Analysis

  • max time kernel
    151s
  • max time network
    153s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    27-01-2022 02:55

General

  • Target

    4e5d804077ba8a7c49ee9a6a8840333c0a0c3245792145c47c7a1fbce7d00f60.exe

  • Size

    240KB

  • MD5

    c04847618a2ce3ab3d2e772157340d48

  • SHA1

    f00fca96dfc403f5292105abc92195075eaf33ff

  • SHA256

    4e5d804077ba8a7c49ee9a6a8840333c0a0c3245792145c47c7a1fbce7d00f60

  • SHA512

    69fda5d895db56e2a9da4ef52904374631bdb46859f8ae6a301929136e28beb416cf9222ded28f379940c41b23abd2ebe59057876d9c9dd89bd825089edabb27

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://abpa.at/upload/

http://emaratghajari.com/upload/

http://d7qw.cn/upload/

http://alumik-group.ru/upload/

http://zamkikurgan.ru/upload/

https://oakland-studio.video/search.php

https://seattle-university.video/search.php

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • suricata: ET MALWARE Windows dir Microsoft Windows DOS prompt command exit OUTBOUND

    suricata: ET MALWARE Windows dir Microsoft Windows DOS prompt command exit OUTBOUND

  • suricata: ET MALWARE Windows route Microsoft Windows DOS prompt command exit OUTBOUND

    suricata: ET MALWARE Windows route Microsoft Windows DOS prompt command exit OUTBOUND

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Deletes itself 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Gathers network information 2 TTPs 4 IoCs

