Analysis

  • max time kernel
    151s
  • max time network
    129s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    28-01-2022 11:52

General

  • Target

    2fca3f21df39b77f19f6aff9aa4249f8cea2380cbeedc3d98119d012a0a39907.exe

  • Size

    352KB

  • MD5

    68ac356f29229ca830ac9e763f9a26a4

  • SHA1

    46afdad82d6eb6380913a04f2e6086104bcee58b

  • SHA256

    2fca3f21df39b77f19f6aff9aa4249f8cea2380cbeedc3d98119d012a0a39907

  • SHA512

    5be58a6feef8867af44a48c2c955b9e95de3bfd4d37c88ed630e4d613ceca88d0e92b49796699605a97fe74aaf8332d63c74424b24b31fc940ad06d5e8c1e77e

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

https://oakland-studio.video/search.php

https://seattle-university.video/search.php

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • suricata: ET MALWARE Windows dir Microsoft Windows DOS prompt command exit OUTBOUND

    suricata: ET MALWARE Windows dir Microsoft Windows DOS prompt command exit OUTBOUND

  • suricata: ET MALWARE Windows route Microsoft Windows DOS prompt command exit OUTBOUND

    suricata: ET MALWARE Windows route Microsoft Windows DOS prompt command exit OUTBOUND

  • Modifies Windows Firewall 1 TTPs
  • Deletes itself 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Gathers network information 2 TTPs 4 IoCs

