Analysis

  • max time kernel
    153s
  • max time network
    144s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    25-01-2022 09:58

General

  • Target

    c91c20fd0a9958c98beaa8b55958a10e29726e5b3a0a085f00911a833244bee1.exe

  • Size

    317KB

  • MD5

    fbae031469cbd507a050b883c31d00e9

  • SHA1

    3867f0fcffa7a8e26545155e2086b617276b9923

  • SHA256

    c91c20fd0a9958c98beaa8b55958a10e29726e5b3a0a085f00911a833244bee1

  • SHA512

    cae9878d39fdf7e2d16dab4884fcdbdf689b76f86e518c1587012820860471d179931ded9edec27b0102085cd77a3c85e22124464bbcaaa2ababc1644f6a38ca

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://abpa.at/upload/

http://emaratghajari.com/upload/

http://d7qw.cn/upload/

http://alumik-group.ru/upload/

http://zamkikurgan.ru/upload/

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Deletes itself 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Gathers network information 2 TTPs 4 IoCs

    Uses commandline utility to view network configuration.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Modifies Internet Explorer settings 1 TTPs 12 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 49 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k unistacksvcgroup -s CDPUserSvc
    1⤵
      PID:2372
    • c:\windows\system32\sihost.exe
      sihost.exe
      1⤵
        PID:2352
      • c:\windows\system32\taskhostw.exe
        taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
        1⤵
          PID:2484
        • C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe
          "C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe" -ServerName:App.AppXtk181tbxbce2qsex02s8tw7hfxa9xb3t.mca
          1⤵
            PID:3280
          • C:\Windows\System32\RuntimeBroker.exe
            C:\Windows\System32\RuntimeBroker.exe -Embedding
            1⤵
              PID:3504
            • C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe
              "C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe" -ServerName:CortanaUI.AppXa50dqqa5gqv4a428c9y1jjw7m3btvepj.mca
              1⤵
                PID:3296
              • C:\Windows\system32\DllHost.exe
                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                1⤵
                  PID:3768
                  • C:\Windows\system32\WerFault.exe
                    C:\Windows\system32\WerFault.exe -u -p 3768 -s 924
                    2⤵
                    • Program crash
                    PID:2988
                • C:\Users\Admin\AppData\Local\Temp\c91c20fd0a9958c98beaa8b55958a10e29726e5b3a0a085f00911a833244bee1.exe
                  "C:\Users\Admin\AppData\Local\Temp\c91c20fd0a9958c98beaa8b55958a10e29726e5b3a0a085f00911a833244bee1.exe"
                  1⤵
                  • Checks SCSI registry key(s)
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious behavior: MapViewOfSection
                  PID:2060
                • C:\Users\Admin\AppData\Local\Temp\C0BC.exe
                  C:\Users\Admin\AppData\Local\Temp\C0BC.exe
                  1⤵
                  • Executes dropped EXE
                  • Checks SCSI registry key(s)
                  • Suspicious behavior: MapViewOfSection
                  PID:1440
                • C:\Users\Admin\AppData\Roaming\wcgwswg
                  C:\Users\Admin\AppData\Roaming\wcgwswg
                  1⤵
                  • Executes dropped EXE
                  • Checks SCSI registry key(s)
                  • Suspicious behavior: MapViewOfSection
                  PID:3224
                • C:\Windows\system32\cmd.exe
                  cmd
                  1⤵
                  • Suspicious use of WriteProcessMemory
                  PID:736
                  • C:\Windows\System32\Wbem\WMIC.exe
                    wmic /namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /format:csv
                    2⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1724
                  • C:\Windows\System32\Wbem\WMIC.exe
                    wmic /namespace:\\root\SecurityCenter2 Path FirewallProduct Get displayName /format:csv
                    2⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1512
                  • C:\Windows\System32\Wbem\WMIC.exe
                    wmic /namespace:\\root\SecurityCenter2 Path AntiSpywareProduct Get displayName /format:csv
                    2⤵
                      PID:60
                    • C:\Windows\System32\Wbem\WMIC.exe
                      wmic /namespace:\\root\cimv2 Path Win32_Processor Get Name,DeviceID,NumberOfCores /format:csv
                      2⤵
                        PID:2132
                      • C:\Windows\System32\Wbem\WMIC.exe
                        wmic /namespace:\\root\cimv2 Path Win32_Product Get Name,Version /format:csv
                        2⤵
                          PID:2508
                        • C:\Windows\System32\Wbem\WMIC.exe
                          wmic /namespace:\\root\cimv2 Path Win32_NetworkAdapter Where PhysicalAdapter=TRUE Get Name,MACAddress,ProductName,ServiceName,NetConnectionID /format:csv
                          2⤵
                            PID:956
                          • C:\Windows\System32\Wbem\WMIC.exe
                            wmic /namespace:\\root\cimv2 Path Win32_StartupCommand Get Name,Location,Command /format:csv
                            2⤵
                              PID:3640
                            • C:\Windows\System32\Wbem\WMIC.exe
                              wmic /namespace:\\root\cimv2 Path Win32_OperatingSystem Get Caption,CSDVersion,BuildNumber,Version,BuildType,CountryCode,CurrentTimeZone,InstallDate,LastBootUpTime,Locale,OSArchitecture,OSLanguage,OSProductSuite,OSType,SystemDirectory,Organization,RegisteredUser,SerialNumber /format:csv
                              2⤵
                                PID:3624
                              • C:\Windows\System32\Wbem\WMIC.exe
                                wmic /namespace:\\root\cimv2 Path Win32_Process Get Caption,CommandLine,ExecutablePath,ProcessId /format:csv
                                2⤵
                                  PID:3148
                                • C:\Windows\System32\Wbem\WMIC.exe
                                  wmic /namespace:\\root\cimv2 Path Win32_Volume Get Name,Label,FileSystem,SerialNumber,BootVolume,Capacity,DriveType /format:csv
