Analysis

  • max time kernel
    151s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    26-01-2022 13:29

General

  • Target

    a2cba104b1534f954247483b77c3511f74b721e27a835502671cf1d935414e21.exe

  • Size

    333KB

  • MD5

    1e320b4f6676b09a3886632b653edd3f

  • SHA1

    1c3174d4f9df6049491da0a0ec2525688e3cc850

  • SHA256

    a2cba104b1534f954247483b77c3511f74b721e27a835502671cf1d935414e21

  • SHA512

    97381e742d0e10cabeedf606a49b170a8d720fa66856b5a2d02bbe888b28f5d88b899f9b14e1c63f3c2d92e2663b72a30ad8c8a7e51871406bb982a77c981a3c

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://abpa.at/upload/

http://emaratghajari.com/upload/

http://d7qw.cn/upload/

http://alumik-group.ru/upload/

http://zamkikurgan.ru/upload/

https://oakland-studio.video/search.php

https://seattle-university.video/search.php

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • suricata: ET MALWARE Windows dir Microsoft Windows DOS prompt command exit OUTBOUND

    suricata: ET MALWARE Windows dir Microsoft Windows DOS prompt command exit OUTBOUND

  • suricata: ET MALWARE Windows route Microsoft Windows DOS prompt command exit OUTBOUND

    suricata: ET MALWARE Windows route Microsoft Windows DOS prompt command exit OUTBOUND

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Deletes itself 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Gathers network information 2 TTPs 4 IoCs

