Analysis

  • max time kernel
    163s
  • max time network
    171s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    27-01-2022 06:29

General

  • Target

    f2d479abc2342599819945b36cf7f4ee59b02e78cdf458184dc90022f2071f31.exe

  • Size

    241KB

  • MD5

    2bb802612298fc592a0f79ebc3181bbf

  • SHA1

    1985dbcd6dcdb1ad0ba6b0f0a238e9f61f021c97

  • SHA256

    f2d479abc2342599819945b36cf7f4ee59b02e78cdf458184dc90022f2071f31

  • SHA512

    c34212c60a10d6b122199502f115cec843e9cccdb7af21a1cad7680dd73ba38142c1783a639369deb64e51ec7d0216cbc2aa73990becba0210a478d030c95bf2

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://abpa.at/upload/

http://emaratghajari.com/upload/

http://d7qw.cn/upload/

http://alumik-group.ru/upload/

http://zamkikurgan.ru/upload/

https://oakland-studio.video/search.php

https://seattle-university.video/search.php

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Deletes itself 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Gathers network information 2 TTPs 4 IoCs

    Uses commandline utility to view network configuration.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Modifies Internet Explorer settings 1 TTPs 14 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 48 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe
    "C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe" -ServerName:App.AppXtk181tbxbce2qsex02s8tw7hfxa9xb3t.mca
    1⤵
      PID:3336
    • C:\Windows\system32\DllHost.exe
      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
      1⤵
        PID:3796
        • C:\Windows\system32\WerFault.exe
          C:\Windows\system32\WerFault.exe -u -p 3796 -s 916
          2⤵
          • Program crash
          PID:1904
      • C:\Windows\System32\RuntimeBroker.exe
        C:\Windows\System32\RuntimeBroker.exe -Embedding
        1⤵
          PID:3560
        • C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe
          "C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe" -ServerName:CortanaUI.AppXa50dqqa5gqv4a428c9y1jjw7m3btvepj.mca
          1⤵
            PID:3348
          • C:\Users\Admin\AppData\Local\Temp\f2d479abc2342599819945b36cf7f4ee59b02e78cdf458184dc90022f2071f31.exe
            "C:\Users\Admin\AppData\Local\Temp\f2d479abc2342599819945b36cf7f4ee59b02e78cdf458184dc90022f2071f31.exe"
            1⤵
            • Checks SCSI registry key(s)
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            PID:2224
          • c:\windows\system32\taskhostw.exe
            taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
            1⤵
              PID:2500
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k unistacksvcgroup -s CDPUserSvc
              1⤵
                PID:2376
              • c:\windows\system32\sihost.exe
                sihost.exe
                1⤵
                  PID:2340
                • C:\Windows\system32\wbem\WMIADAP.EXE
                  wmiadap.exe /F /T /R
                  1⤵
                    PID:3024
                  • C:\Users\Admin\AppData\Local\Temp\16BB.exe
                    C:\Users\Admin\AppData\Local\Temp\16BB.exe
                    1⤵
                    • Executes dropped EXE
                    • Checks SCSI registry key(s)
                    • Suspicious behavior: MapViewOfSection
                    PID:2864
                  • C:\Windows\system32\cmd.exe
                    cmd
                    1⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4052
                    • C:\Windows\System32\Wbem\WMIC.exe
                      wmic /namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /format:csv
                      2⤵
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1072
                    • C:\Windows\System32\Wbem\WMIC.exe
                      wmic /namespace:\\root\SecurityCenter2 Path FirewallProduct Get displayName /format:csv
                      2⤵
                      • Suspicious use of AdjustPrivilegeToken
                      PID:896
                    • C:\Windows\System32\Wbem\WMIC.exe
                      wmic /namespace:\\root\SecurityCenter2 Path AntiSpywareProduct Get displayName /format:csv
                      2⤵
                        PID:1048
                      • C:\Windows\System32\Wbem\WMIC.exe
                        wmic /namespace:\\root\cimv2 Path Win32_Processor Get Name,DeviceID,NumberOfCores /format:csv
                        2⤵
                          PID:3312
                        • C:\Windows\System32\Wbem\WMIC.exe
                          wmic /namespace:\\root\cimv2 Path Win32_Product Get Name,Version /format:csv
                          2⤵
                            PID:624
                          • C:\Windows\System32\Wbem\WMIC.exe
                            wmic /namespace:\\root\cimv2 Path Win32_NetworkAdapter Where PhysicalAdapter=TRUE Get Name,MACAddress,ProductName,ServiceName,NetConnectionID /format:csv
                            2⤵
                              PID:4080
                            • C:\Windows\System32\Wbem\WMIC.exe
                              wmic /namespace:\\root\cimv2 Path Win32_StartupCommand Get Name,Location,Command /format:csv
                              2⤵
                                PID:3580
                              • C:\Windows\System32\Wbem\WMIC.exe
                                wmic /namespace:\\root\cimv2 Path Win32_OperatingSystem Get Caption,CSDVersion,BuildNumber,Version,BuildType,CountryCode,CurrentTimeZone,InstallDate,LastBootUpTime,Locale,OSArchitecture,OSLanguage,OSProductSuite,OSType,SystemDirectory,Organization,RegisteredUser,SerialNumber /format:csv
                                2⤵
                                  PID:4056
                                • C:\Windows\System32\Wbem\WMIC.exe
                                  wmic /namespace:\\root\cimv2 Path Win32_Process Get Caption,CommandLine,ExecutablePath,ProcessId /format:csv
                                  2⤵
                                    PID:3964
                                  • C:\Windows\System32\Wbem\WMIC.exe
                                    wmic /namespace:\\root\cimv2 Path Win32_Volume Get Name,Label,FileSystem,SerialNumber,BootVolume,Capacity,DriveType /format:csv
                                    2⤵
                                      PID:1688
                                    • C:\Windows\System32\Wbem\WMIC.exe
                                      wmic /namespace:\\root\cimv2 Path Win32_UserAccount Get Name,Domain,AccountType,LocalAccount,Disabled,Status,SID /format:csv
                                      2⤵
                                        PID:1520
                                      • C:\Windows\System32\Wbem\WMIC.exe
                                        wmic /namespace:\\root\cimv2 Path Win32_GroupUser Get GroupComponent,PartComponent /format:csv
                                        2⤵
                                          PID:3868
                                        • C:\Windows\System32\Wbem\WMIC.exe
                                          wmic /namespace:\\root\cimv2 Path Win32_ComputerSystem Get Caption,Manufacturer,PrimaryOwnerName,UserName,Workgroup /format:csv
                                          2⤵
                                            PID:2796
                                          • C:\Windows\System32\Wbem\WMIC.exe
                                            wmic /namespace:\\root\cimv2 Path Win32_PnPEntity Where ClassGuid="{50dd5230-ba8a-11d1-bf5d-0000f805f530}" Get Name,DeviceID,PNPDeviceID,Manufacturer,Description /format:csv
                                            2⤵
                                              PID:3912
                                            • C:\Windows\system32\ipconfig.exe
                                              ipconfig /displaydns
                                              2⤵
                                              • Gathers network information
                                              PID:2164
                                            • C:\Windows\system32\ROUTE.EXE
                                              route print
                                              2⤵
                                                PID:2224
                                              • C:\Windows\system32\netsh.exe
                                                netsh firewall show state
                                                2⤵
                                                  PID:3620
                                                • C:\Windows\system32\systeminfo.exe
                                                  systeminfo
                                                  2⤵
                                                  • Gathers system information
                                                  PID:1664
                                                • C:\Windows\system32\tasklist.exe
                                                  tasklist /v
                                                  2⤵
                                                  • Enumerates processes with tasklist
                                                  PID:2388
                                                • C:\Windows\system32\net.exe
                                                  net accounts /domain
                                                  2⤵
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:2868
                                                  • C:\Windows\system32\net1.exe
                                                    C:\Windows\system32\net1 accounts /domain
                                                    3⤵
                                                      PID:3200
                                                  • C:\Windows\system32\net.exe
                                                    net share
                                                    2⤵
