Analysis

  • max time kernel
    156s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    27-01-2022 21:16

General

  • Target

    711b1ffba35470c7341ee76ea2308d1aea7722573f827a909ff6950054571124.exe

  • Size

    188KB

  • MD5

    5e9f68bb219f2c8b129eaa9bf3af7f20

  • SHA1

    7c1fd27ade6793e787e42c1b5dba78c002948b05

  • SHA256

    711b1ffba35470c7341ee76ea2308d1aea7722573f827a909ff6950054571124

  • SHA512

    09305a5c392e7782c9787b95aa40ade538232cabf5dfde27fd4fd7c758aa3446727570cbd617f042c69ffecf6e8be39772b61cbc111e68765e55c32a6474c240

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

https://oakland-studio.video/search.php

https://seattle-university.video/search.php

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Modifies Windows Firewall 1 TTPs
  • Sets service image path in registry 2 TTPs
  • Drops file in Windows directory 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Gathers network information 2 TTPs 2 IoCs

    Uses commandline utility to view network configuration.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Modifies data under HKEY_USERS 41 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\711b1ffba35470c7341ee76ea2308d1aea7722573f827a909ff6950054571124.exe
    "C:\Users\Admin\AppData\Local\Temp\711b1ffba35470c7341ee76ea2308d1aea7722573f827a909ff6950054571124.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:3948
  • C:\Windows\System32\WaaSMedicAgent.exe
    C:\Windows\System32\WaaSMedicAgent.exe 8eb3dc7ab0a98909d994ebf09c18891e siIubRRiTk+y8IxrmhWjIw.0.1.0.0.0
    1⤵
    • Modifies data under HKEY_USERS
    PID:3340
  • C:\Windows\system32\cmd.exe
    cmd
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:976
    • C:\Windows\System32\Wbem\WMIC.exe
      wmic /namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /format:csv
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2964
    • C:\Windows\System32\Wbem\WMIC.exe
      wmic /namespace:\\root\SecurityCenter2 Path FirewallProduct Get displayName /format:csv
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4004
    • C:\Windows\System32\Wbem\WMIC.exe
      wmic /namespace:\\root\SecurityCenter2 Path AntiSpywareProduct Get displayName /format:csv
      2⤵
        PID:3756
      • C:\Windows\System32\Wbem\WMIC.exe
        wmic /namespace:\\root\cimv2 Path Win32_Processor Get Name,DeviceID,NumberOfCores /format:csv
        2⤵
          PID:3104
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic /namespace:\\root\cimv2 Path Win32_Product Get Name,Version /format:csv
          2⤵
            PID:2456
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic /namespace:\\root\cimv2 Path Win32_NetworkAdapter Where PhysicalAdapter=TRUE Get Name,MACAddress,ProductName,ServiceName,NetConnectionID /format:csv
            2⤵
              PID:1220
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic /namespace:\\root\cimv2 Path Win32_StartupCommand Get Name,Location,Command /format:csv
              2⤵
                PID:1124
              • C:\Windows\System32\Wbem\WMIC.exe
                wmic /namespace:\\root\cimv2 Path Win32_OperatingSystem Get Caption,CSDVersion,BuildNumber,Version,BuildType,CountryCode,CurrentTimeZone,InstallDate,LastBootUpTime,Locale,OSArchitecture,OSLanguage,OSProductSuite,OSType,SystemDirectory,Organization,RegisteredUser,SerialNumber /format:csv
                2⤵
                  PID:1716
                • C:\Windows\System32\Wbem\WMIC.exe
                  wmic /namespace:\\root\cimv2 Path Win32_Process Get Caption,CommandLine,ExecutablePath,ProcessId /format:csv
                  2⤵
                    PID:3312
                  • C:\Windows\System32\Wbem\WMIC.exe
                    wmic /namespace:\\root\cimv2 Path Win32_Volume Get Name,Label,FileSystem,SerialNumber,BootVolume,Capacity,DriveType /format:csv
                    2⤵
                      PID:3872
                    • C:\Windows\System32\Wbem\WMIC.exe
                      wmic /namespace:\\root\cimv2 Path Win32_UserAccount Get Name,Domain,AccountType,LocalAccount,Disabled,Status,SID /format:csv
                      2⤵
                        PID:3268
                      • C:\Windows\System32\Wbem\WMIC.exe
                        wmic /namespace:\\root\cimv2 Path Win32_GroupUser Get GroupComponent,PartComponent /format:csv
                        2⤵
                          PID:584
                        • C:\Windows\System32\Wbem\WMIC.exe
                          wmic /namespace:\\root\cimv2 Path Win32_ComputerSystem Get Caption,Manufacturer,PrimaryOwnerName,UserName,Workgroup /format:csv
                          2⤵
                            PID:3792
                          • C:\Windows\System32\Wbem\WMIC.exe
                            wmic /namespace:\\root\cimv2 Path Win32_PnPEntity Where ClassGuid="{50dd5230-ba8a-11d1-bf5d-0000f805f530}" Get Name,DeviceID,PNPDeviceID,Manufacturer,Description /format:csv
                            2⤵
                              PID:2244
                            • C:\Windows\system32\ipconfig.exe
                              ipconfig /displaydns
                              2⤵
                              • Gathers network information
                              PID:1188
                            • C:\Windows\system32\ROUTE.EXE
                              route print
                              2⤵
                                PID:3548
                              • C:\Windows\system32\netsh.exe
                                netsh firewall show state
                                2⤵
                                  PID:3224
                                • C:\Windows\system32\systeminfo.exe
                                  systeminfo
                                  2⤵
                                  • Gathers system information
                                  PID:1584
                                • C:\Windows\system32\tasklist.exe
                                  tasklist /v
                                  2⤵
                                  • Enumerates processes with tasklist
                                  PID:2984
                                • C:\Windows\system32\net.exe
                                  net accounts /domain
                                  2⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:920
                                  • C:\Windows\system32\net1.exe
                                    C:\Windows\system32\net1 accounts /domain
                                    3⤵
                                      PID:3188
                                  • C:\Windows\system32\net.exe
                                    net share
                                    2⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:3972
                                    • C:\Windows\system32\net1.exe
                                      C:\Windows\system32\net1 share
                                      3⤵
                                        PID:3804
                                    • C:\Windows\system32\net.exe
                                      net user
                                      2⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:2864
                                      • C:\Windows\system32\net1.exe
                                        C:\Windows\system32\net1 user
                                        3⤵
                                          PID:832
                                      • C:\Windows\system32\net.exe
                                        net user /domain
                                        2⤵
                                        • Suspicious use of WriteProcessMemory
                                        PID:3464
                                        • C:\Windows\system32\net1.exe
                                          C:\Windows\system32\net1 user /domain
                                          3⤵
                                            PID:2784
                                        • C:\Windows\system32\net.exe
                                          net use
                                          2⤵
                                            PID:1848
                                          • C:\Windows\system32\net.exe
                                            net group
                                            2⤵
                                            • Suspicious use of WriteProcessMemory
                                            PID:3212
                                            • C:\Windows\system32\net1.exe
                                              C:\Windows\system32\net1 group
                                              3⤵
                                                PID:3332
                                            • C:\Windows\system32\net.exe
                                              net localgroup
                                              2⤵
                                                PID:3236
                                                • C:\Windows\system32\net1.exe
                                                  C:\Windows\system32\net1 localgroup
                                                  3⤵
                                                    PID:888
                                                • C:\Windows\system32\NETSTAT.EXE
                                                  netstat -r
                                                  2⤵
                                                  • Gathers network information
                                                  PID:3328
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "C:\Windows\system32\route.exe" print
                                                    3⤵
                                                      PID:1332
                                                      • C:\Windows\system32\ROUTE.EXE
                                                        C:\Windows\system32\route.exe print
                                                        4⤵
                                                          PID:736
                                                  • C:\Windows\system32\msiexec.exe
                                                    C:\Windows\system32\msiexec.exe /V
                                                    1⤵
                                                      PID:2640
                                                    • C:\Windows\system32\svchost.exe
                                                      C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p
                                                      1⤵
                                                        PID:1868
                                                      • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
                                                        C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
                                                        1⤵
                                                        • Drops file in Windows directory
                                                        PID:3984

