://rrelleynaniy6.store/
http://danniemusoa7.store/
http://nastanizab8.store/
http://onyokandis9.store/
http://dmunaavank10.store/
http://gilmandros11.site/
http://cusanthana12.site/
http://willietjeana13.site/
http://ximusokall14.site/
http://blodinetisha15.site/
http://urydiahadyss16.club/
http://glasamaddama17.club/
http://marlingarly18.club/
http://alluvianna19.club/
http://xandirkaniel20.club/
Signatures
-
ServHelper
ServHelper is a backdoor written in Delphi and is associated with the hacking group TA505.
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
suricata: ET MALWARE Known Sinkhole Response Header
suricata: ET MALWARE Known Sinkhole Response Header
-
suricata: ET MALWARE Sharik/Smoke CnC Beacon 11
suricata: ET MALWARE Sharik/Smoke CnC Beacon 11
-
Grants admin privileges 1 TTPs
Uses net.exe to modify the user's privileges.
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
-
Downloads MZ/PE file
-
Executes dropped EXE 6 IoCs
pid Process 2264 616.exe 3136 B38.exe 840 1357.exe 3940 616.exe 1200 1C70.exe 1452 2318.exe -
Modifies RDP port number used by Windows 1 TTPs
-
Sets DLL path for service in the registry 2 TTPs
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 1C70.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 1C70.exe -
Deletes itself 1 IoCs
pid Process 3024 Process not Found -
Loads dropped DLL 5 IoCs
pid Process 3136 B38.exe 3136 B38.exe 3136 B38.exe 3136 B38.exe 3136 B38.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/files/0x000200000001ab5b-146.dat themida behavioral1/files/0x000200000001ab5b-149.dat themida behavioral1/memory/1200-160-0x0000000000EE0000-0x0000000000EE1000-memory.dmp themida -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 1C70.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\rdpclip.exe powershell.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 1200 1C70.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 664 set thread context of 888 664 8d5b421f25dba8060d6d0975b71c491cf60817e956327bbc12e1055a44637529.exe 68 PID 2264 set thread context of 3940 2264 616.exe 79 -
Drops file in Windows directory 8 IoCs
description ioc Process File created C:\Windows\branding\mediasvc.png powershell.exe File created C:\Windows\branding\wupsvc.jpg powershell.exe File opened for modification C:\Windows\branding\Basebrd powershell.exe File opened for modification C:\Windows\branding\ShellBrd powershell.exe File opened for modification C:\Windows\branding\mediasrv.png powershell.exe File opened for modification C:\Windows\branding\mediasvc.png powershell.exe File opened for modification C:\Windows\branding\wupsvc.jpg powershell.exe File created C:\Windows\branding\mediasrv.png powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 8d5b421f25dba8060d6d0975b71c491cf60817e956327bbc12e1055a44637529.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 8d5b421f25dba8060d6d0975b71c491cf60817e956327bbc12e1055a44637529.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 8d5b421f25dba8060d6d0975b71c491cf60817e956327bbc12e1055a44637529.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2684 timeout.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance Process not Found Key created \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance Process not Found -
Modifies registry key 1 TTPs 1 IoCs
pid Process 1304 reg.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 888 8d5b421f25dba8060d6d0975b71c491cf60817e956327bbc12e1055a44637529.exe 888 8d5b421f25dba8060d6d0975b71c491cf60817e956327bbc12e1055a44637529.exe 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3024 Process not Found -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 612 Process not Found -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 888 8d5b421f25dba8060d6d0975b71c491cf60817e956327bbc12e1055a44637529.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
description pid Process Token: SeShutdownPrivilege 3024 Process not Found Token: SeCreatePagefilePrivilege 3024 Process not Found Token: SeShutdownPrivilege 3024 Process not Found Token: SeCreatePagefilePrivilege 3024 Process not Found Token: SeShutdownPrivilege 3024 Process not Found Token: SeCreatePagefilePrivilege 3024 Process not Found Token: SeShutdownPrivilege 3024 Process not Found Token: SeCreatePagefilePrivilege 3024 Process not Found Token: SeShutdownPrivilege 3024 Process not Found Token: SeCreatePagefilePrivilege 3024 Process not Found Token: SeShutdownPrivilege 3024 Process not Found Token: SeCreatePagefilePrivilege 3024 Process not Found Token: SeShutdownPrivilege 3024 Process not Found Token: SeCreatePagefilePrivilege 3024 Process not Found Token: SeShutdownPrivilege 3024 Process not Found Token: