Analysis

  • max time kernel
    161s
  • max time network
    161s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    26-01-2022 12:03

General

  • Target

    ec3b7904889b13ad6e6e91afc91ff8e96140afa73f982cc0b3cd070a97f39422.exe

  • Size

    334KB

  • MD5

    a7055a234da95ac729201f384482b135

  • SHA1

    c0c843d8a1f05265e846db8ad67a6417c11f73dc

  • SHA256

    ec3b7904889b13ad6e6e91afc91ff8e96140afa73f982cc0b3cd070a97f39422

  • SHA512

    b97a4167afedc3aef605155f8d30acdb1bbf41ec0d926de895e6f60655b273d6ee2ea596bf01ad39c376375b99e35c1b3be475d4faa7fe37e20a01ad5619f437

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://abpa.at/upload/

http://emaratghajari.com/upload/

http://d7qw.cn/upload/

http://alumik-group.ru/upload/

http://zamkikurgan.ru/upload/

https://oakland-studio.video/search.php

https://seattle-university.video/search.php

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Deletes itself 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Gathers network information 2 TTPs 4 IoCs

    Uses commandline utility to view network configuration.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Modifies Internet Explorer settings 1 TTPs 14 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 48 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • c:\windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:2312
    • c:\windows\system32\taskhostw.exe
      taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
      1⤵
        PID:2428
      • C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe
        "C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe" -ServerName:App.AppXtk181tbxbce2qsex02s8tw7hfxa9xb3t.mca
        1⤵
          PID:3312
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:3768
            • C:\Windows\system32\WerFault.exe
              C:\Windows\system32\WerFault.exe -u -p 3768 -s 900
              2⤵
              • Program crash
              PID:2540
          • C:\Windows\System32\RuntimeBroker.exe
            C:\Windows\System32\RuntimeBroker.exe -Embedding
            1⤵
              PID:3528
            • C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe
              "C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe" -ServerName:CortanaUI.AppXa50dqqa5gqv4a428c9y1jjw7m3btvepj.mca
              1⤵
                PID:3328
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k unistacksvcgroup -s CDPUserSvc
                1⤵
                  PID:2320
                • C:\Users\Admin\AppData\Local\Temp\ec3b7904889b13ad6e6e91afc91ff8e96140afa73f982cc0b3cd070a97f39422.exe
                  "C:\Users\Admin\AppData\Local\Temp\ec3b7904889b13ad6e6e91afc91ff8e96140afa73f982cc0b3cd070a97f39422.exe"
                  1⤵
                  • Checks SCSI registry key(s)
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious behavior: MapViewOfSection
                  PID:2444
                • C:\Users\Admin\AppData\Local\Temp\35A2.exe
                  C:\Users\Admin\AppData\Local\Temp\35A2.exe
                  1⤵
                  • Executes dropped EXE
                  • Checks SCSI registry key(s)
                  • Suspicious behavior: MapViewOfSection
                  PID:3592
                • C:\Windows\system32\cmd.exe
                  cmd
                  1⤵
                  • Suspicious use of WriteProcessMemory
                  PID:216
                  • C:\Windows\System32\Wbem\WMIC.exe
                    wmic /namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /format:csv
                    2⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:600
                  • C:\Windows\System32\Wbem\WMIC.exe
                    wmic /namespace:\\root\SecurityCenter2 Path FirewallProduct Get displayName /format:csv
                    2⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1060
                  • C:\Windows\System32\Wbem\WMIC.exe
                    wmic /namespace:\\root\SecurityCenter2 Path AntiSpywareProduct Get displayName /format:csv
                    2⤵
                      PID:1084
                    • C:\Windows\System32\Wbem\WMIC.exe
                      wmic /namespace:\\root\cimv2 Path Win32_Processor Get Name,DeviceID,NumberOfCores /format:csv
                      2⤵
                        PID:4032
                      • C:\Windows\System32\Wbem\WMIC.exe
                        wmic /namespace:\\root\cimv2 Path Win32_Product Get Name,Version /format:csv
                        2⤵
                          PID:860
                        • C:\Windows\System32\Wbem\WMIC.exe
                          wmic /namespace:\\root\cimv2 Path Win32_NetworkAdapter Where PhysicalAdapter=TRUE Get Name,MACAddress,ProductName,ServiceName,NetConnectionID /format:csv
                          2⤵
                            PID:2120
                          • C:\Windows\System32\Wbem\WMIC.exe
                            wmic /namespace:\\root\cimv2 Path Win32_StartupCommand Get Name,Location,Command /format:csv
                            2⤵
                              PID:3304
                            • C:\Windows\System32\Wbem\WMIC.exe
                              wmic /namespace:\\root\cimv2 Path Win32_OperatingSystem Get Caption,CSDVersion,BuildNumber,Version,BuildType,CountryCode,CurrentTimeZone,InstallDate,LastBootUpTime,Locale,OSArchitecture,OSLanguage,OSProductSuite,OSType,SystemDirectory,Organization,RegisteredUser,SerialNumber /format:csv
                              2⤵
                                PID:2780
                              • C:\Windows\System32\Wbem\WMIC.exe
                                wmic /namespace:\\root\cimv2 Path Win32_Process Get Caption,CommandLine,ExecutablePath,ProcessId /format:csv
                                2⤵
                                  PID:2916
                                • C:\Windows\System32\Wbem\WMIC.exe
                                  wmic /namespace:\\root\cimv2 Path Win32_Volume Get Name,Label,FileSystem,SerialNumber,BootVolume,Capacity,DriveType /format:csv
                                  2⤵
                                    PID:3848
                                  • C:\Windows\System32\Wbem\WMIC.exe
                                    wmic /namespace:\\root\cimv2 Path Win32_UserAccount Get Name,Domain,AccountType,LocalAccount,Disabled,Status,SID /format:csv
                                    2⤵
                                      PID:904
                                    • C:\Windows\System32\Wbem\WMIC.exe
                                      wmic /namespace:\\root\cimv2 Path Win32_GroupUser Get GroupComponent,PartComponent /format:csv
                                      2⤵
                                        PID:1516
                                      • C:\Windows\System32\Wbem\WMIC.exe
                                        wmic /namespace:\\root\cimv2 Path Win32_ComputerSystem Get Caption,Manufacturer,PrimaryOwnerName,UserName,Workgroup /format:csv
                                        2⤵
                                          PID:3672
                                        • C:\Windows\System32\Wbem\WMIC.exe
                                          wmic /namespace:\\root\cimv2 Path Win32_PnPEntity Where ClassGuid="{50dd5230-ba8a-11d1-bf5d-0000f805f530}" Get Name,DeviceID,PNPDeviceID,Manufacturer,Description /format:csv
                                          2⤵
                                            PID:3756
                                          • C:\Windows\system32\ipconfig.exe
                                            ipconfig /displaydns
                                            2⤵
                                            • Gathers network information
                                            PID:3268
                                          • C:\Windows\system32\ROUTE.EXE
                                            route print
                                            2⤵
                                              PID:1792
                                            • C:\Windows\system32\netsh.exe
                                              netsh firewall show state
                                              2⤵
                                                PID:2160
                                              • C:\Windows\system32\systeminfo.exe
                                                systeminfo
                                                2⤵
                                                • Gathers system information
                                                PID:3864
                                              • C:\Windows\system32\tasklist.exe
                                                tasklist /v
                                                2⤵
                                                • Enumerates processes with tasklist
                                                PID:3704
                                              • C:\Windows\system32\net.exe
                                                net accounts /domain
                                                2⤵
                                                • Suspicious use of WriteProcessMemory
                                                PID:3592