                                                      Network

                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                      Execution

                                                      Command-Line Interface

                                                      1
                                                      T1059

                                                      Persistence

                                                      Modify Existing Service

                                                      1
                                                      T1031

                                                      Registry Run Keys / Startup Folder

                                                      1
                                                      T1060

                                                      Defense Evasion

                                                      Modify Registry

                                                      1
                                                      T1112

                                                      Discovery

                                                      Query Registry

                                                      1
                                                      T1012

                                                      Peripheral Device Discovery

                                                      1
                                                      T1120

                                                      System Information Discovery

                                                      3
                                                      T1082

                                                      Process Discovery

                                                      1
                                                      T1057

                                                      Replay Monitor

                                                      Loading Replay Monitor...

                                                      Downloads

                                                      • memory/2384-133-0x00000000027D0000-0x00000000027E6000-memory.dmp
                                                        Filesize

                                                        88KB

                                                      • memory/2384-134-0x0000000002DC0000-0x0000000002DCF000-memory.dmp
                                                        Filesize

                                                        60KB

                                                      • memory/3948-130-0x0000000000600000-0x0000000000628000-memory.dmp
                                                        Filesize

                                                        160KB

                                                      • memory/3948-131-0x00000000005D0000-0x00000000005D9000-memory.dmp
                                                        Filesize

                                                        36KB

                                                      • memory/3948-132-0x0000000000400000-0x0000000000436000-memory.dmp
                                                        Filesize

                                                        216KB