    Uses commandline utility to view network configuration.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Modifies Internet Explorer settings 1 TTPs 19 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 44 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • c:\windows\system32\taskhostw.exe
    taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
    1⤵
      PID:2532
    • C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe
      "C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe" -ServerName:App.AppXtk181tbxbce2qsex02s8tw7hfxa9xb3t.mca
      1⤵
        PID:3240
      • C:\Windows\system32\DllHost.exe
        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
        1⤵
          PID:3736
          • C:\Windows\system32\WerFault.exe
            C:\Windows\system32\WerFault.exe -u -p 3736 -s 924
            2⤵
            • Program crash
            PID:3220
        • C:\Windows\System32\RuntimeBroker.exe
          C:\Windows\System32\RuntimeBroker.exe -Embedding
          1⤵
            PID:3456
          • C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe
            "C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe" -ServerName:CortanaUI.AppXa50dqqa5gqv4a428c9y1jjw7m3btvepj.mca
            1⤵
              PID:3252
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k unistacksvcgroup -s CDPUserSvc
              1⤵
                PID:2360
              • c:\windows\system32\sihost.exe
                sihost.exe
                1⤵
                  PID:2344
                • C:\Users\Admin\AppData\Local\Temp\4e5d804077ba8a7c49ee9a6a8840333c0a0c3245792145c47c7a1fbce7d00f60.exe
                  "C:\Users\Admin\AppData\Local\Temp\4e5d804077ba8a7c49ee9a6a8840333c0a0c3245792145c47c7a1fbce7d00f60.exe"
                  1⤵
                  • Checks SCSI registry key(s)
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious behavior: MapViewOfSection
                  PID:2496
                • C:\Users\Admin\AppData\Local\Temp\99AC.exe
                  C:\Users\Admin\AppData\Local\Temp\99AC.exe
                  1⤵
                  • Executes dropped EXE
                  • Checks SCSI registry key(s)
                  • Suspicious behavior: MapViewOfSection
                  PID:520
                • C:\Windows\system32\cmd.exe
                  cmd
                  1⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1052
                  • C:\Windows\System32\Wbem\WMIC.exe
                    wmic /namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /format:csv
                    2⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:404
                  • C:\Windows\System32\Wbem\WMIC.exe
                    wmic /namespace:\\root\SecurityCenter2 Path FirewallProduct Get displayName /format:csv
                    2⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2744
                  • C:\Windows\System32\Wbem\WMIC.exe
                    wmic /namespace:\\root\SecurityCenter2 Path AntiSpywareProduct Get displayName /format:csv
                    2⤵
                      PID:1316
                    • C:\Windows\System32\Wbem\WMIC.exe
                      wmic /namespace:\\root\cimv2 Path Win32_Processor Get Name,DeviceID,NumberOfCores /format:csv
                      2⤵
                        PID:1420
                      • C:\Windows\System32\Wbem\WMIC.exe
                        wmic /namespace:\\root\cimv2 Path Win32_Product Get Name,Version /format:csv
                        2⤵
                          PID:2212
                        • C:\Windows\System32\Wbem\WMIC.exe
                          wmic /namespace:\\root\cimv2 Path Win32_NetworkAdapter Where PhysicalAdapter=TRUE Get Name,MACAddress,ProductName,ServiceName,NetConnectionID /format:csv
                          2⤵
                            PID:2128
                          • C:\Windows\System32\Wbem\WMIC.exe
                            wmic /namespace:\\root\cimv2 Path Win32_StartupCommand Get Name,Location,Command /format:csv
                            2⤵
                              PID:1476
                            • C:\Windows\System32\Wbem\WMIC.exe
                              wmic /namespace:\\root\cimv2 Path Win32_OperatingSystem Get Caption,CSDVersion,BuildNumber,Version,BuildType,CountryCode,CurrentTimeZone,InstallDate,LastBootUpTime,Locale,OSArchitecture,OSLanguage,OSProductSuite,OSType,SystemDirectory,Organization,RegisteredUser,SerialNumber /format:csv
                              2⤵
                                PID:2052
                              • C:\Windows\System32\Wbem\WMIC.exe
                                wmic /namespace:\\root\cimv2 Path Win32_Process Get Caption,CommandLine,ExecutablePath,ProcessId /format:csv
                                2⤵
                                  PID:2388
                                • C:\Windows\System32\Wbem\WMIC.exe
                                  wmic /namespace:\\root\cimv2 Path Win32_Volume Get Name,Label,FileSystem,SerialNumber,BootVolume,Capacity,DriveType /format:csv
                                  2⤵
                                    PID:3212
                                  • C:\Windows\System32\Wbem\WMIC.exe
                                    wmic /namespace:\\root\cimv2 Path Win32_UserAccount Get Name,Domain,AccountType,LocalAccount,Disabled,Status,SID /format:csv
                                    2⤵
                                      PID:3584
                                    • C:\Windows\System32\Wbem\WMIC.exe
                                      wmic /namespace:\\root\cimv2 Path Win32_GroupUser Get GroupComponent,PartComponent /format:csv
                                      2⤵
                                        PID:3164
                                      • C:\Windows\System32\Wbem\WMIC.exe
                                        wmic /namespace:\\root\cimv2 Path Win32_ComputerSystem Get Caption,Manufacturer,PrimaryOwnerName,UserName,Workgroup /format:csv
                                        2⤵
                                          PID:1904
                                        • C:\Windows\System32\Wbem\WMIC.exe
                                          wmic /namespace:\\root\cimv2 Path Win32_PnPEntity Where ClassGuid="{50dd5230-ba8a-11d1-bf5d-0000f805f530}" Get Name,DeviceID,PNPDeviceID,Manufacturer,Description /format:csv
                                          2⤵
                                            PID:1196
                                          • C:\Windows\system32\ipconfig.exe
                                            ipconfig /displaydns
                                            2⤵
                                            • Gathers network information
                                            PID:3944
                                          • C:\Windows\system32\ROUTE.EXE
                                            route print
                                            2⤵
                                              PID:2180
                                            • C:\Windows\system32\netsh.exe
                                              netsh firewall show state
                                              2⤵
                                                PID:2836
                                              • C:\Windows\system32\systeminfo.exe
                                                systeminfo
                                                2⤵
                                                • Gathers system information
                                                PID:1244
                                              • C:\Windows\system32\tasklist.exe
                                                tasklist /v
                                                2⤵
                                                • Enumerates processes with tasklist
                                                PID:2620
                                              • C:\Windows\system32\net.exe
                                                net accounts /domain
                                                2⤵
                                                • Suspicious use of WriteProcessMemory
                                                PID:656
                                                • C:\Windows\system32\net1.exe
                                                  C:\Windows\system32\net1 accounts /domain
                                                  3⤵
                                                    PID:1792
                                                • C:\Windows\system32\net.exe
                                                  net share
                                                  2⤵
