Analysis

  • max time kernel
    153s
  • max time network
    153s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    26-01-2022 03:01

General

  • Target

    78c88525acd3a04c35a845e5d310985ac39e4332124721a5d37590d3cd501b62.exe

  • Size

    333KB

  • MD5

    3c94f37cc82083233ba1979aeee6202a

  • SHA1

    47e078dfee64241c93cebcd876dbada5f106c609

  • SHA256

    78c88525acd3a04c35a845e5d310985ac39e4332124721a5d37590d3cd501b62

  • SHA512

    6641689980445a393f4b054af031aa458339ba684e14de9c443a6b6d54ff98d7c404920b0adbe9ec041643baf4bdd885ba5c78c729f7901003d03f414102525b

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://abpa.at/upload/

http://emaratghajari.com/upload/

http://d7qw.cn/upload/

http://alumik-group.ru/upload/

http://zamkikurgan.ru/upload/

https://oakland-studio.video/search.php

https://seattle-university.video/search.php

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Deletes itself 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Gathers network information 2 TTPs 4 IoCs

    Uses commandline utility to view network configuration.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Modifies Internet Explorer settings 1 TTPs 12 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 22 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\78c88525acd3a04c35a845e5d310985ac39e4332124721a5d37590d3cd501b62.exe
    "C:\Users\Admin\AppData\Local\Temp\78c88525acd3a04c35a845e5d310985ac39e4332124721a5d37590d3cd501b62.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:508
  • C:\Users\Admin\AppData\Local\Temp\D492.exe
    C:\Users\Admin\AppData\Local\Temp\D492.exe
    1⤵
    • Executes dropped EXE
    • Checks SCSI registry key(s)
    • Suspicious behavior: MapViewOfSection
    PID:3468
  • C:\Windows\system32\cmd.exe
    cmd
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3876
    • C:\Windows\System32\Wbem\WMIC.exe
      wmic /namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /format:csv
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3296
    • C:\Windows\System32\Wbem\WMIC.exe
      wmic /namespace:\\root\SecurityCenter2 Path FirewallProduct Get displayName /format:csv
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1664
    • C:\Windows\System32\Wbem\WMIC.exe
      wmic /namespace:\\root\SecurityCenter2 Path AntiSpywareProduct Get displayName /format:csv
      2⤵
        PID:1224
      • C:\Windows\System32\Wbem\WMIC.exe
        wmic /namespace:\\root\cimv2 Path Win32_Processor Get Name,DeviceID,NumberOfCores /format:csv
        2⤵
          PID:680
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic /namespace:\\root\cimv2 Path Win32_Product Get Name,Version /format:csv
          2⤵
            PID:1956
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /namespace:\\root\cimv2 Path Win32_NetworkAdapter Where PhysicalAdapter=TRUE Get Name,MACAddress,ProductName,ServiceName,NetConnectionID /format:csv
            2⤵
              PID:2448
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic /namespace:\\root\cimv2 Path Win32_StartupCommand Get Name,Location,Command /format:csv
              2⤵
                PID:2860
              • C:\Windows\System32\Wbem\WMIC.exe
                wmic /namespace:\\root\cimv2 Path Win32_OperatingSystem Get Caption,CSDVersion,BuildNumber,Version,BuildType,CountryCode,CurrentTimeZone,InstallDate,LastBootUpTime,Locale,OSArchitecture,OSLanguage,OSProductSuite,OSType,SystemDirectory,Organization,RegisteredUser,SerialNumber /format:csv
                2⤵
                  PID:2912
                • C:\Windows\System32\Wbem\WMIC.exe
                  wmic /namespace:\\root\cimv2 Path Win32_Process Get Caption,CommandLine,ExecutablePath,ProcessId /format:csv
                  2⤵
                    PID:1544
                  • C:\Windows\System32\Wbem\WMIC.exe
                    wmic /namespace:\\root\cimv2 Path Win32_Volume Get Name,Label,FileSystem,SerialNumber,BootVolume,Capacity,DriveType /format:csv
                    2⤵
                      PID:1424
                    • C:\Windows\System32\Wbem\WMIC.exe
                      wmic /namespace:\\root\cimv2 Path Win32_UserAccount Get Name,Domain,AccountType,LocalAccount,Disabled,Status,SID /format:csv
                      2⤵
                        PID:3764
                      • C:\Windows\System32\Wbem\WMIC.exe
                        wmic /namespace:\\root\cimv2 Path Win32_GroupUser Get GroupComponent,PartComponent /format:csv
                        2⤵
                          PID:2920
                        • C:\Windows\System32\Wbem\WMIC.exe
                          wmic /namespace:\\root\cimv2 Path Win32_ComputerSystem Get Caption,Manufacturer,PrimaryOwnerName,UserName,Workgroup /format:csv
                          2⤵
                            PID:3120
                          • C:\Windows\System32\Wbem\WMIC.exe
                            wmic /namespace:\\root\cimv2 Path Win32_PnPEntity Where ClassGuid="{50dd5230-ba8a-11d1-bf5d-0000f805f530}" Get Name,DeviceID,PNPDeviceID,Manufacturer,Description /format:csv
                            2⤵
                              PID:3720
                            • C:\Windows\system32\ipconfig.exe
                              ipconfig /displaydns
                              2⤵
                              • Gathers network information
                              PID:3992
                            • C:\Windows\system32\ROUTE.EXE
                              route print
                              2⤵
                                PID:3916
                              • C:\Windows\system32\netsh.exe
                                netsh firewall show state
                                2⤵
                                  PID:3884
                                • C:\Windows\system32\systeminfo.exe
                                  systeminfo
                                  2⤵
                                  • Gathers system information
                                  PID:4052
                                • C:\Windows\system32\tasklist.exe
                                  tasklist /v
                                  2⤵
                                  • Enumerates processes with tasklist
                                  PID:948
                                • C:\Windows\system32\net.exe
                                  net accounts /domain
                                  2⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:3468
                                  • C:\Windows\system32\net1.exe
                                    C:\Windows\system32\net1 accounts /domain
                                    3⤵
                                      PID:1356
                                  • C:\Windows\system32\net.exe
                                    net share
                                    2⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:1256
                                    • C:\Windows\system32\net1.exe
                                      C:\Windows\system32\net1 share
                                      3⤵
                                        PID:1260
                                    • C:\Windows\system32\net.exe
                                      net user
                                      2⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:1012
                                      • C:\Windows\system32\net1.exe