                                                • C:\Windows\system32\net1.exe
                                                  C:\Windows\system32\net1 accounts /domain
                                                  3⤵
                                                    PID:3124
                                                • C:\Windows\system32\net.exe
                                                  net share
                                                  2⤵
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:992
                                                  • C:\Windows\system32\net1.exe
                                                    C:\Windows\system32\net1 share
                                                    3⤵
                                                      PID:1600
                                                  • C:\Windows\system32\net.exe
                                                    net user
                                                    2⤵
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:2812
                                                    • C:\Windows\system32\net1.exe
                                                      C:\Windows\system32\net1 user
                                                      3⤵
                                                        PID:696
                                                    • C:\Windows\system32\net.exe
                                                      net user /domain
                                                      2⤵
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:1332
                                                      • C:\Windows\system32\net1.exe
                                                        C:\Windows\system32\net1 user /domain
                                                        3⤵
                                                          PID:880
                                                      • C:\Windows\system32\net.exe
                                                        net use
                                                        2⤵
                                                          PID:600
                                                        • C:\Windows\system32\net.exe
                                                          net group
                                                          2⤵
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:480
                                                          • C:\Windows\system32\net1.exe
                                                            C:\Windows\system32\net1 group
                                                            3⤵
                                                              PID:1060
                                                          • C:\Windows\system32\net.exe
                                                            net localgroup
                                                            2⤵
                                                              PID:3232
                                                              • C:\Windows\system32\net1.exe
                                                                C:\Windows\system32\net1 localgroup
                                                                3⤵
                                                                  PID:4032
                                                              • C:\Windows\system32\NETSTAT.EXE
                                                                netstat -r
                                                                2⤵
                                                                • Gathers network information
                                                                PID:4084
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c "C:\Windows\system32\route.exe" print
                                                                  3⤵
                                                                    PID:1860
                                                                    • C:\Windows\system32\ROUTE.EXE
                                                                      C:\Windows\system32\route.exe print
                                                                      4⤵
                                                                        PID:2980
                                                                  • C:\Windows\system32\NETSTAT.EXE
                                                                    netstat -nao
                                                                    2⤵
                                                                    • Gathers network information
                                                                    PID:2968
                                                                  • C:\Windows\system32\schtasks.exe
                                                                    schtasks /query
                                                                    2⤵
                                                                      PID:2348
                                                                    • C:\Windows\system32\ipconfig.exe
                                                                      ipconfig /all
                                                                      2⤵
                                                                      • Gathers network information
                                                                      PID:1808
                                                                  • C:\Windows\system32\msiexec.exe
                                                                    C:\Windows\system32\msiexec.exe /V
                                                                    1⤵
                                                                      PID:3380
                                                                    • C:\Program Files\Internet Explorer\iexplore.exe
                                                                      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
                                                                      1⤵
                                                                      • Modifies Internet Explorer settings
                                                                      • Suspicious use of FindShellTrayWindow
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:1904
                                                                      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1904 CREDAT:82945 /prefetch:2
                                                                        2⤵
                                                                        • Modifies Internet Explorer settings
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        PID:2088
                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                      1⤵
                                                                      • Accesses Microsoft Outlook profiles
                                                                      • outlook_office_path
                                                                      • outlook_win_path
                                                                      PID:2940
                                                                    • C:\Windows\explorer.exe
                                                                      C:\Windows\explorer.exe
                                                                      1⤵
                                                                        PID:3324
                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                        1⤵
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        PID:2232
                                                                      • C:\Windows\explorer.exe
                                                                        C:\Windows\explorer.exe
                                                                        1⤵
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        PID:2060
                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                        1⤵
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        PID:2988
                                                                      • C:\Windows\explorer.exe
                                                                        C:\Windows\explorer.exe
                                                                        1⤵
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        PID:3296
                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                        1⤵
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        PID:3260
                                                                      • C:\Windows\explorer.exe
                                                                        C:\Windows\explorer.exe
                                                                        1⤵
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        PID:1804