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:664
                                                • C:\Windows\system32\net.exe
                                                  net user
                                                  2⤵
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:3640
                                                  • C:\Windows\system32\net1.exe
                                                    C:\Windows\system32\net1 user
                                                    3⤵
                                                      PID:3152
                                                  • C:\Windows\system32\net.exe
                                                    net user /domain
                                                    2⤵
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:3948
                                                    • C:\Windows\system32\net1.exe
                                                      C:\Windows\system32\net1 user /domain
                                                      3⤵
                                                        PID:2508
                                                    • C:\Windows\system32\net.exe
                                                      net use
                                                      2⤵
                                                        PID:3936
                                                      • C:\Windows\system32\net.exe
                                                        net group
                                                        2⤵
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:3328
                                                        • C:\Windows\system32\net1.exe
                                                          C:\Windows\system32\net1 group
                                                          3⤵
                                                            PID:680
                                                        • C:\Windows\system32\net.exe
                                                          net localgroup
                                                          2⤵
                                                            PID:720
                                                            • C:\Windows\system32\net1.exe
                                                              C:\Windows\system32\net1 localgroup
                                                              3⤵
                                                                PID:1752
                                                            • C:\Windows\system32\NETSTAT.EXE
                                                              netstat -r
                                                              2⤵
                                                              • Gathers network information
                                                              PID:1116
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c "C:\Windows\system32\route.exe" print
                                                                3⤵
                                                                  PID:848
                                                                  • C:\Windows\system32\ROUTE.EXE
                                                                    C:\Windows\system32\route.exe print
                                                                    4⤵
                                                                      PID:1152
                                                                • C:\Windows\system32\NETSTAT.EXE
                                                                  netstat -nao
                                                                  2⤵
                                                                  • Gathers network information
                                                                  PID:2744
                                                                • C:\Windows\system32\schtasks.exe
                                                                  schtasks /query
                                                                  2⤵
                                                                    PID:972
                                                                  • C:\Windows\system32\ipconfig.exe
                                                                    ipconfig /all
                                                                    2⤵
                                                                    • Gathers network information
                                                                    PID:3668
                                                                • C:\Windows\system32\msiexec.exe
                                                                  C:\Windows\system32\msiexec.exe /V
                                                                  1⤵
                                                                    PID:2340
                                                                  • C:\Windows\system32\net1.exe
                                                                    C:\Windows\system32\net1 share
                                                                    1⤵
                                                                      PID:3992
                                                                    • C:\Program Files\Internet Explorer\iexplore.exe
                                                                      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
                                                                      1⤵
                                                                      • Modifies Internet Explorer settings
                                                                      • Suspicious use of FindShellTrayWindow
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:3952
                                                                      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3952 CREDAT:82945 /prefetch:2
                                                                        2⤵
                                                                        • Modifies Internet Explorer settings
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        PID:3684
                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                      1⤵
                                                                      • Accesses Microsoft Outlook profiles
                                                                      • outlook_office_path
                                                                      • outlook_win_path
                                                                      PID:1736
                                                                    • C:\Windows\explorer.exe
                                                                      C:\Windows\explorer.exe
                                                                      1⤵
                                                                        PID:3100
                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                        1⤵
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        PID:3588
                                                                      • C:\Windows\explorer.exe
                                                                        C:\Windows\explorer.exe
                                                                        1⤵
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        PID:3312
                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                        1⤵
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        PID:2188
                                                                      • C:\Windows\explorer.exe
                                                                        C:\Windows\explorer.exe
                                                                        1⤵
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        PID:1164
                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                        1⤵
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        PID:2728
                                                                      • C:\Windows\explorer.exe
                                                                        C:\Windows\explorer.exe
                                                                        1⤵
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        PID:3156