                                  2⤵
                                    PID:3428
                                  • C:\Windows\System32\Wbem\WMIC.exe
                                    wmic /namespace:\\root\cimv2 Path Win32_UserAccount Get Name,Domain,AccountType,LocalAccount,Disabled,Status,SID /format:csv
                                    2⤵
                                      PID:3480
                                    • C:\Windows\System32\Wbem\WMIC.exe
                                      wmic /namespace:\\root\cimv2 Path Win32_GroupUser Get GroupComponent,PartComponent /format:csv
                                      2⤵
                                        PID:3656
                                      • C:\Windows\System32\Wbem\WMIC.exe
                                        wmic /namespace:\\root\cimv2 Path Win32_ComputerSystem Get Caption,Manufacturer,PrimaryOwnerName,UserName,Workgroup /format:csv
                                        2⤵
                                          PID:2624
                                        • C:\Windows\System32\Wbem\WMIC.exe
                                          wmic /namespace:\\root\cimv2 Path Win32_PnPEntity Where ClassGuid="{50dd5230-ba8a-11d1-bf5d-0000f805f530}" Get Name,DeviceID,PNPDeviceID,Manufacturer,Description /format:csv
                                          2⤵
                                            PID:3876
                                          • C:\Windows\system32\ipconfig.exe
                                            ipconfig /displaydns
                                            2⤵
                                            • Gathers network information
                                            PID:2100
                                          • C:\Windows\system32\ROUTE.EXE
                                            route print
                                            2⤵
                                              PID:3208
                                            • C:\Windows\system32\netsh.exe
                                              netsh firewall show state
                                              2⤵
                                                PID:2060
                                              • C:\Windows\system32\systeminfo.exe
                                                systeminfo
                                                2⤵
                                                • Gathers system information
                                                PID:1192
                                              • C:\Windows\system32\tasklist.exe
                                                tasklist /v
                                                2⤵
                                                • Enumerates processes with tasklist
                                                PID:3152
                                              • C:\Windows\system32\net.exe
                                                net accounts /domain
                                                2⤵
                                                • Suspicious use of WriteProcessMemory
                                                PID:3704
                                                • C:\Windows\system32\net1.exe
                                                  C:\Windows\system32\net1 accounts /domain
                                                  3⤵
                                                    PID:3368
                                                • C:\Windows\system32\net.exe
                                                  net share
                                                  2⤵
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:1732
                                                  • C:\Windows\system32\net1.exe
                                                    C:\Windows\system32\net1 share
                                                    3⤵
                                                      PID:2824
                                                  • C:\Windows\system32\net.exe
                                                    net user
                                                    2⤵
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:1588
                                                    • C:\Windows\system32\net1.exe
                                                      C:\Windows\system32\net1 user
                                                      3⤵
                                                        PID:2836
                                                    • C:\Windows\system32\net.exe
                                                      net user /domain
                                                      2⤵
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:3960
                                                      • C:\Windows\system32\net1.exe
                                                        C:\Windows\system32\net1 user /domain
                                                        3⤵
                                                          PID:2400
                                                      • C:\Windows\system32\net.exe
                                                        net use
                                                        2⤵
                                                          PID:2312
                                                        • C:\Windows\system32\net.exe
                                                          net group
                                                          2⤵
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:4020
                                                          • C:\Windows\system32\net1.exe
                                                            C:\Windows\system32\net1 group
                                                            3⤵
                                                              PID:2380
                                                          • C:\Windows\system32\net.exe
                                                            net localgroup
                                                            2⤵
