Analysis

  • max time kernel
    153s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    27-01-2022 00:03

General

  • Target

    20bce27320334129950e98b7e60d3b55ba86e94174ff8316fc48fe03b8c43585.exe

  • Size

    240KB

  • MD5

    bda013087a8132ffc38bf59af9362f50

  • SHA1

    5217d721e45a3bb2a7606ce81fcf17d33aa806a6

  • SHA256

    20bce27320334129950e98b7e60d3b55ba86e94174ff8316fc48fe03b8c43585

  • SHA512

    a6557e218b99b8576d9601d99d1c3844eef14f624b488e90ae5bbf5491f596af758c70590df4c8dc2a54abe8073001efc54235c39309d65c12bed152ff5b629e

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

https://oakland-studio.video/search.php

https://seattle-university.video/search.php

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateProcessExOtherParentProcess 2 IoCs
  • suricata: ET MALWARE Windows route Microsoft Windows DOS prompt command exit OUTBOUND

    suricata: ET MALWARE Windows route Microsoft Windows DOS prompt command exit OUTBOUND

  • Modifies Windows Firewall 1 TTPs
  • Sets service image path in registry 2 TTPs
  • Drops file in Windows directory 1 IoCs
  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Gathers network information 2 TTPs 4 IoCs

    Uses commandline utility to view network configuration.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Modifies Internet Explorer settings 1 TTPs 22 IoCs
  • Modifies data under HKEY_USERS 41 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 47 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:2216
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k UnistackSvcGroup
      1⤵
        PID:2248
      • C:\Windows\system32\taskhostw.exe
        taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
        1⤵
          PID:2284
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p
          1⤵
            PID:2512
          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
            1⤵
              PID:2816
            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
              1⤵
                PID:2964
              • C:\Windows\System32\RuntimeBroker.exe
                C:\Windows\System32\RuntimeBroker.exe -Embedding
                1⤵
                  PID:2884
                • C:\Windows\system32\DllHost.exe
                  C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                  1⤵
                    PID:2712
                    • C:\Windows\system32\WerFault.exe
                      C:\Windows\system32\WerFault.exe -u -p 2712 -s 392
                      2⤵
                      • Program crash
                      PID:3696
                  • C:\Users\Admin\AppData\Local\Temp\20bce27320334129950e98b7e60d3b55ba86e94174ff8316fc48fe03b8c43585.exe
                    "C:\Users\Admin\AppData\Local\Temp\20bce27320334129950e98b7e60d3b55ba86e94174ff8316fc48fe03b8c43585.exe"
                    1⤵
                    • Checks SCSI registry key(s)
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious behavior: MapViewOfSection
                    PID:2448
                  • C:\Windows\System32\WaaSMedicAgent.exe
                    C:\Windows\System32\WaaSMedicAgent.exe 8778b8adcc7134b4ebb7d9af8defd959 YgVdqpoXwUiqHaJ9UTdVaQ.0.1.0.0.0
                    1⤵
                    • Modifies data under HKEY_USERS
                    PID:4032
                  • C:\Windows\system32\cmd.exe
                    cmd
                    1⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1532
                    • C:\Windows\System32\Wbem\WMIC.exe
                      wmic /namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /format:csv
                      2⤵
                      • Suspicious use of AdjustPrivilegeToken
                      PID:3180
                    • C:\Windows\System32\Wbem\WMIC.exe
                      wmic /namespace:\\root\SecurityCenter2 Path FirewallProduct Get displayName /format:csv
                      2⤵
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1328
                    • C:\Windows\System32\Wbem\WMIC.exe
                      wmic /namespace:\\root\SecurityCenter2 Path AntiSpywareProduct Get displayName /format:csv
                      2⤵
                        PID:984
                      • C:\Windows\System32\Wbem\WMIC.exe
                        wmic /namespace:\\root\cimv2 Path Win32_Processor Get Name,DeviceID,NumberOfCores /format:csv
                        2⤵
                          PID:204
                        • C:\Windows\System32\Wbem\WMIC.exe
                          wmic /namespace:\\root\cimv2 Path Win32_Product Get Name,Version /format:csv
                          2⤵
                            PID:3932
                          • C:\Windows\System32\Wbem\WMIC.exe
                            wmic /namespace:\\root\cimv2 Path Win32_NetworkAdapter Where PhysicalAdapter=TRUE Get Name,MACAddress,ProductName,ServiceName,NetConnectionID /format:csv
                            2⤵
                              PID:3092
                            • C:\Windows\System32\Wbem\WMIC.exe
                              wmic /namespace:\\root\cimv2 Path Win32_StartupCommand Get Name,Location,Command /format:csv
                              2⤵
                                PID:1952
                              • C:\Windows\System32\Wbem\WMIC.exe
                                wmic /namespace:\\root\cimv2 Path Win32_OperatingSystem Get Caption,CSDVersion,BuildNumber,Version,BuildType,CountryCode,CurrentTimeZone,InstallDate,LastBootUpTime,Locale,OSArchitecture,OSLanguage,OSProductSuite,OSType,SystemDirectory,Organization,RegisteredUser,SerialNumber /format:csv
                                2⤵
                                  PID:3396
                                • C:\Windows\System32\Wbem\WMIC.exe
                                  wmic /namespace:\\root\cimv2 Path Win32_Process Get Caption,CommandLine,ExecutablePath,ProcessId /format:csv
                                  2⤵
                                    PID:2412
                                  • C:\Windows\System32\Wbem\WMIC.exe
                                    wmic /namespace:\\root\cimv2 Path Win32_Volume Get Name,Label,FileSystem,SerialNumber,BootVolume,Capacity,DriveType /format:csv
                                    2⤵
                                      PID:3640
                                    • C:\Windows\System32\Wbem\WMIC.exe
                                      wmic /namespace:\\root\cimv2 Path Win32_UserAccount Get Name,Domain,AccountType,LocalAccount,Disabled,Status,SID /format:csv
                                      2⤵
                                        PID:1244
                                      • C:\Windows\System32\Wbem\WMIC.exe
                                        wmic /namespace:\\root\cimv2 Path Win32_GroupUser Get GroupComponent,PartComponent /format:csv
                                        2⤵
                                          PID:2956
                                        • C:\Windows\System32\Wbem\WMIC.exe
                                          wmic /namespace:\\root\cimv2 Path Win32_ComputerSystem Get Caption,Manufacturer,PrimaryOwnerName,UserName,Workgroup /format:csv
                                          2⤵
                                            PID:1936
                                          • C:\Windows\System32\Wbem\WMIC.exe