                                                                      Network

                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                      Execution

                                                                      Command-Line Interface

                                                                      1
                                                                      T1059

                                                                      Persistence

                                                                      Modify Existing Service

                                                                      1
                                                                      T1031

                                                                      Defense Evasion

                                                                      Modify Registry

                                                                      1
                                                                      T1112

                                                                      Discovery

                                                                      Query Registry

                                                                      1
                                                                      T1012

                                                                      Peripheral Device Discovery

                                                                      1
                                                                      T1120

                                                                      System Information Discovery

                                                                      3
                                                                      T1082

                                                                      Process Discovery

                                                                      1
                                                                      T1057

                                                                      Collection

                                                                      Email Collection

                                                                      1
                                                                      T1114

                                                                      Replay Monitor

                                                                      Loading Replay Monitor...

                                                                      Downloads

                                                                      • C:\Users\Admin\AppData\Local\Temp\99AC.exe
                                                                        MD5

                                                                        bda013087a8132ffc38bf59af9362f50

                                                                        SHA1

                                                                        5217d721e45a3bb2a7606ce81fcf17d33aa806a6

                                                                        SHA256

                                                                        20bce27320334129950e98b7e60d3b55ba86e94174ff8316fc48fe03b8c43585

                                                                        SHA512

                                                                        a6557e218b99b8576d9601d99d1c3844eef14f624b488e90ae5bbf5491f596af758c70590df4c8dc2a54abe8073001efc54235c39309d65c12bed152ff5b629e

                                                                      • C:\Users\Admin\AppData\Local\Temp\99AC.exe
                                                                        MD5

                                                                        bda013087a8132ffc38bf59af9362f50

                                                                        SHA1

                                                                        5217d721e45a3bb2a7606ce81fcf17d33aa806a6

                                                                        SHA256

                                                                        20bce27320334129950e98b7e60d3b55ba86e94174ff8316fc48fe03b8c43585

                                                                        SHA512

                                                                        a6557e218b99b8576d9601d99d1c3844eef14f624b488e90ae5bbf5491f596af758c70590df4c8dc2a54abe8073001efc54235c39309d65c12bed152ff5b629e

                                                                      • memory/520-122-0x00000000004A0000-0x00000000004A9000-memory.dmp
                                                                        Filesize

                                                                        36KB

                                                                      • memory/520-123-0x0000000000400000-0x0000000000442000-memory.dmp
                                                                        Filesize

                                                                        264KB

                                                                      • memory/1164-143-0x00000000008B0000-0x00000000008B6000-memory.dmp
                                                                        Filesize

                                                                        24KB

                                                                      • memory/1164-144-0x00000000008A0000-0x00000000008AC000-memory.dmp
                                                                        Filesize

                                                                        48KB

                                                                      • memory/1736-136-0x0000000000E00000-0x0000000000E6B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1736-135-0x0000000000E70000-0x0000000000EE5000-memory.dmp
                                                                        Filesize

                                                                        468KB

                                                                      • memory/2188-141-0x0000000000A80000-0x0000000000A85000-memory.dmp
                                                                        Filesize

                                                                        20KB

                                                                      • memory/2188-142-0x0000000000A70000-0x0000000000A79000-memory.dmp
                                                                        Filesize

                                                                        36KB

                                                                      • memory/2344-149-0x000002A016180000-0x000002A016181000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/2360-150-0x000001D017E70000-0x000001D017E71000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/2496-115-0x00000000006D0000-0x00000000006F3000-memory.dmp
                                                                        Filesize

                                                                        140KB

                                                                      • memory/2496-117-0x0000000000400000-0x0000000000442000-memory.dmp
                                                                        Filesize

                                                                        264KB

                                                                      • memory/2496-116-0x0000000000450000-0x00000000004FE000-memory.dmp
                                                                        Filesize

                                                                        696KB

                                                                      • memory/2532-151-0x00000263D3C40000-0x00000263D3C41000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/2728-145-0x0000000000C70000-0x0000000000C76000-memory.dmp
                                                                        Filesize

                                                                        24KB

                                                                      • memory/2728-146-0x0000000000C60000-0x0000000000C6B000-memory.dmp
                                                                        Filesize

                                                                        44KB

                                                                      • memory/3032-127-0x0000000003350000-0x000000000335F000-memory.dmp
                                                                        Filesize

                                                                        60KB

                                                                      • memory/3032-124-0x0000000002D10000-0x0000000002D26000-memory.dmp
                                                                        Filesize

                                                                        88KB

                                                                      • memory/3032-118-0x0000000001050000-0x0000000001066000-memory.dmp
                                                                        Filesize

                                                                        88KB

                                                                      • memory/3100-134-0x0000000000D50000-0x0000000000D5C000-memory.dmp
                                                                        Filesize

                                                                        48KB

                                                                      • memory/3156-147-0x00000000001E0000-0x00000000001E7000-memory.dmp
                                                                        Filesize

                                                                        28KB

                                                                      • memory/3156-148-0x00000000001D0000-0x00000000001DD000-memory.dmp
                                                                        Filesize

                                                                        52KB

                                                                      • memory/3312-140-0x0000000001200000-0x000000000120E000-memory.dmp
                                                                        Filesize

                                                                        56KB

                                                                      • memory/3312-139-0x0000000001210000-0x0000000001219000-memory.dmp
                                                                        Filesize

                                                                        36KB

                                                                      • memory/3456-152-0x000001D061B80000-0x000001D061B81000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/3588-138-0x0000000000120000-0x000000000012B000-memory.dmp
                                                                        Filesize

                                                                        44KB

                                                                      • memory/3588-137-0x0000000000130000-0x0000000000137000-memory.dmp
                                                                        Filesize

                                                                        28KB