SeCreatePagefilePrivilege 3024 Process not Found Token: SeDebugPrivilege 3940 616.exe Token: SeShutdownPrivilege 3024 Process not Found Token: SeCreatePagefilePrivilege 3024 Process not Found Token: SeShutdownPrivilege 3024 Process not Found Token: SeCreatePagefilePrivilege 3024 Process not Found Token: SeShutdownPrivilege 3024 Process not Found Token: SeCreatePagefilePrivilege 3024 Process not Found Token: SeDebugPrivilege 2656 powershell.exe Token: SeDebugPrivilege 2368 powershell.exe Token: SeShutdownPrivilege 3024 Process not Found Token: SeCreatePagefilePrivilege 3024 Process not Found Token: SeShutdownPrivilege 3024 Process not Found Token: SeCreatePagefilePrivilege 3024 Process not Found Token: SeShutdownPrivilege 3024 Process not Found Token: SeCreatePagefilePrivilege 3024 Process not Found Token: SeDebugPrivilege 1200 1C70.exe Token: SeDebugPrivilege 836 powershell.exe Token: SeShutdownPrivilege 3024 Process not Found Token: SeCreatePagefilePrivilege 3024 Process not Found Token: SeShutdownPrivilege 3024 Process not Found Token: SeCreatePagefilePrivilege 3024 Process not Found Token: SeShutdownPrivilege 3024 Process not Found Token: SeCreatePagefilePrivilege 3024 Process not Found Token: SeShutdownPrivilege 3024 Process not Found Token: SeCreatePagefilePrivilege 3024 Process not Found Token: SeShutdownPrivilege 3024 Process not Found Token: SeCreatePagefilePrivilege 3024 Process not Found Token: SeDebugPrivilege 1720 powershell.exe Token: SeShutdownPrivilege 3024 Process not Found Token: SeCreatePagefilePrivilege 3024 Process not Found Token: SeDebugPrivilege 3960 powershell.exe -
Suspicious use of FindShellTrayWindow 10 IoCs
pid Process 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found -
Suspicious use of SendNotifyMessage 8 IoCs
pid Process 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 664 wrote to memory of 888 664 8d5b421f25dba8060d6d0975b71c491cf60817e956327bbc12e1055a44637529.exe 68 PID 664 wrote to memory of 888 664 8d5b421f25dba8060d6d0975b71c491cf60817e956327bbc12e1055a44637529.exe 68 PID 664 wrote to memory of 888 664 8d5b421f25dba8060d6d0975b71c491cf60817e956327bbc12e1055a44637529.exe 68 PID 664 wrote to memory of 888 664 8d5b421f25dba8060d6d0975b71c491cf60817e956327bbc12e1055a44637529.exe 68 PID 664 wrote to memory of 888 664 8d5b421f25dba8060d6d0975b71c491cf60817e956327bbc12e1055a44637529.exe 68 PID 664 wrote to memory of 888 664 8d5b421f25dba8060d6d0975b71c491cf60817e956327bbc12e1055a44637529.exe 68 PID 3024 wrote to memory of 2264 3024 Process not Found 76 PID 3024 wrote to memory of 2264 3024 Process not Found 76 PID 3024 wrote to memory of 2264 3024 Process not Found 76 PID 3024 wrote to memory of 3136 3024 Process not Found 78 PID 3024 wrote to memory of 3136 3024 Process not Found 78 PID 3024 wrote to memory of 3136 3024 Process not Found 78 PID 2264 wrote to memory of 3940 2264 616.exe 79 PID 2264 wrote to memory of 3940 2264 616.exe 79 PID 2264 wrote to memory of 3940 2264 616.exe 79 PID 3024 wrote to memory of 840 3024 Process not Found 80 PID 3024 wrote to memory of 840 3024 Process not Found 80 PID 3024 wrote to memory of 840 3024 Process not Found 80 PID 2264 wrote to memory of 3940 2264 616.exe 79 PID 2264 wrote to memory of 3940 2264 616.exe 79 PID 2264 wrote to memory of 3940 2264 616.exe 79 PID 2264 wrote to memory of 3940 2264 616.exe 79 PID 2264 wrote to memory of 3940 2264 616.exe 79 PID 3024 wrote to memory of 1200 3024 Process not Found 81 PID 3024 wrote to memory of 1200 3024 Process not Found 81 PID 3024 wrote to memory of 1200 3024 Process not Found 81 PID 3024 wrote to memory of 1452 3024 Process not Found 83 PID 3024 wrote to memory of 1452 3024 Process not Found 83 PID 1452 wrote to memory of 2656 1452 2318.exe 85 PID 1452 wrote to memory of 2656 1452 2318.exe 85 PID 840 wrote to memory of 2368 840 1357.exe 87 PID 840 wrote to memory of 2368 840 1357.exe 87 PID 840 wrote to memory of 2368 840 1357.exe 87 PID 2368 wrote to memory of 3788 2368 powershell.exe 89 PID 2368 wrote to memory of 3788 2368 powershell.exe 89 PID 2368 wrote to memory of 3788 2368 powershell.exe 89 PID 3136 wrote to memory of 3716 3136 B38.exe 90 PID 3136 wrote to memory of 3716 3136 B38.exe 90 PID 3136 wrote to memory of 3716 3136 B38.exe 90 PID 3716 wrote to memory of 2684 3716 cmd.exe 92 PID 3716 wrote to memory of 2684 3716 cmd.exe 92 PID 3716 wrote to memory of 2684 3716 cmd.exe 92 PID 3788 wrote to memory of 196 3788 csc.exe 93 PID 3788 wrote to memory of 196 3788 csc.exe 93 PID 3788 wrote to memory of 196 3788 csc.exe 93 PID 2368 wrote to memory of 836 2368 powershell.exe 94 PID 2368 wrote to memory of 836 2368 powershell.exe 94 PID 2368 wrote to memory of 836 2368 powershell.exe 