Analysis

  • max time kernel
    158s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    26-01-2022 05:07

General

  • Target

    e073d3debf3ced92c55317b98b6a4d31c8757af4edbddf97c405f555d6d264c0.exe

  • Size

    334KB

  • MD5

    005e445db353075922c066d7a792f78f

  • SHA1

    79aa6671076b491c0b016275161e6145b7a7a7c1

  • SHA256

    e073d3debf3ced92c55317b98b6a4d31c8757af4edbddf97c405f555d6d264c0

  • SHA512

    d355882916d84b8b848394851bd48f9ed74d6c715f09efe0e25b1e392e1bc148d683dc3ef5bb2aa80654bba7f7361c1d9d541b777c81b3f5e02dce3cd251d29a

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

https://oakland-studio.video/search.php

https://seattle-university.video/search.php

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateProcessExOtherParentProcess 6 IoCs
  • suricata: ET MALWARE Windows dir Microsoft Windows DOS prompt command exit OUTBOUND

    suricata: ET MALWARE Windows dir Microsoft Windows DOS prompt command exit OUTBOUND

  • suricata: ET MALWARE Windows route Microsoft Windows DOS prompt command exit OUTBOUND

    suricata: ET MALWARE Windows route Microsoft Windows DOS prompt command exit OUTBOUND

