Analysis

  • max time kernel
    160s
  • max time network
    162s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    26-01-2022 19:27

General

  • Target

    185f31c8b72589a82fd2487b4fc5c55df08aa0f9e981a69022395ec57c2ae44f.exe

  • Size

    333KB

  • MD5

    68882216ae0d8fa14b811ba7be22160e

  • SHA1

    a7a93d970edd4aad35ac305eeba88e738f813b32

  • SHA256

    185f31c8b72589a82fd2487b4fc5c55df08aa0f9e981a69022395ec57c2ae44f

  • SHA512

    730760cb0fd8dd30344168b1536537c21b1fb01e2dcab1dcda7b04833e892089f3c000d93b82e7a3c0a1ecb4861c26166c40015065350698949cde3c55750186

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://abpa.at/upload/

http://emaratghajari.com/upload/

http://d7qw.cn/upload/

http://alumik-group.ru/upload/

http://zamkikurgan.ru/upload/

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • suricata: ET MALWARE Windows dir Microsoft Windows DOS prompt command exit OUTBOUND

    suricata: ET MALWARE Windows dir Microsoft Windows DOS prompt command exit OUTBOUND

  • suricata: ET MALWARE Windows route Microsoft Windows DOS prompt command exit OUTBOUND

    suricata: ET MALWARE Windows route Microsoft Windows DOS prompt command exit OUTBOUND

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Deletes itself 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Gathers network information 2 TTPs 4 IoCs