                                                              PID:1820
                                                              • C:\Windows\system32\net1.exe
                                                                C:\Windows\system32\net1 localgroup
                                                                3⤵
                                                                  PID:2448
                                                              • C:\Windows\system32\NETSTAT.EXE
                                                                netstat -r
                                                                2⤵
                                                                • Gathers network information
                                                                PID:628
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c "C:\Windows\system32\route.exe" print
                                                                  3⤵
                                                                    PID:440
                                                                    • C:\Windows\system32\ROUTE.EXE
                                                                      C:\Windows\system32\route.exe print
                                                                      4⤵
                                                                        PID:1580
                                                                  • C:\Windows\system32\NETSTAT.EXE
                                                                    netstat -nao
                                                                    2⤵
                                                                    • Gathers network information
                                                                    PID:2440
                                                                  • C:\Windows\system32\schtasks.exe
                                                                    schtasks /query
                                                                    2⤵
                                                                      PID:964
                                                                    • C:\Windows\system32\ipconfig.exe
                                                                      ipconfig /all
                                                                      2⤵
                                                                      • Gathers network information
                                                                      PID:1340
                                                                  • C:\Windows\system32\msiexec.exe
                                                                    C:\Windows\system32\msiexec.exe /V
                                                                    1⤵
                                                                      PID:1704
                                                                    • C:\Program Files\Internet Explorer\iexplore.exe
                                                                      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
                                                                      1⤵
                                                                      • Modifies Internet Explorer settings
                                                                      • Suspicious use of FindShellTrayWindow
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:2404
                                                                      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2404 CREDAT:82945 /prefetch:2
                                                                        2⤵
                                                                        • Modifies Internet Explorer settings
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        PID:2868
                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                      1⤵
                                                                      • Accesses Microsoft Outlook profiles
                                                                      • outlook_office_path
                                                                      • outlook_win_path
                                                                      PID:2784
                                                                    • C:\Windows\explorer.exe
                                                                      C:\Windows\explorer.exe
                                                                      1⤵
                                                                        PID:1768
                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                        1⤵
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        PID:3480
                                                                      • C:\Windows\explorer.exe
                                                                        C:\Windows\explorer.exe
                                                                        1⤵
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        PID:3860
                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                        1⤵
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        PID:2624
                                                                      • C:\Windows\explorer.exe
                                                                        C:\Windows\explorer.exe
                                                                        1⤵
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        PID:3908
                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                        1⤵
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        PID:3940
                                                                      • C:\Windows\explorer.exe
                                                                        C:\Windows\explorer.exe
                                                                        1⤵
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        PID:3856