                                                                      Network

                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                      Execution

                                                                      Command-Line Interface

                                                                      1
                                                                      T1059

                                                                      Persistence

                                                                      Modify Existing Service

                                                                      1
                                                                      T1031

                                                                      Defense Evasion

                                                                      Modify Registry

                                                                      1
                                                                      T1112

                                                                      Discovery

                                                                      Query Registry

                                                                      1
                                                                      T1012

                                                                      Peripheral Device Discovery

                                                                      1
                                                                      T1120

                                                                      System Information Discovery

                                                                      3
                                                                      T1082

                                                                      Process Discovery

                                                                      1
                                                                      T1057

                                                                      Collection

                                                                      Email Collection

                                                                      1
                                                                      T1114

                                                                      Replay Monitor

                                                                      Loading Replay Monitor...

                                                                      Downloads

                                                                      • C:\Users\Admin\AppData\Local\Temp\35A2.exe
                                                                        MD5

                                                                        18b755821bf0ededdb63e5201cb9f262

                                                                        SHA1

                                                                        1e202e8de7745dc6bba05479927cd361828ef253

                                                                        SHA256

                                                                        bfc45c7920cd98543aebbd4d2419540f33352ac9cb7dd8c4ff5cf4d77d6efea1

                                                                        SHA512

                                                                        8dcc01ff82b78f34df983d75740110b71504fd7b8918430087c7ffa1a373228499d34a43de6b738885abe7c7081778e6030e26d603b43bd8e3822f73694348a2

                                                                      • C:\Users\Admin\AppData\Local\Temp\35A2.exe
                                                                        MD5