    Uses commandline utility to view network configuration.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Modifies Internet Explorer settings 1 TTPs 14 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 48 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • c:\windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:2476
    • C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe
      "C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe" -ServerName:App.AppXtk181tbxbce2qsex02s8tw7hfxa9xb3t.mca
      1⤵
        PID:3232
      • C:\Windows\system32\DllHost.exe
        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
        1⤵
          PID:3704
          • C:\Windows\system32\WerFault.exe
            C:\Windows\system32\WerFault.exe -u -p 3704 -s 908
            2⤵
            • Program crash
            PID:1716
        • C:\Windows\System32\RuntimeBroker.exe
          C:\Windows\System32\RuntimeBroker.exe -Embedding
          1⤵
            PID:3440
          • C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe
            "C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe" -ServerName:CortanaUI.AppXa50dqqa5gqv4a428c9y1jjw7m3btvepj.mca
            1⤵
              PID:3256
            • c:\windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2732
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k unistacksvcgroup -s CDPUserSvc
                1⤵
                  PID:2484
                • C:\Users\Admin\AppData\Local\Temp\a2cba104b1534f954247483b77c3511f74b721e27a835502671cf1d935414e21.exe
                  "C:\Users\Admin\AppData\Local\Temp\a2cba104b1534f954247483b77c3511f74b721e27a835502671cf1d935414e21.exe"
                  1⤵
                  • Checks SCSI registry key(s)
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious behavior: MapViewOfSection
                  PID:3372
                • C:\Users\Admin\AppData\Local\Temp\A6AC.exe
                  C:\Users\Admin\AppData\Local\Temp\A6AC.exe
                  1⤵
                  • Executes dropped EXE
                  • Checks SCSI registry key(s)
                  • Suspicious behavior: MapViewOfSection
                  PID:1148
                • C:\Windows\system32\cmd.exe
                  cmd
                  1⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1844
                  • C:\Windows\System32\Wbem\WMIC.exe
                    wmic /namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /format:csv
                    2⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:676
                  • C:\Windows\System32\Wbem\WMIC.exe
                    wmic /namespace:\\root\SecurityCenter2 Path FirewallProduct Get displayName /format:csv
                    2⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:704
                  • C:\Windows\System32\Wbem\WMIC.exe
                    wmic /namespace:\\root\SecurityCenter2 Path AntiSpywareProduct Get displayName /format:csv
                    2⤵
                      PID:884
                    • C:\Windows\System32\Wbem\WMIC.exe
                      wmic /namespace:\\root\cimv2 Path Win32_Processor Get Name,DeviceID,NumberOfCores /format:csv
                      2⤵
                        PID:3908
                      • C:\Windows\System32\Wbem\WMIC.exe
                        wmic /namespace:\\root\cimv2 Path Win32_Product Get Name,Version /format:csv
                        2⤵
                          PID:936
                        • C:\Windows\System32\Wbem\WMIC.exe
                          wmic /namespace:\\root\cimv2 Path Win32_NetworkAdapter Where PhysicalAdapter=TRUE Get Name,MACAddress,ProductName,ServiceName,NetConnectionID /format:csv
                          2⤵
                            PID:3024
                          • C:\Windows\System32\Wbem\WMIC.exe
                            wmic /namespace:\\root\cimv2 Path Win32_StartupCommand Get Name,Location,Command /format:csv
                            2⤵
                              PID:3228
                            • C:\Windows\System32\Wbem\WMIC.exe
                              wmic /namespace:\\root\cimv2 Path Win32_OperatingSystem Get Caption,CSDVersion,BuildNumber,Version,BuildType,CountryCode,CurrentTimeZone,InstallDate,LastBootUpTime,Locale,OSArchitecture,OSLanguage,OSProductSuite,OSType,SystemDirectory,Organization,RegisteredUser,SerialNumber /format:csv
                              2⤵
                                PID:3560
                              • C:\Windows\System32\Wbem\WMIC.exe
                                wmic /namespace:\\root\cimv2 Path Win32_Process Get Caption,CommandLine,ExecutablePath,ProcessId /format:csv
                                2⤵
                                  PID:1468
                                • C:\Windows\System32\Wbem\WMIC.exe
                                  wmic /namespace:\\root\cimv2 Path Win32_Volume Get Name,Label,FileSystem,SerialNumber,BootVolume,Capacity,DriveType /format:csv
                                  2⤵
                                    PID:1788
                                  • C:\Windows\System32\Wbem\WMIC.exe
                                    wmic /namespace:\\root\cimv2 Path Win32_UserAccount Get Name,Domain,AccountType,LocalAccount,Disabled,Status,SID /format:csv
                                    2⤵
                                      PID:2376
                                    • C:\Windows\System32\Wbem\WMIC.exe
                                      wmic /namespace:\\root\cimv2 Path Win32_GroupUser Get GroupComponent,PartComponent /format:csv
                                      2⤵
                                        PID:8
                                      • C:\Windows\System32\Wbem\WMIC.exe
                                        wmic /namespace:\\root\cimv2 Path Win32_ComputerSystem Get Caption,Manufacturer,PrimaryOwnerName,UserName,Workgroup /format:csv
                                        2⤵
                                          PID:3200
                                        • C:\Windows\System32\Wbem\WMIC.exe
                                          wmic /namespace:\\root\cimv2 Path Win32_PnPEntity Where ClassGuid="{50dd5230-ba8a-11d1-bf5d-0000f805f530}" Get Name,DeviceID,PNPDeviceID,Manufacturer,Description /format:csv
                                          2⤵
                                            PID:2832
                                          • C:\Windows\system32\ipconfig.exe
                                            ipconfig /displaydns
                                            2⤵
                                            • Gathers network information
                                            PID:3848
                                          • C:\Windows\system32\ROUTE.EXE
                                            route print
                                            2⤵
                                              PID:3540
                                            • C:\Windows\system32\netsh.exe
                                              netsh firewall show state
                                              2⤵
                                                PID:1588
                                              • C:\Windows\system32\systeminfo.exe
                                                systeminfo
                                                2⤵
                                                • Gathers system information
                                                PID:4008
                                              • C:\Windows\system32\tasklist.exe
                                                tasklist /v
                                                2⤵
                                                • Enumerates processes with tasklist
                                                PID:1184
                                              • C:\Windows\system32\net.exe
                                                net accounts /domain
                                                2⤵
                                                • Suspicious use of WriteProcessMemory
                                                PID:1748
                                                • C:\Windows\system32\net1.exe
                                                  C:\Windows\system32\net1 accounts /domain
                                                  3⤵
                                                    PID:776
                                                • C:\Windows\system32\net.exe
                                                  net share
                                                  2⤵
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:3056
                                                  • C:\Windows\system32\net1.exe
                                                    C:\Windows\system32\net1 share
                                                    3⤵
                                                      PID:1492
                                                  • C:\Windows\system32\net.exe
                                                    net user
                                                    2⤵
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:3064
                                                    • C:\Windows\system32\net1.exe
                                                      C:\Windows\system32\net1 user
                                                      3⤵
                                                        PID:1760
                                                    • C:\Windows\system32\net.exe
                                                      net user /domain
                                                      2⤵
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:3940
                                                      • C:\Windows\system32\net1.exe
                                                        C:\Windows\system32\net1 user /domain
                                                        3⤵
                                                          PID:3340
                                                      • C:\Windows\system32\net.exe
                                                        net use
                                                        2⤵
                                                          PID:1420
                                                        • C:\Windows\system32\net.exe
                                                          net group
                                                          2⤵
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:2864
                                                          • C:\Windows\system32\net1.exe
                                                            C:\Windows\system32\net1 group
                                                            3⤵
                                                              PID:1424
                                                          • C:\Windows\system32\net.exe
                                                            net localgroup
                                                            2⤵
                                                              PID:2044
                                                              • C:\Windows\system32\net1.exe
                                                                C:\Windows\system32\net1 localgroup
                                                                3⤵
                                                                  PID:1704
                                                              • C:\Windows\system32\NETSTAT.EXE
                                                                netstat -r
                                                                2⤵
                                                                • Gathers network information
                                                                PID:2564
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c "C:\Windows\system32\route.exe" print
                                                                  3⤵
                                                                    PID:1116
                                                                    • C:\Windows\system32\ROUTE.EXE
                                                                      C:\Windows\system32\route.exe print
                                                                      4⤵
                                                                        PID:676
                                                                  • C:\Windows\system32\NETSTAT.EXE
                                                                    netstat -nao
                                                                    2⤵
                                                                    • Gathers network information
                                                                    PID:1136
                                                                  • C:\Windows\system32\schtasks.exe
                                                                    schtasks /query
                                                                    2⤵
                                                                      PID:704
                                                                    • C:\Windows\system32\ipconfig.exe
                                                                      ipconfig /all
                                                                      2⤵
                                                                      • Gathers network information
                                                                      PID:1072
                                                                  • C:\Windows\system32\msiexec.exe
                                                                    C:\Windows\system32\msiexec.exe /V
                                                                    1⤵
                                                                      PID:2416
                                                                    • C:\Program Files\Internet Explorer\iexplore.exe
                                                                      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
                                                                      1⤵
                                                                      • Modifies Internet Explorer settings
                                                                      • Suspicious use of FindShellTrayWindow
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:1964
                                                                      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1964 CREDAT:82945 /prefetch:2
                                                                        2⤵
                                                                        • Modifies Internet Explorer settings
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        PID:1936
                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                      1⤵
                                                                      • Accesses Microsoft Outlook profiles
                                                                      • outlook_office_path
                                                                      • outlook_win_path
                                                                      PID:3892
                                                                    • C:\Windows\explorer.exe
                                                                      C:\Windows\explorer.exe
                                                                      1⤵
                                                                        PID:3228
                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                        1⤵
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        PID:3544
                                                                      • C:\Windows\explorer.exe
                                                                        C:\Windows\explorer.exe
                                                                        1⤵
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        PID:2376
                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                        1⤵
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        PID:2128
                                                                      • C:\Windows\explorer.exe
                                                                        C:\Windows\explorer.exe
                                                                        1⤵
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        PID:3200
                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                        1⤵
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        PID:2124
                                                                      • C:\Windows\explorer.exe
                                                                        C:\Windows\explorer.exe
                                                                        1⤵
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        PID:428