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:3028
                                                    • C:\Windows\system32\net1.exe
                                                      C:\Windows\system32\net1 share
                                                      3⤵
                                                        PID:1788
                                                    • C:\Windows\system32\net.exe
                                                      net user
                                                      2⤵
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:3168
                                                      • C:\Windows\system32\net1.exe
                                                        C:\Windows\system32\net1 user
                                                        3⤵
                                                          PID:1208
                                                      • C:\Windows\system32\net.exe
                                                        net user /domain
                                                        2⤵
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:2872
                                                        • C:\Windows\system32\net1.exe
                                                          C:\Windows\system32\net1 user /domain
                                                          3⤵
                                                            PID:1920
                                                        • C:\Windows\system32\net.exe
                                                          net use
                                                          2⤵
                                                            PID:1092
                                                          • C:\Windows\system32\net.exe
                                                            net group
                                                            2⤵
                                                            • Suspicious use of WriteProcessMemory
                                                            PID:3280
                                                            • C:\Windows\system32\net1.exe
                                                              C:\Windows\system32\net1 group
                                                              3⤵
                                                                PID:2172
                                                            • C:\Windows\system32\net.exe
                                                              net localgroup
                                                              2⤵
                                                                PID:2704
                                                                • C:\Windows\system32\net1.exe
                                                                  C:\Windows\system32\net1 localgroup
                                                                  3⤵
                                                                    PID:1148
                                                                • C:\Windows\system32\NETSTAT.EXE
                                                                  netstat -r
                                                                  2⤵
                                                                  • Gathers network information
                                                                  PID:3640
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c "C:\Windows\system32\route.exe" print
                                                                    3⤵
                                                                      PID:3172
                                                                      • C:\Windows\system32\ROUTE.EXE
                                                                        C:\Windows\system32\route.exe print
                                                                        4⤵
                                                                          PID:4000
                                                                    • C:\Windows\system32\NETSTAT.EXE
                                                                      netstat -nao
                                                                      2⤵
                                                                      • Gathers network information
                                                                      PID:4032
                                                                    • C:\Windows\system32\schtasks.exe
                                                                      schtasks /query
                                                                      2⤵
                                                                        PID:2508
                                                                      • C:\Windows\system32\ipconfig.exe
                                                                        ipconfig /all
                                                                        2⤵
                                                                        • Gathers network information
                                                                        PID:1376
                                                                    • C:\Windows\system32\msiexec.exe
                                                                      C:\Windows\system32\msiexec.exe /V
                                                                      1⤵
                                                                        PID:2204
                                                                      • C:\Program Files\Internet Explorer\iexplore.exe
                                                                        "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
                                                                        1⤵
                                                                        • Modifies Internet Explorer settings
                                                                        • Suspicious use of FindShellTrayWindow
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        PID:2176
                                                                        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2176 CREDAT:82945 /prefetch:2
                                                                          2⤵
                                                                          • Modifies Internet Explorer settings
                                                                          • Suspicious use of SetWindowsHookEx
                                                                          PID:2324
                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                        1⤵
                                                                        • Accesses Microsoft Outlook profiles
                                                                        • outlook_office_path
                                                                        • outlook_win_path
                                                                        PID:2712
                                                                      • C:\Windows\explorer.exe
                                                                        C:\Windows\explorer.exe
                                                                        1⤵
                                                                          PID:2608
                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                          1⤵
                                                                          • Suspicious behavior: MapViewOfSection
                                                                          PID:2216
                                                                        • C:\Windows\explorer.exe
                                                                          C:\Windows\explorer.exe
                                                                          1⤵
                                                                          • Suspicious behavior: MapViewOfSection
                                                                          PID:740
                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                          1⤵
                                                                          • Suspicious behavior: MapViewOfSection
                                                                          PID:2336
                                                                        • C:\Windows\explorer.exe
                                                                          C:\Windows\explorer.exe
                                                                          1⤵
                                                                          • Suspicious behavior: MapViewOfSection
                                                                          PID:1048
                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                          1⤵
                                                                          • Suspicious behavior: MapViewOfSection
                                                                          PID:2224
                                                                        • C:\Windows\explorer.exe
                                                                          C:\Windows\explorer.exe
                                                                          1⤵
                                                                          • Suspicious behavior: MapViewOfSection
                                                                          PID:2252