    Uses commandline utility to view network configuration.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Modifies Internet Explorer settings 1 TTPs 12 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 48 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • c:\windows\system32\taskhostw.exe
    taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
    1⤵
      PID:2436
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k unistacksvcgroup -s CDPUserSvc
      1⤵
        PID:2348
      • C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe" -ServerName:CortanaUI.AppXa50dqqa5gqv4a428c9y1jjw7m3btvepj.mca
        1⤵
          PID:3264
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:3748
            • C:\Windows\system32\WerFault.exe
              C:\Windows\system32\WerFault.exe -u -p 3748 -s 912
              2⤵
              • Program crash
              PID:3712
          • C:\Windows\System32\RuntimeBroker.exe
            C:\Windows\System32\RuntimeBroker.exe -Embedding
            1⤵
              PID:3496
            • C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe
              "C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe" -ServerName:App.AppXtk181tbxbce2qsex02s8tw7hfxa9xb3t.mca
              1⤵
                PID:3268
              • c:\windows\system32\sihost.exe
                sihost.exe
                1⤵
                  PID:2336
                • C:\Users\Admin\AppData\Local\Temp\185f31c8b72589a82fd2487b4fc5c55df08aa0f9e981a69022395ec57c2ae44f.exe
                  "C:\Users\Admin\AppData\Local\Temp\185f31c8b72589a82fd2487b4fc5c55df08aa0f9e981a69022395ec57c2ae44f.exe"
                  1⤵
                  • Checks SCSI registry key(s)
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious behavior: MapViewOfSection
                  PID:3520
                • C:\Users\Admin\AppData\Local\Temp\BE3B.exe
                  C:\Users\Admin\AppData\Local\Temp\BE3B.exe
                  1⤵
                  • Executes dropped EXE
                  • Checks SCSI registry key(s)
                  • Suspicious behavior: MapViewOfSection
                  PID:1656
                • C:\Windows\system32\cmd.exe
                  cmd
                  1⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1220
                  • C:\Windows\System32\Wbem\WMIC.exe
                    wmic /namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /format:csv
                    2⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2456
                  • C:\Windows\System32\Wbem\WMIC.exe
                    wmic /namespace:\\root\SecurityCenter2 Path FirewallProduct Get displayName /format:csv
                    2⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1168
                  • C:\Windows\System32\Wbem\WMIC.exe
                    wmic /namespace:\\root\SecurityCenter2 Path AntiSpywareProduct Get displayName /format:csv
                    2⤵
                      PID:1192
                    • C:\Windows\System32\Wbem\WMIC.exe
                      wmic /namespace:\\root\cimv2 Path Win32_Processor Get Name,DeviceID,NumberOfCores /format:csv
                      2⤵
                        PID:2304
                      • C:\Windows\System32\Wbem\WMIC.exe
                        wmic /namespace:\\root\cimv2 Path Win32_Product Get Name,Version /format:csv
                        2⤵
                          PID:1748
                        • C:\Windows\System32\Wbem\WMIC.exe
                          wmic /namespace:\\root\cimv2 Path Win32_NetworkAdapter Where PhysicalAdapter=TRUE Get Name,MACAddress,ProductName,ServiceName,NetConnectionID /format:csv
                          2⤵
                            PID:360
                          • C:\Windows\System32\Wbem\WMIC.exe
                            wmic /namespace:\\root\cimv2 Path Win32_StartupCommand Get Name,Location,Command /format:csv
                            2⤵
                              PID:3068
                            • C:\Windows\System32\Wbem\WMIC.exe
                              wmic /namespace:\\root\cimv2 Path Win32_OperatingSystem Get Caption,CSDVersion,BuildNumber,Version,BuildType,CountryCode,CurrentTimeZone,InstallDate,LastBootUpTime,Locale,OSArchitecture,OSLanguage,OSProductSuite,OSType,SystemDirectory,Organization,RegisteredUser,SerialNumber /format:csv
                              2⤵
                                PID:3996
                              • C:\Windows\System32\Wbem\WMIC.exe
                                wmic /namespace:\\root\cimv2 Path Win32_Process Get Caption,CommandLine,ExecutablePath,ProcessId /format:csv
                                2⤵
                                  PID:1624
                                • C:\Windows\System32\Wbem\WMIC.exe
                                  wmic /namespace:\\root\cimv2 Path Win32_Volume Get Name,Label,FileSystem,SerialNumber,BootVolume,Capacity,DriveType /format:csv
                                  2⤵
                                    PID:2604
                                  • C:\Windows\System32\Wbem\WMIC.exe
                                    wmic /namespace:\\root\cimv2 Path Win32_UserAccount Get Name,Domain,AccountType,LocalAccount,Disabled,Status,SID /format:csv
                                    2⤵
                                      PID:1460
                                    • C:\Windows\System32\Wbem\WMIC.exe
                                      wmic /namespace:\\root\cimv2 Path Win32_GroupUser Get GroupComponent,PartComponent /format:csv
                                      2⤵
                                        PID:3896
                                      • C:\Windows\System32\Wbem\WMIC.exe
                                        wmic /namespace:\\root\cimv2 Path Win32_ComputerSystem Get Caption,Manufacturer,PrimaryOwnerName,UserName,Workgroup /format:csv
                                        2⤵
                                          PID:3756
                                        • C:\Windows\System32\Wbem\WMIC.exe
                                          wmic /namespace:\\root\cimv2 Path Win32_PnPEntity Where ClassGuid="{50dd5230-ba8a-11d1-bf5d-0000f805f530}" Get Name,DeviceID,PNPDeviceID,Manufacturer,Description /format:csv
                                          2⤵
                                            PID:1600
                                          • C:\Windows\system32\ipconfig.exe
                                            ipconfig /displaydns
                                            2⤵
                                            • Gathers network information
                                            PID:3180
                                          • C:\Windows\system32\ROUTE.EXE
                                            route print
                                            2⤵
                                              PID:3964
                                            • C:\Windows\system32\netsh.exe
                                              netsh firewall show state
                                              2⤵
                                                PID:2240
                                              • C:\Windows\system32\systeminfo.exe
                                                systeminfo
                                                2⤵
                                                • Gathers system information
                                                PID:1876
                                              • C:\Windows\system32\tasklist.exe
                                                tasklist /v
                                                2⤵
                                                • Enumerates processes with tasklist
                                                PID:1720
                                              • C:\Windows\system32\net.exe
                                                net accounts /domain
                                                2⤵
                                                • Suspicious use of WriteProcessMemory
                                                PID:3336
                                                • C:\Windows\system32\net1.exe
                                                  C:\Windows\system32\net1 accounts /domain
                                                  3⤵
                                                    PID:2192
                                                • C:\Windows\system32\net.exe
                                                  net share
                                                  2⤵
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:1436
                                                  • C:\Windows\system32\net1.exe
                                                    C:\Windows\system32\net1 share
                                                    3⤵
                                                      PID:788
                                                  • C:\Windows\system32\net.exe
                                                    net user
                                                    2⤵
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:2884
                                                    • C:\Windows\system32\net1.exe
                                                      C:\Windows\system32\net1 user
                                                      3⤵
                                                        PID:3432
                                                    • C:\Windows\system32\net.exe
                                                      net user /domain
                                                      2⤵
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:1168
                                                      • C:\Windows\system32\net1.exe
                                                        C:\Windows\system32\net1 user /domain
                                                        3⤵
                                                          PID:1780
                                                      • C:\Windows\system32\net.exe
                                                        net use
                                                        2⤵
                                                          PID:2304
                                                        • C:\Windows\system32\net.exe
                                                          net group
                                                          2⤵
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:2384
                                                          • C:\Windows\system32\net1.exe
                                                            C:\Windows\system32\net1 group
                                                            3⤵
                                                              PID:3088
                                                          • C:\Windows\system32\net.exe
                                                            net localgroup
                                                            2⤵
                                                              PID:3516
                                                              • C:\Windows\system32\net1.exe
                                                                C:\Windows\system32\net1 localgroup
                                                                3⤵
                                                                  PID:3388
                                                              • C:\Windows\system32\NETSTAT.EXE
                                                                netstat -r
                                                                2⤵
                                                                • Gathers network information
                                                                PID:1264
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c "C:\Windows\system32\route.exe" print
                                                                  3⤵
                                                                    PID:1784
                                                                    • C:\Windows\system32\ROUTE.EXE
                                                                      C:\Windows\system32\route.exe print
                                                                      4⤵
                                                                        PID:3780
                                                                  • C:\Windows\system32\NETSTAT.EXE
                                                                    netstat -nao
                                                                    2⤵
                                                                    • Gathers network information
                                                                    PID:2096
                                                                  • C:\Windows\system32\schtasks.exe
                                                                    schtasks /query
                                                                    2⤵
                                                                      PID:504
                                                                    • C:\Windows\system32\ipconfig.exe
                                                                      ipconfig /all
                                                                      2⤵
                                                                      • Gathers network information
                                                                      PID:964
                                                                  • C:\Windows\system32\msiexec.exe
                                                                    C:\Windows\system32\msiexec.exe /V
                                                                    1⤵
                                                                      PID:2128
                                                                    • C:\Program Files\Internet Explorer\iexplore.exe
                                                                      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
                                                                      1⤵
                                                                      • Modifies Internet Explorer settings
                                                                      • Suspicious use of FindShellTrayWindow
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:1952
                                                                      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1952 CREDAT:82945 /prefetch:2
                                                                        2⤵
                                                                        • Modifies Internet Explorer settings
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        PID:2464
                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                      1⤵
                                                                      • Accesses Microsoft Outlook profiles
                                                                      • outlook_office_path
                                                                      • outlook_win_path
                                                                      PID:2200
                                                                    • C:\Windows\explorer.exe
                                                                      C:\Windows\explorer.exe
                                                                      1⤵
                                                                        PID:3768
                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                        1⤵
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        PID:3896
                                                                      • C:\Windows\explorer.exe
                                                                        C:\Windows\explorer.exe
                                                                        1⤵
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        PID:1388
                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                        1⤵
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        PID:1192
                                                                      • C:\Windows\explorer.exe
                                                                        C:\Windows\explorer.exe
                                                                        1⤵
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        PID:1856
                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                        1⤵
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        PID:3588
                                                                      • C:\Windows\explorer.exe
                                                                        C:\Windows\explorer.exe
                                                                        1⤵
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        PID:1320