94 PID 2368 wrote to memory of 1720 2368 powershell.exe 96 PID 2368 wrote to memory of 1720 2368 powershell.exe 96 PID 2368 wrote to memory of 1720 2368 powershell.exe 96 PID 2368 wrote to memory of 3960 2368 powershell.exe 98 PID 2368 wrote to memory of 3960 2368 powershell.exe 98 PID 2368 wrote to memory of 3960 2368 powershell.exe 98 PID 2368 wrote to memory of 1688 2368 powershell.exe 100 PID 2368 wrote to memory of 1688 2368 powershell.exe 100 PID 2368 wrote to memory of 1688 2368 powershell.exe 100 PID 2368 wrote to memory of 1304 2368 powershell.exe 101 PID 2368 wrote to memory of 1304 2368 powershell.exe 101 PID 2368 wrote to memory of 1304 2368 powershell.exe 101 PID 2368 wrote to memory of 3484 2368 powershell.exe 102 PID 2368 wrote to memory of 3484 2368 powershell.exe 102 PID 2368 wrote to memory of 3484 2368 powershell.exe 102 PID 2368 wrote to memory of 2088 2368 powershell.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\8d5b421f25dba8060d6d0975b71c491cf60817e956327bbc12e1055a44637529.exe"C:\Users\Admin\AppData\Local\Temp\8d5b421f25dba8060d6d0975b71c491cf60817e956327bbc12e1055a44637529.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:664 -
C:\Users\Admin\AppData\Local\Temp\8d5b421f25dba8060d6d0975b71c491cf60817e956327bbc12e1055a44637529.exe"C:\Users\Admin\AppData\Local\Temp\8d5b421f25dba8060d6d0975b71c491cf60817e956327bbc12e1055a44637529.exe"2⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:888
-
-
C:\Users\Admin\AppData\Local\Temp\616.exeC:\Users\Admin\AppData\Local\Temp\616.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2264 -
C:\Users\Admin\AppData\Local\Temp\616.exeC:\Users\Admin\AppData\Local\Temp\616.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3940
-
-
C:\Users\Admin\AppData\Local\Temp\B38.exeC:\Users\Admin\AppData\Local\Temp\B38.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3136 -
C:\Windows\SysWOW64\cmd.execmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\B38.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3716 -
C:\Windows\SysWOW64\timeout.exetimeout /T 10 /NOBREAK3⤵
- Delays execution with timeout.exe
PID:2684
-
-
-
C:\Users\Admin\AppData\Local\Temp\1357.exeC:\Users\Admin\AppData\Local\Temp\1357.exe1⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:840 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -ep bypass & 'C:\Users\Admin\AppData\Local\Temp\\ready.ps1'2⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\r1b3acux\r1b3acux.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:3788 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES5436.tmp" "c:\Users\Admin\AppData\Local\Temp\r1b3acux\CSC4109AB9BC2E044DA9AEFFD9AD2E3D0ED.TMP"4⤵PID:196
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile3⤵
- Suspicious use of AdjustPrivilegeToken
PID:836
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1720
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3960
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\System\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v PortNumber /t REG_DWORD /d 0x1C21 /f3⤵PID:1688
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" add HKLM\system\currentcontrolset\services\TermService\parameters /v ServiceDLL /t REG_EXPAND_SZ /d C:\Windows\branding\mediasrv.png /f3⤵
- Modifies registry key
PID:1304
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" add "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services" /v fEnableWddmDriver /t reg_dword /d 0 /f3⤵PID:3484
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\system32\net.exe" localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add3⤵PID:2088
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add4⤵PID:3840
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c cmd /c net start rdpdr3⤵PID:688
-
C:\Windows\SysWOW64\cmd.execmd /c net start rdpdr4⤵PID:1044
-
C:\Windows\SysWOW64\net.exenet start rdpdr5⤵PID:3544
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start rdpdr6⤵PID:1168
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c cmd /c net start TermService3⤵PID:188
-
C:\Windows\SysWOW64\cmd.execmd /c net start TermService4⤵PID:3380
-
C:\Windows\SysWOW64\net.exenet start TermService5⤵PID:3716
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start TermService6⤵PID:196
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1C70.exeC:\Users\Admin\AppData\Local\Temp\1C70.exe1⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
PID:1200
-
C:\Users\Admin\AppData\Local\Temp\2318.exeC:\Users\Admin\AppData\Local\Temp\2318.exe1⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1452 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Start-Sleep -s 202⤵
- Suspicious use of AdjustPrivilegeToken
PID:2656
-