                                        C:\Windows\system32\net1 user
                                        3⤵
                                          PID:1540
                                      • C:\Windows\system32\net.exe
                                        net user /domain
                                        2⤵
                                        • Suspicious use of WriteProcessMemory
                                        PID:64
                                        • C:\Windows\system32\net1.exe
                                          C:\Windows\system32\net1 user /domain
                                          3⤵
                                            PID:2768
                                        • C:\Windows\system32\net.exe
                                          net use
                                          2⤵
                                            PID:3724
                                          • C:\Windows\system32\net.exe
                                            net group
                                            2⤵
                                            • Suspicious use of WriteProcessMemory
                                            PID:2772
                                            • C:\Windows\system32\net1.exe
                                              C:\Windows\system32\net1 group
                                              3⤵
                                                PID:660
                                            • C:\Windows\system32\net.exe
                                              net localgroup
                                              2⤵
                                                PID:1656
                                                • C:\Windows\system32\net1.exe
                                                  C:\Windows\system32\net1 localgroup
                                                  3⤵
                                                    PID:2848
                                                • C:\Windows\system32\NETSTAT.EXE
                                                  netstat -r
                                                  2⤵
                                                  • Gathers network information
                                                  PID:2372
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "C:\Windows\system32\route.exe" print
                                                    3⤵
                                                      PID:1076
                                                      • C:\Windows\system32\ROUTE.EXE
                                                        C:\Windows\system32\route.exe print
                                                        4⤵
                                                          PID:2720
                                                    • C:\Windows\system32\NETSTAT.EXE
                                                      netstat -nao
                                                      2⤵
                                                      • Gathers network information
                                                      PID:3040
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks /query
                                                      2⤵
                                                        PID:1124
                                                      • C:\Windows\system32\ipconfig.exe
                                                        ipconfig /all
                                                        2⤵
                                                        • Gathers network information
                                                        PID:2672
                                                    • C:\Windows\system32\msiexec.exe
                                                      C:\Windows\system32\msiexec.exe /V
                                                      1⤵
                                                        PID:1048
                                                      • C:\Program Files\Internet Explorer\iexplore.exe
                                                        "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
                                                        1⤵
                                                        • Modifies Internet Explorer settings
                                                        • Suspicious use of FindShellTrayWindow
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:2312
                                                        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2312 CREDAT:82945 /prefetch:2
                                                          2⤵
                                                          • Modifies Internet Explorer settings
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:2072
                                                      • C:\Windows\SysWOW64\explorer.exe
                                                        C:\Windows\SysWOW64\explorer.exe
                                                        1⤵
                                                        • Accesses Microsoft Outlook profiles
                                                        • outlook_office_path
                                                        • outlook_win_path
                                                        PID:3020
                                                      • C:\Windows\explorer.exe
                                                        C:\Windows\explorer.exe
                                                        1⤵
                                                          PID:3920
                                                        • C:\Windows\SysWOW64\explorer.exe
                                                          C:\Windows\SysWOW64\explorer.exe
                                                          1⤵
                                                          • Suspicious behavior: MapViewOfSection
                                                          PID:1920
                                                        • C:\Windows\explorer.exe
                                                          C:\Windows\explorer.exe
                                                          1⤵
                                                          • Suspicious behavior: MapViewOfSection
                                                          PID:1876
                                                        • C:\Windows\SysWOW64\explorer.exe
                                                          C:\Windows\SysWOW64\explorer.exe
                                                          1⤵
                                                          • Suspicious behavior: MapViewOfSection
                                                          PID:3564
                                                        • C:\Windows\explorer.exe
                                                          C:\Windows\explorer.exe
                                                          1⤵
                                                          • Suspicious behavior: MapViewOfSection
                                                          PID:3576