                                                                      Network

                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                      Execution

                                                                      Command-Line Interface

                                                                      1
                                                                      T1059

                                                                      Persistence

                                                                      Modify Existing Service

                                                                      1
                                                                      T1031

                                                                      Defense Evasion

                                                                      Modify Registry

                                                                      1
                                                                      T1112

                                                                      Discovery

                                                                      Query Registry

                                                                      1
                                                                      T1012

                                                                      Peripheral Device Discovery

                                                                      1
                                                                      T1120

                                                                      System Information Discovery

                                                                      3
                                                                      T1082

                                                                      Process Discovery

                                                                      1
                                                                      T1057

                                                                      Collection

                                                                      Email Collection

                                                                      1
                                                                      T1114

                                                                      Replay Monitor

                                                                      Loading Replay Monitor...

                                                                      Downloads

                                                                      • C:\Users\Admin\AppData\Local\Temp\A6AC.exe
                                                                        MD5

                                                                        9346bf0c07dfbb8587c0ee3eaaad88f6

                                                                        SHA1

                                                                        2ee8e4cee87b7d187e1c56a761ebe1d8cf0c53c0

                                                                        SHA256

                                                                        c226814ae19db524044c01641093716c32cf5bc763e52fc750aa919b74e68593

                                                                        SHA512

                                                                        c6fffa6c95fb3e49bc349a4c508109c17b8d5b2a4d2b6b03402861bfb3d36b75c2762811a7348ec0d9fadb071ea34a2dc037fec1219f4ec49b7d486d9a62be40

                                                                      • C:\Users\Admin\AppData\Local\Temp\A6AC.exe
                                                                        MD5