                                            wmic /namespace:\\root\cimv2 Path Win32_PnPEntity Where ClassGuid="{50dd5230-ba8a-11d1-bf5d-0000f805f530}" Get Name,DeviceID,PNPDeviceID,Manufacturer,Description /format:csv
                                            2⤵
                                              PID:688
                                            • C:\Windows\system32\ipconfig.exe
                                              ipconfig /displaydns
                                              2⤵
                                              • Gathers network information
                                              PID:376
                                            • C:\Windows\system32\ROUTE.EXE
                                              route print
                                              2⤵
                                                PID:2764
                                              • C:\Windows\system32\netsh.exe
                                                netsh firewall show state
                                                2⤵
                                                  PID:60
                                                • C:\Windows\system32\systeminfo.exe
                                                  systeminfo
                                                  2⤵
                                                  • Gathers system information
                                                  PID:3756
                                                • C:\Windows\system32\tasklist.exe
                                                  tasklist /v
                                                  2⤵
                                                  • Enumerates processes with tasklist
                                                  PID:3932
                                                • C:\Windows\system32\net.exe
                                                  net accounts /domain
                                                  2⤵
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:1276
                                                  • C:\Windows\system32\net1.exe
                                                    C:\Windows\system32\net1 accounts /domain
                                                    3⤵
                                                      PID:736
                                                  • C:\Windows\system32\net.exe
                                                    net share
                                                    2⤵
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:1676
                                                    • C:\Windows\system32\net1.exe
                                                      C:\Windows\system32\net1 share
                                                      3⤵
                                                        PID:3176
                                                    • C:\Windows\system32\net.exe
                                                      net user
                                                      2⤵
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:1256
                                                      • C:\Windows\system32\net1.exe
                                                        C:\Windows\system32\net1 user
                                                        3⤵
                                                          PID:632
                                                      • C:\Windows\system32\net.exe
                                                        net user /domain
                                                        2⤵
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:3916
                                                        • C:\Windows\system32\net1.exe
                                                          C:\Windows\system32\net1 user /domain
                                                          3⤵
                                                            PID:552
                                                        • C:\Windows\system32\net.exe
                                                          net use
                                                          2⤵
                                                            PID:1316
                                                          • C:\Windows\system32\net.exe
                                                            net group
                                                            2⤵
                                                            • Suspicious use of WriteProcessMemory
                                                            PID:1932
                                                            • C:\Windows\system32\net1.exe
                                                              C:\Windows\system32\net1 group
                                                              3⤵
                                                                PID:3244
                                                            • C:\Windows\system32\net.exe
                                                              net localgroup
                                                              2⤵
                                                                PID:1860
                                                                • C:\Windows\system32\net1.exe
                                                                  C:\Windows\system32\net1 localgroup
                                                                  3⤵
                                                                    PID:2296
                                                                • C:\Windows\system32\NETSTAT.EXE
                                                                  netstat -r
                                                                  2⤵
                                                                  • Gathers network information
                                                                  PID:2824
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c "C:\Windows\system32\route.exe" print
                                                                    3⤵
                                                                      PID:3892
                                                                      • C:\Windows\system32\ROUTE.EXE
                                                                        C:\Windows\system32\route.exe print
                                                                        4⤵
                                                                          PID:3056
                                                                    • C:\Windows\system32\NETSTAT.EXE
                                                                      netstat -nao
                                                                      2⤵
                                                                      • Gathers network information
                                                                      PID:2480
                                                                    • C:\Windows\system32\schtasks.exe
                                                                      schtasks /query
                                                                      2⤵
                                                                        PID:3008