                                                                      Network

                                                                      MITRE ATT&CK Enterprise v6

                                                                      Replay Monitor

                                                                      Loading Replay Monitor...

                                                                      Downloads

                                                                      • C:\Users\Admin\AppData\Local\Temp\C0BC.exe
                                                                        MD5

                                                                        469e391a2cade8cac9a0ca180ee3c51d

                                                                        SHA1

                                                                        06e2492ffe14cbc47a85d112e556d32403c7c53b

                                                                        SHA256

                                                                        cf9d2a1e77247986e1879c701c9e12347fda167fd26ce3bf32df8f4c4eb0594b

                                                                        SHA512

                                                                        c5f9e9a878b186fafe9da4390c1164186bf0c6de534345ef4bddcdbd3638e30e15af5599d632c03fa0c24d56484520f3b057b73903c23953732f99e323ec788f

                                                                      • C:\Users\Admin\AppData\Local\Temp\C0BC.exe
                                                                        MD5

                                                                        469e391a2cade8cac9a0ca180ee3c51d

                                                                        SHA1

                                                                        06e2492ffe14cbc47a85d112e556d32403c7c53b

                                                                        SHA256

                                                                        cf9d2a1e77247986e1879c701c9e12347fda167fd26ce3bf32df8f4c4eb0594b

                                                                        SHA512

                                                                        c5f9e9a878b186fafe9da4390c1164186bf0c6de534345ef4bddcdbd3638e30e15af5599d632c03fa0c24d56484520f3b057b73903c23953732f99e323ec788f

                                                                      • C:\Users\Admin\AppData\Roaming\wcgwswg
                                                                        MD5

                                                                        fbae031469cbd507a050b883c31d00e9

                                                                        SHA1

                                                                        3867f0fcffa7a8e26545155e2086b617276b9923

                                                                        SHA256

                                                                        c91c20fd0a9958c98beaa8b55958a10e29726e5b3a0a085f00911a833244bee1

                                                                        SHA512

                                                                        cae9878d39fdf7e2d16dab4884fcdbdf689b76f86e518c1587012820860471d179931ded9edec27b0102085cd77a3c85e22124464bbcaaa2ababc1644f6a38ca

                                                                      • C:\Users\Admin\AppData\Roaming\wcgwswg
                                                                        MD5

                                                                        fbae031469cbd507a050b883c31d00e9

                                                                        SHA1

                                                                        3867f0fcffa7a8e26545155e2086b617276b9923

                                                                        SHA256

                                                                        c91c20fd0a9958c98beaa8b55958a10e29726e5b3a0a085f00911a833244bee1

                                                                        SHA512

                                                                        cae9878d39fdf7e2d16dab4884fcdbdf689b76f86e518c1587012820860471d179931ded9edec27b0102085cd77a3c85e22124464bbcaaa2ababc1644f6a38ca

                                                                      • memory/1440-121-0x0000000000030000-0x0000000000038000-memory.dmp
                                                                        Filesize

                                                                        32KB

                                                                      • memory/1440-122-0x00000000004A0000-0x00000000004A9000-memory.dmp
                                                                        Filesize

                                                                        36KB

                                                                      • memory/1440-123-0x0000000000400000-0x0000000000456000-memory.dmp
                                                                        Filesize

                                                                        344KB

                                                                      • memory/1768-140-0x00000000003F0000-0x00000000003F7000-memory.dmp
                                                                        Filesize

                                                                        28KB

                                                                      • memory/1768-142-0x00000000003E0000-0x00000000003EC000-memory.dmp
                                                                        Filesize

                                                                        48KB

                                                                      • memory/2060-117-0x0000000000400000-0x0000000000456000-memory.dmp
                                                                        Filesize

                                                                        344KB

                                                                      • memory/2060-115-0x0000000000030000-0x0000000000038000-memory.dmp
                                                                        Filesize