  • Modifies Windows Firewall 1 TTPs
  • Sets service image path in registry 2 TTPs
  • Drops file in Windows directory 1 IoCs
  • Program crash 6 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 18 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 12 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Modifies Internet Explorer settings 1 TTPs 29 IoCs
  • Modifies data under HKEY_USERS 41 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 61 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:2296
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
        PID:2908
      • C:\Windows\System32\RuntimeBroker.exe
        C:\Windows\System32\RuntimeBroker.exe -Embedding
        1⤵
          PID:2972
        • C:\Windows\System32\RuntimeBroker.exe
          C:\Windows\System32\RuntimeBroker.exe -Embedding
          1⤵
            PID:3236
          • C:\Windows\System32\RuntimeBroker.exe
            C:\Windows\System32\RuntimeBroker.exe -Embedding
            1⤵
              PID:576
            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
              1⤵
                PID:3060
              • C:\Windows\system32\DllHost.exe
                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                1⤵
                  PID:2800
                  • C:\Windows\system32\WerFault.exe
                    C:\Windows\system32\WerFault.exe -u -p 2800 -s 964
                    2⤵
                    • Program crash
                    • Checks processor information in registry
                    • Enumerates system info in registry
                    PID:3108
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p
                  1⤵
                    PID:2612
                  • C:\Windows\system32\taskhostw.exe
                    taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                    1⤵
                      PID:2368
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k UnistackSvcGroup
                      1⤵
                        PID:2320
                      • C:\Users\Admin\AppData\Local\Temp\e073d3debf3ced92c55317b98b6a4d31c8757af4edbddf97c405f555d6d264c0.exe
                        "C:\Users\Admin\AppData\Local\Temp\e073d3debf3ced92c55317b98b6a4d31c8757af4edbddf97c405f555d6d264c0.exe"
                        1⤵
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious behavior: MapViewOfSection
                        PID:1240
                      • C:\Windows\System32\WaaSMedicAgent.exe
                        C:\Windows\System32\WaaSMedicAgent.exe 8363d1e133f559253abfb6f2ba463f87 omc2//L2GE+ip2xL58nQkA.0.1.0.0.0
                        1⤵
                        • Modifies data under HKEY_USERS
                        PID:2928
                      • C:\Windows\system32\cmd.exe
                        cmd
                        1⤵
                        • Suspicious use of WriteProcessMemory
                        PID:3176
                        • C:\Windows\System32\Wbem\WMIC.exe
                          wmic /namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /format:csv
                          2⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:3780
                        • C:\Windows\System32\Wbem\WMIC.exe
                          wmic /namespace:\\root\SecurityCenter2 Path FirewallProduct Get displayName /format:csv
                          2⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:3104
                        • C:\Windows\System32\Wbem\WMIC.exe
                          wmic /namespace:\\root\SecurityCenter2 Path AntiSpywareProduct Get displayName /format:csv
                          2⤵
                            PID:952
                          • C:\Windows\System32\Wbem\WMIC.exe
                            wmic /namespace:\\root\cimv2 Path Win32_Processor Get Name,DeviceID,NumberOfCores /format:csv
                            2⤵
                              PID:3196
                            • C:\Windows\System32\Wbem\WMIC.exe
                              wmic /namespace:\\root\cimv2 Path Win32_Product Get Name,Version /format:csv
                              2⤵
                                PID:1252
                              • C:\Windows\System32\Wbem\WMIC.exe
                                wmic /namespace:\\root\cimv2 Path Win32_NetworkAdapter Where PhysicalAdapter=TRUE Get Name,MACAddress,ProductName,ServiceName,NetConnectionID /format:csv
                                2⤵
                                  PID:2304
                                • C:\Windows\System32\Wbem\WMIC.exe
                                  wmic /namespace:\\root\cimv2 Path Win32_StartupCommand Get Name,Location,Command /format:csv
                                  2⤵
                                    PID:796
                                  • C:\Windows\System32\Wbem\WMIC.exe
                                    wmic /namespace:\\root\cimv2 Path Win32_OperatingSystem Get Caption,CSDVersion,BuildNumber,Version,BuildType,CountryCode,CurrentTimeZone,InstallDate,LastBootUpTime,Locale,OSArchitecture,OSLanguage,OSProductSuite,OSType,SystemDirectory,Organization,RegisteredUser,SerialNumber /format:csv
                                    2⤵
                                      PID:4056
                                    • C:\Windows\System32\Wbem\WMIC.exe
                                      wmic /namespace:\\root\cimv2 Path Win32_Process Get Caption,CommandLine,ExecutablePath,ProcessId /format:csv
                                      2⤵
                                        PID:3432
                                      • C:\Windows\System32\Wbem\WMIC.exe
                                        wmic /namespace:\\root\cimv2 Path Win32_Volume Get Name,Label,FileSystem,SerialNumber,BootVolume,Capacity,DriveType /format:csv
                                        2⤵
                                          PID:1168
                                        • C:\Windows\System32\Wbem\WMIC.exe
                                          wmic /namespace:\\root\cimv2 Path Win32_UserAccount Get Name,Domain,AccountType,LocalAccount,Disabled,Status,SID /format:csv
                                          2⤵
                                            PID:3440
                                          • C:\Windows\System32\Wbem\WMIC.exe
                                            wmic /namespace:\\root\cimv2 Path Win32_GroupUser Get GroupComponent,PartComponent /format:csv
                                            2⤵
                                              PID:3284
                                            • C:\Windows\System32\Wbem\WMIC.exe
                                              wmic /namespace:\\root\cimv2 Path Win32_ComputerSystem Get Caption,Manufacturer,PrimaryOwnerName,UserName,Workgroup /format:csv
                                              2⤵
                                                PID:1608
                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                wmic /namespace:\\root\cimv2 Path Win32_PnPEntity Where ClassGuid="{50dd5230-ba8a-11d1-bf5d-0000f805f530}" Get Name,DeviceID,PNPDeviceID,Manufacturer,Description /format:csv
                                                2⤵
                                                  PID:3668
                                                • C:\Windows\system32\ipconfig.exe
                                                  ipconfig /displaydns
                                                  2⤵
                                                  • Gathers network information
                                                  PID:2340
                                                • C:\Windows\system32\ROUTE.EXE
                                                  route print
                                                  2⤵
                                                    PID:3676
                                                  • C:\Windows\system32\netsh.exe
                                                    netsh firewall show state
                                                    2⤵
                                                      PID:3076
                                                    • C:\Windows\system32\systeminfo.exe
                                                      systeminfo
                                                      2⤵
                                                      • Gathers system information
                                                      PID:1344
                                                  • C:\Windows\system32\msiexec.exe
                                                    C:\Windows\system32\msiexec.exe /V
                                                    1⤵
                                                      PID:2512
                                                    • C:\Windows\system32\rundll32.exe
                                                      C:\Windows\system32\rundll32.exe C:\Windows\system32\PcaSvc.dll,PcaPatchSdbTask
                                                      1⤵
                                                        PID:3084
                                                      • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
                                                        C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
                                                        1⤵
                                                        • Drops file in Windows directory
                                                        PID:3488
                                                      • C:\Program Files (x86)\Internet Explorer\ielowutil.exe
                                                        "C:\Program Files (x86)\Internet Explorer\ielowutil.exe" -CLSID:{0002DF01-0000-0000-C000-000000000046} -Embedding
                                                        1⤵
                                                          PID:3120
                                                        • C:\Windows\system32\svchost.exe
                                                          C:\Windows\system32\svchost.exe -k wusvcs -p
                                                          1⤵
                                                            PID:388
                                                          • C:\Program Files\Internet Explorer\iexplore.exe
                                                            "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
                                                            1⤵
                                                            • Modifies Internet Explorer settings
                                                            • Suspicious use of FindShellTrayWindow
                                                            • Suspicious use of SetWindowsHookEx