                                                                        Network

                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                        Execution

                                                                        Command-Line Interface

                                                                        1
                                                                        T1059

                                                                        Persistence

                                                                        Modify Existing Service

                                                                        1
                                                                        T1031

                                                                        Defense Evasion

                                                                        Modify Registry

                                                                        1
                                                                        T1112

                                                                        Discovery

                                                                        Query Registry

                                                                        1
                                                                        T1012

                                                                        Peripheral Device Discovery

                                                                        1
                                                                        T1120

                                                                        System Information Discovery

                                                                        3
                                                                        T1082

                                                                        Process Discovery

                                                                        1
                                                                        T1057

                                                                        Collection

                                                                        Email Collection

                                                                        1
                                                                        T1114

                                                                        Replay Monitor

                                                                        Loading Replay Monitor...

                                                                        Downloads

                                                                        • C:\Users\Admin\AppData\Local\Temp\16BB.exe
                                                                          MD5

                                                                          b683d3c9f84ab47199db9ac37701452f

                                                                          SHA1

                                                                          fa8c4e3b8104b48908d79d90ae714e97c6ba2b4c

                                                                          SHA256

                                                                          95d8f84527ed99a54d78814885cd6ed270ad3ddf539b40b1f692c4a5bc6cea71

                                                                          SHA512

                                                                          245ba76a7731836ccaa9e80e0c4650fd5abc062dc29158b4a1e57b6b36c2cba08a2cba4e07df1b039af03a6207ed17a4884ea83c41e88c4a7ce3b977396b7d42

                                                                        • C:\Users\Admin\AppData\Local\Temp\16BB.exe
                                                                          MD5