                                                                        18b755821bf0ededdb63e5201cb9f262

                                                                        SHA1

                                                                        1e202e8de7745dc6bba05479927cd361828ef253

                                                                        SHA256

                                                                        bfc45c7920cd98543aebbd4d2419540f33352ac9cb7dd8c4ff5cf4d77d6efea1

                                                                        SHA512

                                                                        8dcc01ff82b78f34df983d75740110b71504fd7b8918430087c7ffa1a373228499d34a43de6b738885abe7c7081778e6030e26d603b43bd8e3822f73694348a2

                                                                      • memory/1804-155-0x00000000001C0000-0x00000000001CD000-memory.dmp
                                                                        Filesize

                                                                        52KB

                                                                      • memory/1804-154-0x00000000001D0000-0x00000000001D7000-memory.dmp
                                                                        Filesize

                                                                        28KB

                                                                      • memory/2060-146-0x0000000000B00000-0x0000000000B09000-memory.dmp
                                                                        Filesize

                                                                        36KB

                                                                      • memory/2060-147-0x0000000000AF0000-0x0000000000AFE000-memory.dmp
                                                                        Filesize

                                                                        56KB

                                                                      • memory/2232-144-0x0000000002FE0000-0x0000000002FE7000-memory.dmp
                                                                        Filesize

                                                                        28KB

                                                                      • memory/2232-145-0x0000000002FD0000-0x0000000002FDB000-memory.dmp
                                                                        Filesize

                                                                        44KB

                                                                      • memory/2312-156-0x000002E6B6260000-0x000002E6B6261000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/2320-157-0x00000269E2EA0000-0x00000269E2EA1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/2428-160-0x00000197502E0000-0x00000197502E1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/2428-158-0x000001974FFA0000-0x000001974FFA1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/2444-118-0x00000000006D0000-0x00000000006F9000-memory.dmp
                                                                        Filesize

                                                                        164KB

                                                                      • memory/2444-119-0x00000000004D0000-0x00000000004D9000-memory.dmp
                                                                        Filesize

                                                                        36KB

                                                                      • memory/2444-120-0x0000000000400000-0x000000000047E000-memory.dmp
                                                                        Filesize

                                                                        504KB

                                                                      • memory/2540-161-0x0000017F214A0000-0x0000017F214A1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/2940-141-0x0000000002B60000-0x0000000002BD5000-memory.dmp
                                                                        Filesize

                                                                        468KB

                                                                      • memory/2940-142-0x0000000002AF0000-0x0000000002B5B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/2988-148-0x0000000002A20000-0x0000000002A25000-memory.dmp
                                                                        Filesize

                                                                        20KB

                                                                      • memory/2988-149-0x0000000002A10000-0x0000000002A19000-memory.dmp
                                                                        Filesize

                                                                        36KB

                                                                      • memory/3004-127-0x0000000003020000-0x0000000003036000-memory.dmp
                                                                        Filesize

                                                                        88KB

                                                                      • memory/3004-130-0x00000000030C0000-0x00000000030CF000-memory.dmp
                                                                        Filesize

                                                                        60KB

                                                                      • memory/3004-121-0x0000000000DC0000-0x0000000000DD6000-memory.dmp
                                                                        Filesize

                                                                        88KB

                                                                      • memory/3260-153-0x0000000002A10000-0x0000000002A1B000-memory.dmp
                                                                        Filesize

                                                                        44KB

                                                                      • memory/3260-152-0x0000000002A20000-0x0000000002A26000-memory.dmp
                                                                        Filesize

                                                                        24KB

                                                                      • memory/3296-151-0x00000000001E0000-0x00000000001EC000-memory.dmp
                                                                        Filesize

                                                                        48KB

                                                                      • memory/3296-150-0x00000000001F0000-0x00000000001F6000-memory.dmp
                                                                        Filesize

                                                                        24KB

                                                                      • memory/3324-143-0x0000000000E00000-0x0000000000E0C000-memory.dmp
                                                                        Filesize

                                                                        48KB

                                                                      • memory/3528-159-0x000002927A5F0000-0x000002927A5F1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/3592-126-0x0000000000400000-0x000000000047D000-memory.dmp
                                                                        Filesize

                                                                        500KB

                                                                      • memory/3592-125-0x00000000004D0000-0x00000000004D9000-memory.dmp
                                                                        Filesize

                                                                        36KB

                                                                      • memory/3592-124-0x0000000000650000-0x0000000000679000-memory.dmp
                                                                        Filesize

                                                                        164KB