                                                                      Network

                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                      Execution

                                                                      Command-Line Interface

                                                                      1
                                                                      T1059

                                                                      Persistence

                                                                      Modify Existing Service

                                                                      1
                                                                      T1031

                                                                      Defense Evasion

                                                                      Modify Registry

                                                                      1
                                                                      T1112

                                                                      Discovery

                                                                      Query Registry

                                                                      1
                                                                      T1012

                                                                      Peripheral Device Discovery

                                                                      1
                                                                      T1120

                                                                      System Information Discovery

                                                                      3
                                                                      T1082

                                                                      Process Discovery

                                                                      1
                                                                      T1057

                                                                      Collection

                                                                      Email Collection

                                                                      1
                                                                      T1114

                                                                      Replay Monitor

                                                                      Loading Replay Monitor...

                                                                      Downloads

                                                                      • C:\Users\Admin\AppData\Local\Temp\BE3B.exe
                                                                        MD5

                                                                        b25b80e4ba8d5f18c6149b1a6d19c23f

                                                                        SHA1

                                                                        a58db136992751701407918c288f2d803259e96c

                                                                        SHA256

                                                                        3e4c2ba23a7ae1d14cd8cc5ece2038ef5085567d1ea2c20dac16a3233db90541

                                                                        SHA512

                                                                        79dafeb8c37140f53f5645373c2d9f20295e3a8ba92d524a76b68efb5e7c91bb8eb7c9795e345e08755cee5546a506ebe3393172261a3a5dccc54fb200e8978e

                                                                      • C:\Users\Admin\AppData\Local\Temp\BE3B.exe
                                                                        MD5