                                                                          b683d3c9f84ab47199db9ac37701452f

                                                                          SHA1

                                                                          fa8c4e3b8104b48908d79d90ae714e97c6ba2b4c

                                                                          SHA256

                                                                          95d8f84527ed99a54d78814885cd6ed270ad3ddf539b40b1f692c4a5bc6cea71

                                                                          SHA512

                                                                          245ba76a7731836ccaa9e80e0c4650fd5abc062dc29158b4a1e57b6b36c2cba08a2cba4e07df1b039af03a6207ed17a4884ea83c41e88c4a7ce3b977396b7d42

                                                                        • memory/740-139-0x0000000000B90000-0x0000000000B99000-memory.dmp
                                                                          Filesize

                                                                          36KB

                                                                        • memory/740-140-0x0000000000B80000-0x0000000000B8E000-memory.dmp
                                                                          Filesize

                                                                          56KB

                                                                        • memory/1048-144-0x0000000000E00000-0x0000000000E0C000-memory.dmp
                                                                          Filesize

                                                                          48KB

                                                                        • memory/1048-143-0x0000000000E10000-0x0000000000E16000-memory.dmp
                                                                          Filesize

                                                                          24KB

                                                                        • memory/1904-154-0x000001E17BE40000-0x000001E17BE41000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/2216-137-0x0000000000A00000-0x0000000000A07000-memory.dmp
                                                                          Filesize

                                                                          28KB

                                                                        • memory/2216-138-0x00000000007F0000-0x00000000007FB000-memory.dmp
                                                                          Filesize

                                                                          44KB

                                                                        • memory/2224-146-0x00000000009D0000-0x00000000009DB000-memory.dmp
                                                                          Filesize

                                                                          44KB

                                                                        • memory/2224-145-0x00000000009E0000-0x00000000009E6000-memory.dmp
                                                                          Filesize

                                                                          24KB

                                                                        • memory/2224-115-0x0000000000730000-0x0000000000753000-memory.dmp
                                                                          Filesize

                                                                          140KB

                                                                        • memory/2224-117-0x0000000000400000-0x0000000000442000-memory.dmp
                                                                          Filesize

                                                                          264KB

                                                                        • memory/2224-116-0x00000000006C0000-0x00000000006C9000-memory.dmp
                                                                          Filesize

                                                                          36KB

                                                                        • memory/2252-147-0x0000000000E20000-0x0000000000E27000-memory.dmp
                                                                          Filesize

                                                                          28KB

                                                                        • memory/2252-148-0x0000000000E10000-0x0000000000E1D000-memory.dmp
                                                                          Filesize

                                                                          52KB

                                                                        • memory/2336-142-0x0000000000110000-0x0000000000119000-memory.dmp
                                                                          Filesize

                                                                          36KB

                                                                        • memory/2336-141-0x0000000000120000-0x0000000000125000-memory.dmp
                                                                          Filesize

                                                                          20KB

                                                                        • memory/2340-149-0x000002C065570000-0x000002C065571000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/2376-150-0x000001BB79BB0000-0x000001BB79BB1000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/2500-151-0x0000020F0C1D0000-0x0000020F0C1D1000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/2500-153-0x0000020F0C510000-0x0000020F0C511000-memory.dmp
                                                                          Filesize

                                                                          4KB

                                                                        • memory/2608-134-0x00000000003E0000-0x00000000003EC000-memory.dmp
                                                                          Filesize

                                                                          48KB

                                                                        • memory/2712-135-0x0000000000600000-0x0000000000675000-memory.dmp
                                                                          Filesize

                                                                          468KB

                                                                        • memory/2712-136-0x0000000000370000-0x00000000003DB000-memory.dmp
                                                                          Filesize

                                                                          428KB

                                                                        • memory/2720-127-0x0000000003510000-0x000000000351F000-memory.dmp
                                                                          Filesize

                                                                          60KB

                                                                        • memory/2720-124-0x00000000031A0000-0x00000000031B6000-memory.dmp
                                                                          Filesize

                                                                          88KB

                                                                        • memory/2720-118-0x0000000001150000-0x0000000001166000-memory.dmp
                                                                          Filesize

                                                                          88KB

                                                                        • memory/2864-123-0x0000000000400000-0x0000000000442000-memory.dmp
                                                                          Filesize

                                                                          264KB

                                                                        • memory/2864-122-0x0000000000450000-0x000000000059A000-memory.dmp
                                                                          Filesize

                                                                          1.3MB

                                                                        • memory/2864-121-0x00000000007C0000-0x00000000007E3000-memory.dmp
                                                                          Filesize

                                                                          140KB

                                                                        • memory/3560-152-0x000001D0CA1E0000-0x000001D0CA1E1000-memory.dmp
                                                                          Filesize

                                                                          4KB