                                                                        32KB

                                                                      • memory/2060-116-0x00000000004A0000-0x00000000004A9000-memory.dmp
                                                                        Filesize

                                                                        36KB

                                                                      • memory/2352-155-0x000001DF04970000-0x000001DF04971000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/2372-156-0x000001EB062F0000-0x000001EB062F1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/2484-157-0x000001D91EB30000-0x000001D91EB31000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/2484-161-0x000001D91EE70000-0x000001D91EE71000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/2624-148-0x00000000005A0000-0x00000000005A9000-memory.dmp
                                                                        Filesize

                                                                        36KB

                                                                      • memory/2624-147-0x00000000005B0000-0x00000000005B5000-memory.dmp
                                                                        Filesize

                                                                        20KB

                                                                      • memory/2784-139-0x0000000000A00000-0x0000000000A75000-memory.dmp
                                                                        Filesize

                                                                        468KB

                                                                      • memory/2784-141-0x0000000000790000-0x00000000007FB000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/2988-162-0x000001A7030D0000-0x000001A7033C9000-memory.dmp
                                                                        Filesize

                                                                        3.0MB

                                                                      • memory/2988-160-0x000001A7030D0000-0x000001A7033C9000-memory.dmp
                                                                        Filesize

                                                                        3.0MB

                                                                      • memory/2988-159-0x000001A7030D0000-0x000001A7033C9000-memory.dmp
                                                                        Filesize

                                                                        3.0MB

                                                                      • memory/3064-132-0x00000000048A0000-0x00000000048AF000-memory.dmp
                                                                        Filesize

                                                                        60KB

                                                                      • memory/3064-129-0x00000000030C0000-0x00000000030D6000-memory.dmp
                                                                        Filesize

                                                                        88KB

                                                                      • memory/3064-126-0x0000000002C90000-0x0000000002EE0000-memory.dmp
                                                                        Filesize

                                                                        2.3MB

                                                                      • memory/3064-118-0x0000000000F80000-0x0000000000F96000-memory.dmp
                                                                        Filesize

                                                                        88KB

                                                                      • memory/3224-128-0x0000000000400000-0x0000000000456000-memory.dmp
                                                                        Filesize

                                                                        344KB

                                                                      • memory/3224-127-0x0000000000460000-0x000000000050E000-memory.dmp
                                                                        Filesize

                                                                        696KB

                                                                      • memory/3480-143-0x0000000000610000-0x0000000000617000-memory.dmp
                                                                        Filesize

                                                                        28KB

                                                                      • memory/3480-144-0x0000000000600000-0x000000000060B000-memory.dmp
                                                                        Filesize

                                                                        44KB

                                                                      • memory/3504-158-0x0000023E36EA0000-0x0000023E36EA1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/3856-153-0x0000000000320000-0x0000000000327000-memory.dmp
                                                                        Filesize

                                                                        28KB

                                                                      • memory/3856-154-0x0000000000310000-0x000000000031D000-memory.dmp
                                                                        Filesize

                                                                        52KB

                                                                      • memory/3860-146-0x00000000012B0000-0x00000000012BE000-memory.dmp
                                                                        Filesize

                                                                        56KB

                                                                      • memory/3860-145-0x00000000012C0000-0x00000000012C9000-memory.dmp
                                                                        Filesize

                                                                        36KB

                                                                      • memory/3908-150-0x0000000000F20000-0x0000000000F2C000-memory.dmp
                                                                        Filesize

                                                                        48KB

                                                                      • memory/3908-149-0x0000000000F30000-0x0000000000F36000-memory.dmp
                                                                        Filesize

                                                                        24KB

                                                                      • memory/3940-152-0x0000000000B10000-0x0000000000B1B000-memory.dmp
                                                                        Filesize

                                                                        44KB

                                                                      • memory/3940-151-0x0000000000B20000-0x0000000000B26000-memory.dmp
                                                                        Filesize

                                                                        24KB