                                                            • Suspicious use of WriteProcessMemory
                                                            PID:2236
                                                            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2236 CREDAT:17410 /prefetch:2
                                                              2⤵
                                                              • Modifies Internet Explorer settings
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:3916
                                                          • C:\Windows\system32\svchost.exe
                                                            C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p
                                                            1⤵
                                                              PID:4044
                                                            • C:\Windows\SysWOW64\explorer.exe
                                                              C:\Windows\SysWOW64\explorer.exe
                                                              1⤵
                                                                PID:1120
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1120 -s 876
                                                                  2⤵
                                                                  • Program crash
                                                                  • Checks processor information in registry
                                                                  • Enumerates system info in registry
                                                                  PID:3516
                                                              • C:\Windows\explorer.exe
                                                                C:\Windows\explorer.exe
                                                                1⤵
                                                                  PID:864
                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                  1⤵
                                                                  • Suspicious behavior: MapViewOfSection
                                                                  • Suspicious use of WriteProcessMemory
                                                                  PID:3840
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 1120 -ip 1120
                                                                  1⤵
                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                  • Suspicious use of WriteProcessMemory
                                                                  PID:1544
                                                                • C:\Windows\explorer.exe
                                                                  C:\Windows\explorer.exe
                                                                  1⤵
                                                                  • Suspicious behavior: MapViewOfSection
                                                                  • Suspicious use of WriteProcessMemory
                                                                  PID:3864
                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                  1⤵
                                                                  • Suspicious behavior: MapViewOfSection
                                                                  PID:4008
                                                                • C:\Windows\explorer.exe
                                                                  C:\Windows\explorer.exe
                                                                  1⤵
                                                                  • Suspicious behavior: MapViewOfSection
                                                                  PID:2660
                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                  1⤵
                                                                  • Suspicious behavior: MapViewOfSection
                                                                  PID:2308
                                                                • C:\Windows\explorer.exe
                                                                  C:\Windows\explorer.exe
                                                                  1⤵
                                                                  • Suspicious behavior: MapViewOfSection
                                                                  PID:3140
                                                                • C:\Windows\system32\WerFault.exe
                                                                  C:\Windows\system32\WerFault.exe -pss -s 440 -p 2800 -ip 2800
                                                                  1⤵
                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                  PID:2664
                                                                • C:\Windows\system32\DllHost.exe
                                                                  C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                  1⤵
                                                                    PID:1280
                                                                    • C:\Windows\system32\WerFault.exe
                                                                      C:\Windows\system32\WerFault.exe -u -p 1280 -s 832
                                                                      2⤵
                                                                      • Program crash
                                                                      • Checks processor information in registry
                                                                      • Enumerates system info in registry
                                                                      PID:3720
                                                                  • C:\Windows\system32\WerFault.exe
                                                                    C:\Windows\system32\WerFault.exe -pss -s 360 -p 1280 -ip 1280
                                                                    1⤵
                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                    PID:2656
                                                                  • C:\Windows\system32\DllHost.exe
                                                                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                    1⤵
                                                                      PID:460
                                                                      • C:\Windows\system32\WerFault.exe
                                                                        C:\Windows\system32\WerFault.exe -u -p 460 -s 796
                                                                        2⤵
                                                                        • Program crash
                                                                        • Checks processor information in registry
                                                                        • Enumerates system info in registry
                                                                        PID:2556
                                                                    • C:\Windows\system32\WerFault.exe
                                                                      C:\Windows\system32\WerFault.exe -pss -s 536 -p 460 -ip 460
                                                                      1⤵
                                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                      PID:116
                                                                    • C:\Windows\system32\DllHost.exe
                                                                      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                      1⤵
                                                                        PID:3076
                                                                        • C:\Windows\system32\WerFault.exe
                                                                          C:\Windows\system32\WerFault.exe -u -p 3076 -s 804
                                                                          2⤵
                                                                          • Program crash
                                                                          • Checks processor information in registry
                                                                          • Enumerates system info in registry
                                                                          PID:384
                                                                      • C:\Windows\system32\WerFault.exe
                                                                        C:\Windows\system32\WerFault.exe -pss -s 520 -p 3076 -ip 3076
                                                                        1⤵
                                                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                        PID:204
                                                                      • C:\Windows\system32\DllHost.exe
                                                                        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                        1⤵
                                                                          PID:528
                                                                          • C:\Windows\system32\WerFault.exe
                                                                            C:\Windows\system32\WerFault.exe -u -p 528 -s 804
                                                                            2⤵
                                                                            • Program crash
                                                                            • Checks processor information in registry
                                                                            • Enumerates system info in registry
                                                                            PID:3828
                                                                        • C:\Windows\system32\WerFault.exe
                                                                          C:\Windows\system32\WerFault.exe -pss -s 548 -p 528 -ip 528
                                                                          1⤵
                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                          PID:1876