                                                                        9346bf0c07dfbb8587c0ee3eaaad88f6

                                                                        SHA1

                                                                        2ee8e4cee87b7d187e1c56a761ebe1d8cf0c53c0

                                                                        SHA256

                                                                        c226814ae19db524044c01641093716c32cf5bc763e52fc750aa919b74e68593

                                                                        SHA512

                                                                        c6fffa6c95fb3e49bc349a4c508109c17b8d5b2a4d2b6b03402861bfb3d36b75c2762811a7348ec0d9fadb071ea34a2dc037fec1219f4ec49b7d486d9a62be40

                                                                      • memory/396-118-0x0000000000AB0000-0x0000000000AC6000-memory.dmp
                                                                        Filesize

                                                                        88KB

                                                                      • memory/396-124-0x0000000002A10000-0x0000000002A26000-memory.dmp
                                                                        Filesize

                                                                        88KB

                                                                      • memory/396-127-0x0000000004390000-0x000000000439F000-memory.dmp
                                                                        Filesize

                                                                        60KB

                                                                      • memory/428-148-0x00000000001D0000-0x00000000001D7000-memory.dmp
                                                                        Filesize

                                                                        28KB

                                                                      • memory/428-149-0x00000000001C0000-0x00000000001CD000-memory.dmp
                                                                        Filesize

                                                                        52KB

                                                                      • memory/1148-121-0x0000000000640000-0x0000000000669000-memory.dmp
                                                                        Filesize

                                                                        164KB

                                                                      • memory/1148-122-0x00000000004E0000-0x000000000062A000-memory.dmp
                                                                        Filesize

                                                                        1.3MB

                                                                      • memory/1148-123-0x0000000000400000-0x000000000047E000-memory.dmp
                                                                        Filesize

                                                                        504KB

                                                                      • memory/1716-154-0x0000025CE7A50000-0x0000025CE7A51000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/2124-147-0x0000000000800000-0x000000000080B000-memory.dmp
                                                                        Filesize

                                                                        44KB

                                                                      • memory/2124-146-0x0000000000810000-0x0000000000816000-memory.dmp
                                                                        Filesize

                                                                        24KB

                                                                      • memory/2128-142-0x0000000000540000-0x0000000000545000-memory.dmp
                                                                        Filesize

                                                                        20KB

                                                                      • memory/2128-143-0x0000000000530000-0x0000000000539000-memory.dmp
                                                                        Filesize

                                                                        36KB

                                                                      • memory/2376-140-0x0000000000B50000-0x0000000000B59000-memory.dmp
                                                                        Filesize

                                                                        36KB

                                                                      • memory/2376-141-0x0000000000B40000-0x0000000000B4E000-memory.dmp
                                                                        Filesize

                                                                        56KB

                                                                      • memory/2476-150-0x000001F1BE570000-0x000001F1BE571000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/2484-151-0x000001E9ED290000-0x000001E9ED291000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/2732-155-0x0000024DB9BC0000-0x0000024DB9BC1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/2732-152-0x0000024DB9880000-0x0000024DB9881000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/3200-145-0x0000000000B10000-0x0000000000B1C000-memory.dmp
                                                                        Filesize

                                                                        48KB

                                                                      • memory/3200-144-0x0000000000B20000-0x0000000000B26000-memory.dmp
                                                                        Filesize

                                                                        24KB

                                                                      • memory/3228-137-0x00000000010A0000-0x00000000010AC000-memory.dmp
                                                                        Filesize

                                                                        48KB

                                                                      • memory/3228-136-0x00000000010B0000-0x00000000010B7000-memory.dmp
                                                                        Filesize

                                                                        28KB

                                                                      • memory/3372-115-0x0000000000620000-0x000000000064A000-memory.dmp
                                                                        Filesize

                                                                        168KB

                                                                      • memory/3372-117-0x0000000000400000-0x000000000047E000-memory.dmp
                                                                        Filesize

                                                                        504KB

                                                                      • memory/3372-116-0x00000000001E0000-0x00000000001E9000-memory.dmp
                                                                        Filesize

                                                                        36KB

                                                                      • memory/3440-153-0x0000028D5DA50000-0x0000028D5DA51000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/3544-139-0x0000000000B80000-0x0000000000B8B000-memory.dmp
                                                                        Filesize

                                                                        44KB

                                                                      • memory/3544-138-0x0000000000B90000-0x0000000000B97000-memory.dmp
                                                                        Filesize

                                                                        28KB

                                                                      • memory/3892-135-0x0000000000970000-0x00000000009DB000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/3892-134-0x0000000000C00000-0x0000000000C75000-memory.dmp
                                                                        Filesize

                                                                        468KB