Analysis

  • max time kernel
    151s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    25-01-2022 17:35

General

  • Target

    3dcf108338c4887a1724411bcce869d4ef03a393481c51581782d6eb312d2331.exe

  • Size

    317KB

  • MD5

    cf8ea443ae6c0a8367f3836a79ed9182

  • SHA1

    455aa80e99b3546942fb7460404ac5205d08c282

  • SHA256

    3dcf108338c4887a1724411bcce869d4ef03a393481c51581782d6eb312d2331

  • SHA512

    98e601de70a6a93b28eec138023d6153311785eb2950ac1ef7402baea2c1cc47f1a07779aaf32a8d09708e2cbd71bf515aaf095994b50e7fde9ed310329ccde7

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://abpa.at/upload/

http://emaratghajari.com/upload/

http://d7qw.cn/upload/

http://alumik-group.ru/upload/

http://zamkikurgan.ru/upload/

https://oakland-studio.video/search.php

https://seattle-university.video/search.php

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Deletes itself 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Gathers network information 2 TTPs 4 IoCs

    Uses commandline utility to view network configuration.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3dcf108338c4887a1724411bcce869d4ef03a393481c51581782d6eb312d2331.exe
    "C:\Users\Admin\AppData\Local\Temp\3dcf108338c4887a1724411bcce869d4ef03a393481c51581782d6eb312d2331.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:3992
  • C:\Users\Admin\AppData\Local\Temp\5B27.exe
    C:\Users\Admin\AppData\Local\Temp\5B27.exe
    1⤵
    • Executes dropped EXE
    • Checks SCSI registry key(s)
    • Suspicious behavior: MapViewOfSection
    PID:1708
  • C:\Windows\system32\cmd.exe
    cmd
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1816
    • C:\Windows\System32\Wbem\WMIC.exe
      wmic /namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /format:csv
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1544
    • C:\Windows\System32\Wbem\WMIC.exe
      wmic /namespace:\\root\SecurityCenter2 Path FirewallProduct Get displayName /format:csv
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2044
    • C:\Windows\System32\Wbem\WMIC.exe
      wmic /namespace:\\root\SecurityCenter2 Path AntiSpywareProduct Get displayName /format:csv
      2⤵
        PID:2660
      • C:\Windows\System32\Wbem\WMIC.exe
        wmic /namespace:\\root\cimv2 Path Win32_Processor Get Name,DeviceID,NumberOfCores /format:csv
        2⤵
          PID:872
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic /namespace:\\root\cimv2 Path Win32_Product Get Name,Version /format:csv
          2⤵
            PID:2300
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /namespace:\\root\cimv2 Path Win32_NetworkAdapter Where PhysicalAdapter=TRUE Get Name,MACAddress,ProductName,ServiceName,NetConnectionID /format:csv
            2⤵
              PID:3924
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic /namespace:\\root\cimv2 Path Win32_StartupCommand Get Name,Location,Command /format:csv
              2⤵
                PID:2144
              • C:\Windows\System32\Wbem\WMIC.exe
                wmic /namespace:\\root\cimv2 Path Win32_OperatingSystem Get Caption,CSDVersion,BuildNumber,Version,BuildType,CountryCode,CurrentTimeZone,InstallDate,LastBootUpTime,Locale,OSArchitecture,OSLanguage,OSProductSuite,OSType,SystemDirectory,Organization,RegisteredUser,SerialNumber /format:csv
                2⤵
                  PID:4052
                • C:\Windows\System32\Wbem\WMIC.exe
                  wmic /namespace:\\root\cimv2 Path Win32_Process Get Caption,CommandLine,ExecutablePath,ProcessId /format:csv
                  2⤵
                    PID:2416
                  • C:\Windows\System32\Wbem\WMIC.exe
                    wmic /namespace:\\root\cimv2 Path Win32_Volume Get Name,Label,FileSystem,SerialNumber,BootVolume,Capacity,DriveType /format:csv
                    2⤵
                      PID:3228
                    • C:\Windows\System32\Wbem\WMIC.exe
                      wmic /namespace:\\root\cimv2 Path Win32_UserAccount Get Name,Domain,AccountType,LocalAccount,Disabled,Status,SID /format:csv
                      2⤵
                        PID:3196
                      • C:\Windows\System32\Wbem\WMIC.exe
                        wmic /namespace:\\root\cimv2 Path Win32_GroupUser Get GroupComponent,PartComponent /format:csv
                        2⤵
                          PID:4020
                        • C:\Windows\System32\Wbem\WMIC.exe
                          wmic /namespace:\\root\cimv2 Path Win32_ComputerSystem Get Caption,Manufacturer,PrimaryOwnerName,UserName,Workgroup /format:csv
                          2⤵
                            PID:2208
                          • C:\Windows\System32\Wbem\WMIC.exe
                            wmic /namespace:\\root\cimv2 Path Win32_PnPEntity Where ClassGuid="{50dd5230-ba8a-11d1-bf5d-0000f805f530}" Get Name,DeviceID,PNPDeviceID,Manufacturer,Description /format:csv
                            2⤵
                              PID:3092
                            • C:\Windows\system32\ipconfig.exe
                              ipconfig /displaydns
                              2⤵
                              • Gathers network information
                              PID:3804
                            • C:\Windows\system32\ROUTE.EXE
                              route print
                              2⤵
                                PID:2160
                              • C:\Windows\system32\netsh.exe
                                netsh firewall show state
                                2⤵
                                  PID:2424
                                • C:\Windows\system32\systeminfo.exe
                                  systeminfo
                                  2⤵
                                  • Gathers system information
                                  PID:1388
                                • C:\Windows\system32\tasklist.exe
                                  tasklist /v
                                  2⤵
                                  • Enumerates processes with tasklist
                                  PID:1280
                                • C:\Windows\system32\net.exe
                                  net accounts /domain
                                  2⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:1640
                                  • C:\Windows\system32\net1.exe
                                    C:\Windows\system32\net1 accounts /domain
                                    3⤵
                                      PID:3268
                                  • C:\Windows\system32\net.exe
                                    net share
                                    2⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:1292
                                    • C:\Windows\system32\net1.exe
                                      C:\Windows\system32\net1 share
                                      3⤵
                                        PID:516
                                    • C:\Windows\system32\net.exe
                                      net user
                                      2⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:3616
                                      • C:\Windows\system32\net1.exe
                                        C:\Windows\system32\net1 user
                                        3⤵
                                          PID:328
                                      • C:\Windows\system32\net.exe
                                        net user /domain
                                        2⤵
                                        • Suspicious use of WriteProcessMemory
                                        PID:64
                                        • C:\Windows\system32\net1.exe
                                          C:\Windows\system32\net1 user /domain
                                          3⤵
                                            PID:1868
                                        • C:\Windows\system32\net.exe
                                          net use
                                          2⤵
                                            PID:2272
                                          • C:\Windows\system32\net.exe
                                            net group
                                            2⤵
                                            • Suspicious use of WriteProcessMemory
                                            PID:1340
                                            • C:\Windows\system32\net1.exe
                                              C:\Windows\system32\net1 group
                                              3⤵
                                                PID:616
                                            • C:\Windows\system32\net.exe
                                              net localgroup
                                              2⤵
                                                PID:2032
                                                • C:\Windows\system32\net1.exe
                                                  C:\Windows\system32\net1 localgroup
                                                  3⤵
                                                    PID:60
                                                • C:\Windows\system32\NETSTAT.EXE
                                                  netstat -r
                                                  2⤵
                                                  • Gathers network information
                                                  PID:404
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "C:\Windows\system32\route.exe" print
                                                    3⤵
                                                      PID:1828
                                                      • C:\Windows\system32\ROUTE.EXE
                                                        C:\Windows\system32\route.exe print
                                                        4⤵
                                                          PID:1132
                                                    • C:\Windows\system32\NETSTAT.EXE
                                                      netstat -nao
                                                      2⤵
                                                      • Gathers network information
                                                      PID:1028
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks /query
                                                      2⤵
                                                        PID:836
                                                      • C:\Windows\system32\ipconfig.exe
                                                        ipconfig /all
                                                        2⤵
                                                        • Gathers network information
                                                        PID:1268
                                                    • C:\Windows\system32\msiexec.exe
                                                      C:\Windows\system32\msiexec.exe /V
                                                      1⤵
                                                        PID:2728