                                                                        b25b80e4ba8d5f18c6149b1a6d19c23f

                                                                        SHA1

                                                                        a58db136992751701407918c288f2d803259e96c

                                                                        SHA256

                                                                        3e4c2ba23a7ae1d14cd8cc5ece2038ef5085567d1ea2c20dac16a3233db90541

                                                                        SHA512

                                                                        79dafeb8c37140f53f5645373c2d9f20295e3a8ba92d524a76b68efb5e7c91bb8eb7c9795e345e08755cee5546a506ebe3393172261a3a5dccc54fb200e8978e

                                                                      • \??\PIPE\wkssvc
                                                                        MD5

                                                                        d41d8cd98f00b204e9800998ecf8427e

                                                                        SHA1

                                                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                        SHA256

                                                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                        SHA512

                                                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                      • memory/1192-143-0x00000000007E0000-0x00000000007E9000-memory.dmp
                                                                        Filesize

                                                                        36KB

                                                                      • memory/1192-142-0x00000000007F0000-0x00000000007F5000-memory.dmp
                                                                        Filesize

                                                                        20KB

                                                                      • memory/1320-149-0x00000000004C0000-0x00000000004CD000-memory.dmp
                                                                        Filesize

                                                                        52KB

                                                                      • memory/1320-148-0x00000000004D0000-0x00000000004D7000-memory.dmp
                                                                        Filesize

                                                                        28KB

                                                                      • memory/1388-140-0x0000000000C10000-0x0000000000C19000-memory.dmp
                                                                        Filesize

                                                                        36KB

                                                                      • memory/1388-141-0x0000000000C00000-0x0000000000C0E000-memory.dmp
                                                                        Filesize

                                                                        56KB

                                                                      • memory/1656-123-0x0000000000400000-0x000000000047E000-memory.dmp
                                                                        Filesize

                                                                        504KB

                                                                      • memory/1656-122-0x0000000000480000-0x000000000052E000-memory.dmp
                                                                        Filesize

                                                                        696KB

                                                                      • memory/1856-145-0x0000000000B50000-0x0000000000B5C000-memory.dmp
                                                                        Filesize

                                                                        48KB

                                                                      • memory/1856-144-0x0000000000B60000-0x0000000000B66000-memory.dmp
                                                                        Filesize

                                                                        24KB

                                                                      • memory/2200-135-0x0000000000400000-0x0000000000475000-memory.dmp
                                                                        Filesize

                                                                        468KB

                                                                      • memory/2200-136-0x0000000000120000-0x000000000018B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/2336-150-0x000001F14CDF0000-0x000001F14CDF1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/2348-151-0x0000028563A10000-0x0000028563A11000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/2436-152-0x000001EF82620000-0x000001EF82621000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/2436-154-0x000001EF82960000-0x000001EF82961000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/2928-118-0x0000000000680000-0x0000000000696000-memory.dmp
                                                                        Filesize

                                                                        88KB

                                                                      • memory/2928-127-0x0000000002720000-0x000000000272F000-memory.dmp
                                                                        Filesize

                                                                        60KB

                                                                      • memory/2928-124-0x0000000001FE0000-0x00000000020F8000-memory.dmp
                                                                        Filesize

                                                                        1.1MB

                                                                      • memory/3496-153-0x000002E181BE0000-0x000002E181BE1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/3520-116-0x00000000005A0000-0x00000000005A9000-memory.dmp
                                                                        Filesize

                                                                        36KB

                                                                      • memory/3520-117-0x0000000000400000-0x000000000047E000-memory.dmp
                                                                        Filesize

                                                                        504KB

                                                                      • memory/3520-115-0x0000000000780000-0x00000000007AA000-memory.dmp
                                                                        Filesize

                                                                        168KB

                                                                      • memory/3588-147-0x0000000000C60000-0x0000000000C6B000-memory.dmp
                                                                        Filesize

                                                                        44KB

                                                                      • memory/3588-146-0x0000000000C70000-0x0000000000C76000-memory.dmp
                                                                        Filesize

                                                                        24KB

                                                                      • memory/3712-155-0x0000029740FB0000-0x0000029740FB1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/3768-137-0x00000000010A0000-0x00000000010AC000-memory.dmp
                                                                        Filesize

                                                                        48KB

                                                                      • memory/3896-139-0x0000000000B70000-0x0000000000B7B000-memory.dmp
                                                                        Filesize

                                                                        44KB

                                                                      • memory/3896-138-0x0000000000B80000-0x0000000000B87000-memory.dmp
                                                                        Filesize

                                                                        28KB