                                                                        Network

                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                        Execution

                                                                        Command-Line Interface

                                                                        1
                                                                        T1059

                                                                        Persistence

                                                                        Modify Existing Service

                                                                        1
                                                                        T1031

                                                                        Registry Run Keys / Startup Folder

                                                                        1
                                                                        T1060

                                                                        Defense Evasion

                                                                        Modify Registry

                                                                        2
                                                                        T1112

                                                                        Discovery

                                                                        Query Registry

                                                                        3
                                                                        T1012

                                                                        Peripheral Device Discovery

                                                                        1
                                                                        T1120

                                                                        System Information Discovery

                                                                        5
                                                                        T1082

                                                                        Replay Monitor

                                                                        Loading Replay Monitor...

                                                                        Downloads

                                                                        • memory/576-382-0x000001EC69010000-0x000001EC69011000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/576-590-0x000001EC69010000-0x000001EC69011000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/864-137-0x0000000000360000-0x0000000000367000-memory.dmp
                                                                          Filesize

                                                                          28KB

                                                                        • memory/864-138-0x0000000000350000-0x000000000035C000-memory.dmp
                                                                          Filesize

                                                                          48KB

                                                                        • memory/1120-136-0x0000000000180000-0x00000000001EB000-memory.dmp
                                                                          Filesize

                                                                          428KB

                                                                        • memory/1120-135-0x0000000000400000-0x0000000000475000-memory.dmp
                                                                          Filesize

                                                                          468KB

                                                                        • memory/1240-130-0x00000000006A0000-0x00000000006CB000-memory.dmp
                                                                          Filesize

                                                                          172KB

                                                                        • memory/1240-132-0x0000000000400000-0x000000000047E000-memory.dmp
                                                                          Filesize

                                                                          504KB

                                                                        • memory/1240-131-0x00000000005C0000-0x00000000005C9000-memory.dmp
                                                                          Filesize

                                                                          36KB

                                                                        • memory/2296-153-0x000001F3AC7D0000-0x000001F3AC7D1000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/2308-148-0x00000000001F0000-0x00000000001FB000-memory.dmp
                                                                          Filesize

                                                                          44KB

                                                                        • memory/2308-147-0x0000000000400000-0x0000000000406000-memory.dmp
                                                                          Filesize

                                                                          24KB

                                                                        • memory/2320-156-0x0000023857160000-0x0000023857161000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/2368-157-0x000001B0D63D0000-0x000001B0D63D1000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/2520-134-0x0000000001330000-0x000000000133F000-memory.dmp
                                                                          Filesize

                                                                          60KB

                                                                        • memory/2520-133-0x0000000001390000-0x00000000013A6000-memory.dmp
                                                                          Filesize

                                                                          88KB

                                                                        • memory/2612-158-0x0000019E3DA00000-0x0000019E3DA01000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/2660-146-0x0000000001090000-0x000000000109C000-memory.dmp
                                                                          Filesize

                                                                          48KB

                                                                        • memory/2660-145-0x00000000010A0000-0x00000000010A6000-memory.dmp
                                                                          Filesize

                                                                          24KB

                                                                        • memory/2908-159-0x000002AD98970000-0x000002AD98971000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/2972-371-0x000002699B880000-0x000002699B881000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/3120-150-0x0000000005340000-0x000000000534B000-memory.dmp
                                                                          Filesize

                                                                          44KB

                                                                        • memory/3120-149-0x0000000005350000-0x0000000005351000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/3140-151-0x0000000000B40000-0x0000000000B47000-memory.dmp
                                                                          Filesize

                                                                          28KB

                                                                        • memory/3140-152-0x0000000000B30000-0x0000000000B3D000-memory.dmp
                                                                          Filesize

                                                                          52KB

                                                                        • memory/3236-381-0x0000021BD08F0000-0x0000021BD08F1000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/3516-154-0x0000000004ED0000-0x0000000004ED1000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/3516-155-0x0000000004EC0000-0x0000000004ECB000-memory.dmp
                                                                          Filesize

                                                                          44KB

                                                                        • memory/3840-140-0x0000000002A50000-0x0000000002A5B000-memory.dmp
                                                                          Filesize

                                                                          44KB

                                                                        • memory/3840-139-0x0000000002A60000-0x0000000002A67000-memory.dmp
                                                                          Filesize

                                                                          28KB

                                                                        • memory/3864-142-0x00000000005A0000-0x00000000005AE000-memory.dmp
                                                                          Filesize

                                                                          56KB

                                                                        • memory/3864-141-0x00000000005B0000-0x00000000005B9000-memory.dmp
                                                                          Filesize

                                                                          36KB

                                                                        • memory/4008-144-0x0000000002B40000-0x0000000002B49000-memory.dmp
                                                                          Filesize

                                                                          36KB

                                                                        • memory/4008-143-0x0000000002B50000-0x0000000002B55000-memory.dmp
                                                                          Filesize

                                                                          20KB