                                                                      • C:\Windows\system32\ipconfig.exe
                                                                        ipconfig /all
                                                                        2⤵
                                                                        • Gathers network information
                                                                        PID:2100
                                                                    • C:\Windows\system32\msiexec.exe
                                                                      C:\Windows\system32\msiexec.exe /V
                                                                      1⤵
                                                                        PID:1800
                                                                      • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
                                                                        C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
                                                                        1⤵
                                                                        • Drops file in Windows directory
                                                                        PID:3432
                                                                      • C:\Program Files (x86)\Internet Explorer\ielowutil.exe
                                                                        "C:\Program Files (x86)\Internet Explorer\ielowutil.exe" -CLSID:{0002DF01-0000-0000-C000-000000000046} -Embedding
                                                                        1⤵
                                                                          PID:2548
                                                                        • C:\Program Files\Internet Explorer\iexplore.exe
                                                                          "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
                                                                          1⤵
                                                                          • Modifies Internet Explorer settings
                                                                          • Suspicious use of FindShellTrayWindow
                                                                          • Suspicious use of SetWindowsHookEx
                                                                          PID:2980
                                                                          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2980 CREDAT:17410 /prefetch:2
                                                                            2⤵
                                                                            • Modifies Internet Explorer settings
                                                                            • Suspicious use of SetWindowsHookEx
                                                                            PID:2684
                                                                        • C:\Windows\system32\svchost.exe
                                                                          C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p
                                                                          1⤵
                                                                            PID:336
                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                            1⤵
                                                                              PID:1424
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 1424 -s 872
                                                                                2⤵
                                                                                • Program crash
                                                                                PID:216
                                                                            • C:\Windows\explorer.exe
                                                                              C:\Windows\explorer.exe
                                                                              1⤵
                                                                                PID:3436
                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                1⤵
                                                                                • Suspicious behavior: MapViewOfSection
                                                                                PID:2576
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 1424 -ip 1424
                                                                                1⤵
                                                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                PID:3112
                                                                              • C:\Windows\explorer.exe
                                                                                C:\Windows\explorer.exe
                                                                                1⤵
                                                                                • Suspicious behavior: MapViewOfSection
                                                                                PID:2900
                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                1⤵
                                                                                • Suspicious behavior: MapViewOfSection
                                                                                PID:820
                                                                              • C:\Windows\explorer.exe
                                                                                C:\Windows\explorer.exe
                                                                                1⤵
                                                                                • Suspicious behavior: MapViewOfSection
                                                                                PID:1848
                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                1⤵
                                                                                • Suspicious behavior: MapViewOfSection
                                                                                PID:1952
                                                                              • C:\Windows\explorer.exe
                                                                                C:\Windows\explorer.exe
                                                                                1⤵
                                                                                • Suspicious behavior: MapViewOfSection
                                                                                PID:1340
                                                                              • C:\Windows\system32\WerFault.exe
                                                                                C:\Windows\system32\WerFault.exe -pss -s 360 -p 2712 -ip 2712
                                                                                1⤵
                                                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                PID:2296