                                                      Network

                                                      MITRE ATT&CK Enterprise v6

                                                      Replay Monitor

                                                      Loading Replay Monitor...

                                                      Downloads

                                                      • C:\Users\Admin\AppData\Local\Temp\5B27.exe
                                                        MD5

                                                        a3c870847b4131ad8320eba44d0b3013

                                                        SHA1

                                                        4be979a1d12e4d7deaff5165ce14e6d8449d0302

                                                        SHA256

                                                        454db6cd57478f184108ce2d5a9a9f8032ff784be1b79fddfecc57e9bd6b3855

                                                        SHA512

                                                        e7495fb42f109d402ef46eee2ed6edb1b2a4b8549a8883e5b884c3cc0c0d0b8a38888d4cc4d72583eaa79de78d4517ae8a56dee90403e5af94978f46f165d86f

                                                      • C:\Users\Admin\AppData\Local\Temp\5B27.exe
                                                        MD5

                                                        a3c870847b4131ad8320eba44d0b3013

                                                        SHA1

                                                        4be979a1d12e4d7deaff5165ce14e6d8449d0302

                                                        SHA256

                                                        454db6cd57478f184108ce2d5a9a9f8032ff784be1b79fddfecc57e9bd6b3855

                                                        SHA512

                                                        e7495fb42f109d402ef46eee2ed6edb1b2a4b8549a8883e5b884c3cc0c0d0b8a38888d4cc4d72583eaa79de78d4517ae8a56dee90403e5af94978f46f165d86f

                                                      • memory/1708-121-0x0000000000030000-0x0000000000038000-memory.dmp
                                                        Filesize

                                                        32KB

                                                      • memory/1708-122-0x0000000000460000-0x0000000000469000-memory.dmp
                                                        Filesize

                                                        36KB

                                                      • memory/1708-123-0x0000000000400000-0x0000000000456000-memory.dmp
                                                        Filesize

                                                        344KB

                                                      • memory/2164-118-0x0000000000980000-0x0000000000996000-memory.dmp
                                                        Filesize

                                                        88KB

                                                      • memory/2164-124-0x0000000002B20000-0x0000000002B36000-memory.dmp
                                                        Filesize

                                                        88KB

                                                      • memory/2164-127-0x00000000043C0000-0x00000000043CF000-memory.dmp
                                                        Filesize

                                                        60KB

                                                      • memory/3992-116-0x0000000000570000-0x0000000000579000-memory.dmp
                                                        Filesize

                                                        36KB

                                                      • memory/3992-115-0x0000000000030000-0x0000000000038000-memory.dmp
                                                        Filesize

                                                        32KB

                                                      • memory/3992-117-0x0000000000400000-0x0000000000456000-memory.dmp
                                                        Filesize

                                                        344KB