                                                        Network

                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                        Execution

                                                        Command-Line Interface

                                                        1
                                                        T1059

                                                        Persistence

                                                        Modify Existing Service

                                                        1
                                                        T1031

                                                        Defense Evasion

                                                        Modify Registry

                                                        1
                                                        T1112

                                                        Discovery

                                                        Query Registry

                                                        1
                                                        T1012

                                                        Peripheral Device Discovery

                                                        1
                                                        T1120

                                                        System Information Discovery

                                                        3
                                                        T1082

                                                        Process Discovery

                                                        1
                                                        T1057

                                                        Collection

                                                        Email Collection

                                                        1
                                                        T1114

                                                        Replay Monitor

                                                        Loading Replay Monitor...

                                                        Downloads

                                                        • C:\Users\Admin\AppData\Local\Temp\D492.exe
                                                          MD5

                                                          1c03d828f8851eca3faa34e9fc7fc202

                                                          SHA1

                                                          18309ec6c815702007e405e89834e2a06973b0ee

                                                          SHA256

                                                          971926a7aab4443e8be8b6906e2fd25d0347ec61120a7983a786f476783eb849

                                                          SHA512

                                                          5b0e4cadf471a562b3f0df08c6fd3870b4e1c454029bde23186cd6cb2b6dfa8d4278d2fb1c15bb9baa3126df7cf1ea3fb55d6923d6ec486e65ac824269bdee09

                                                        • C:\Users\Admin\AppData\Local\Temp\D492.exe
                                                          MD5

                                                          1c03d828f8851eca3faa34e9fc7fc202

                                                          SHA1

                                                          18309ec6c815702007e405e89834e2a06973b0ee

                                                          SHA256

                                                          971926a7aab4443e8be8b6906e2fd25d0347ec61120a7983a786f476783eb849

                                                          SHA512

                                                          5b0e4cadf471a562b3f0df08c6fd3870b4e1c454029bde23186cd6cb2b6dfa8d4278d2fb1c15bb9baa3126df7cf1ea3fb55d6923d6ec486e65ac824269bdee09

                                                        • memory/508-116-0x0000000000660000-0x0000000000669000-memory.dmp
                                                          Filesize

                                                          36KB

                                                        • memory/508-117-0x0000000000400000-0x000000000047E000-memory.dmp
                                                          Filesize

                                                          504KB

                                                        • memory/1876-140-0x00000000010C0000-0x00000000010CE000-memory.dmp
                                                          Filesize

                                                          56KB

                                                        • memory/1876-139-0x00000000010D0000-0x00000000010D9000-memory.dmp
                                                          Filesize

                                                          36KB

                                                        • memory/1920-137-0x0000000000860000-0x0000000000867000-memory.dmp
                                                          Filesize

                                                          28KB

                                                        • memory/1920-138-0x0000000000850000-0x000000000085B000-memory.dmp
                                                          Filesize

                                                          44KB

                                                        • memory/2984-124-0x0000000002A90000-0x0000000002AA6000-memory.dmp
                                                          Filesize

                                                          88KB

                                                        • memory/2984-127-0x0000000004300000-0x000000000430F000-memory.dmp
                                                          Filesize

                                                          60KB

                                                        • memory/2984-118-0x0000000000A00000-0x0000000000A16000-memory.dmp
                                                          Filesize

                                                          88KB

                                                        • memory/3020-134-0x0000000003070000-0x00000000030E5000-memory.dmp
                                                          Filesize

                                                          468KB

                                                        • memory/3020-135-0x0000000003000000-0x000000000306B000-memory.dmp
                                                          Filesize

                                                          428KB

                                                        • memory/3468-123-0x0000000000400000-0x000000000047E000-memory.dmp
                                                          Filesize

                                                          504KB

                                                        • memory/3468-122-0x00000000001E0000-0x00000000001E9000-memory.dmp
                                                          Filesize

                                                          36KB

                                                        • memory/3564-141-0x0000000002DC0000-0x0000000002DC5000-memory.dmp
                                                          Filesize

                                                          20KB

                                                        • memory/3564-142-0x0000000002DB0000-0x0000000002DB9000-memory.dmp
                                                          Filesize

                                                          36KB

                                                        • memory/3920-136-0x0000000000D60000-0x0000000000D6C000-memory.dmp
                                                          Filesize

                                                          48KB