                                                                              Network

                                                                              MITRE ATT&CK Matrix ATT&CK v6

                                                                              Execution

                                                                              Command-Line Interface

                                                                              1
                                                                              T1059

                                                                              Persistence

                                                                              Modify Existing Service

                                                                              1
                                                                              T1031

                                                                              Registry Run Keys / Startup Folder

                                                                              1
                                                                              T1060

                                                                              Defense Evasion

                                                                              Modify Registry

                                                                              2
                                                                              T1112

                                                                              Discovery

                                                                              Query Registry

                                                                              1
                                                                              T1012

                                                                              Peripheral Device Discovery

                                                                              1
                                                                              T1120

                                                                              System Information Discovery

                                                                              3
                                                                              T1082

                                                                              Process Discovery

                                                                              1
                                                                              T1057

                                                                              Replay Monitor

                                                                              Loading Replay Monitor...

                                                                              Downloads

                                                                              • memory/216-186-0x00000000032C0000-0x00000000032CB000-memory.dmp
                                                                                Filesize

                                                                                44KB

                                                                              • memory/216-185-0x00000000032D0000-0x00000000032D1000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/820-171-0x0000000000530000-0x0000000000535000-memory.dmp
                                                                                Filesize

                                                                                20KB

                                                                              • memory/820-172-0x0000000000520000-0x0000000000529000-memory.dmp
                                                                                Filesize

                                                                                36KB

                                                                              • memory/1340-180-0x00000000005A0000-0x00000000005AD000-memory.dmp
                                                                                Filesize

                                                                                52KB

                                                                              • memory/1340-179-0x00000000005B0000-0x00000000005B7000-memory.dmp
                                                                                Filesize

                                                                                28KB

                                                                              • memory/1424-166-0x0000000003000000-0x000000000306B000-memory.dmp
                                                                                Filesize

                                                                                428KB

                                                                              • memory/1424-165-0x0000000003070000-0x00000000030E5000-memory.dmp
                                                                                Filesize

                                                                                468KB

                                                                              • memory/1848-174-0x00000000001F0000-0x00000000001FC000-memory.dmp
                                                                                Filesize

                                                                                48KB

                                                                              • memory/1848-173-0x0000000000480000-0x0000000000486000-memory.dmp
                                                                                Filesize

                                                                                24KB

                                                                              • memory/1952-175-0x0000000000120000-0x0000000000126000-memory.dmp
                                                                                Filesize

                                                                                24KB

                                                                              • memory/1952-176-0x0000000000110000-0x000000000011B000-memory.dmp
                                                                                Filesize

                                                                                44KB

                                                                              • memory/2216-181-0x0000017C09D80000-0x0000017C09D81000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/2248-182-0x000001A3E4F10000-0x000001A3E4F11000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/2284-183-0x0000011A0C040000-0x0000011A0C041000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/2424-133-0x0000000000B60000-0x0000000000B76000-memory.dmp
                                                                                Filesize

                                                                                88KB

                                                                              • memory/2424-135-0x0000000007430000-0x000000000743F000-memory.dmp
                                                                                Filesize

                                                                                60KB

                                                                              • memory/2448-131-0x00000000005D0000-0x00000000005D9000-memory.dmp
                                                                                Filesize

                                                                                36KB

                                                                              • memory/2448-132-0x0000000000400000-0x0000000000442000-memory.dmp
                                                                                Filesize

                                                                                264KB

                                                                              • memory/2448-130-0x0000000000730000-0x0000000000758000-memory.dmp
                                                                                Filesize

                                                                                160KB

                                                                              • memory/2512-184-0x00000165E3AD0000-0x00000165E3AD1000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/2548-178-0x0000000004530000-0x000000000453B000-memory.dmp
                                                                                Filesize

                                                                                44KB

                                                                              • memory/2548-177-0x0000000004540000-0x0000000004541000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/2576-167-0x0000000003100000-0x0000000003107000-memory.dmp
                                                                                Filesize

                                                                                28KB

                                                                              • memory/2576-168-0x00000000030F0000-0x00000000030FB000-memory.dmp
                                                                                Filesize

                                                                                44KB

                                                                              • memory/2816-187-0x000001D585490000-0x000001D585491000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/2884-188-0x0000022A2FDE0000-0x0000022A2FDE1000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/2900-170-0x0000000000E30000-0x0000000000E3E000-memory.dmp
                                                                                Filesize

                                                                                56KB

                                                                              • memory/2900-169-0x0000000000E40000-0x0000000000E49000-memory.dmp
                                                                                Filesize

                                                                                36KB

                                                                              • memory/3436-164-0x0000000000AC0000-0x0000000000ACC000-memory.dmp
                                                                                Filesize

                                                                                48KB