    Uses commandline utility to view network configuration.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Modifies Internet Explorer settings 1 TTPs 14 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 47 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe
    "C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe" -ServerName:App.AppXtk181tbxbce2qsex02s8tw7hfxa9xb3t.mca
    1⤵
      PID:3212
    • C:\Windows\system32\DllHost.exe
      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
      1⤵
        PID:3696
        • C:\Windows\system32\WerFault.exe
          C:\Windows\system32\WerFault.exe -u -p 3696 -s 900
          2⤵
          • Program crash
          PID:2780
      • C:\Windows\System32\RuntimeBroker.exe
        C:\Windows\System32\RuntimeBroker.exe -Embedding
        1⤵
          PID:3440
        • C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe
          "C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe" -ServerName:CortanaUI.AppXa50dqqa5gqv4a428c9y1jjw7m3btvepj.mca
          1⤵
            PID:3232
          • c:\windows\system32\taskhostw.exe
            taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
            1⤵
              PID:2708
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k unistacksvcgroup -s CDPUserSvc
              1⤵
                PID:2420
              • c:\windows\system32\sihost.exe
                sihost.exe
                1⤵
                  PID:2388
                • C:\Users\Admin\AppData\Local\Temp\2fca3f21df39b77f19f6aff9aa4249f8cea2380cbeedc3d98119d012a0a39907.exe
                  "C:\Users\Admin\AppData\Local\Temp\2fca3f21df39b77f19f6aff9aa4249f8cea2380cbeedc3d98119d012a0a39907.exe"
                  1⤵
                  • Checks SCSI registry key(s)
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious behavior: MapViewOfSection
                  PID:2412
                • C:\Windows\system32\cmd.exe
                  cmd
                  1⤵
                  • Suspicious use of WriteProcessMemory
                  PID:4036
                  • C:\Windows\System32\Wbem\WMIC.exe
                    wmic /namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /format:csv
                    2⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:3960
                  • C:\Windows\System32\Wbem\WMIC.exe
                    wmic /namespace:\\root\SecurityCenter2 Path FirewallProduct Get displayName /format:csv
                    2⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1504
                  • C:\Windows\System32\Wbem\WMIC.exe
                    wmic /namespace:\\root\SecurityCenter2 Path AntiSpywareProduct Get displayName /format:csv
                    2⤵
                      PID:884
                    • C:\Windows\System32\Wbem\WMIC.exe
                      wmic /namespace:\\root\cimv2 Path Win32_Processor Get Name,DeviceID,NumberOfCores /format:csv
                      2⤵
                        PID:1156
                      • C:\Windows\System32\Wbem\WMIC.exe
                        wmic /namespace:\\root\cimv2 Path Win32_Product Get Name,Version /format:csv
                        2⤵
                          PID:368
                        • C:\Windows\System32\Wbem\WMIC.exe
                          wmic /namespace:\\root\cimv2 Path Win32_NetworkAdapter Where PhysicalAdapter=TRUE Get Name,MACAddress,ProductName,ServiceName,NetConnectionID /format:csv
                          2⤵
                            PID:1684
                          • C:\Windows\System32\Wbem\WMIC.exe
                            wmic /namespace:\\root\cimv2 Path Win32_StartupCommand Get Name,Location,Command /format:csv
                            2⤵
                              PID:2120
                            • C:\Windows\System32\Wbem\WMIC.exe
                              wmic /namespace:\\root\cimv2 Path Win32_OperatingSystem Get Caption,CSDVersion,BuildNumber,Version,BuildType,CountryCode,CurrentTimeZone,InstallDate,LastBootUpTime,Locale,OSArchitecture,OSLanguage,OSProductSuite,OSType,SystemDirectory,Organization,RegisteredUser,SerialNumber /format:csv
                              2⤵
                                PID:2132
                              • C:\Windows\System32\Wbem\WMIC.exe
                                wmic /namespace:\\root\cimv2 Path Win32_Process Get Caption,CommandLine,ExecutablePath,ProcessId /format:csv
                                2⤵
                                  PID:3204
                                • C:\Windows\System32\Wbem\WMIC.exe
                                  wmic /namespace:\\root\cimv2 Path Win32_Volume Get Name,Label,FileSystem,SerialNumber,BootVolume,Capacity,DriveType /format:csv
                                  2⤵
                                    PID:2980
                                  • C:\Windows\System32\Wbem\WMIC.exe
                                    wmic /namespace:\\root\cimv2 Path Win32_UserAccount Get Name,Domain,AccountType,LocalAccount,Disabled,Status,SID /format:csv
                                    2⤵
                                      PID:3468
                                    • C:\Windows\System32\Wbem\WMIC.exe
                                      wmic /namespace:\\root\cimv2 Path Win32_GroupUser Get GroupComponent,PartComponent /format:csv
                                      2⤵
                                        PID:640
                                      • C:\Windows\System32\Wbem\WMIC.exe
                                        wmic /namespace:\\root\cimv2 Path Win32_ComputerSystem Get Caption,Manufacturer,PrimaryOwnerName,UserName,Workgroup /format:csv
                                        2⤵
                                          PID:2296
                                        • C:\Windows\System32\Wbem\WMIC.exe
                                          wmic /namespace:\\root\cimv2 Path Win32_PnPEntity Where ClassGuid="{50dd5230-ba8a-11d1-bf5d-0000f805f530}" Get Name,DeviceID,PNPDeviceID,Manufacturer,Description /format:csv
                                          2⤵
                                            PID:3344
                                          • C:\Windows\system32\ipconfig.exe
                                            ipconfig /displaydns
                                            2⤵
                                            • Gathers network information
                                            PID:3780
                                          • C:\Windows\system32\ROUTE.EXE
                                            route print
                                            2⤵
                                              PID:2184
                                            • C:\Windows\system32\netsh.exe
                                              netsh firewall show state
                                              2⤵
                                                PID:3748
                                              • C:\Windows\system32\systeminfo.exe
                                                systeminfo
                                                2⤵
                                                • Gathers system information
                                                PID:2448
                                              • C:\Windows\system32\tasklist.exe
                                                tasklist /v
                                                2⤵
                                                • Enumerates processes with tasklist
                                                PID:2400
                                              • C:\Windows\system32\net.exe
                                                net accounts /domain
                                                2⤵
                                                • Suspicious use of WriteProcessMemory
                                                PID:3108
                                                • C:\Windows\system32\net1.exe
                                                  C:\Windows\system32\net1 accounts /domain
                                                  3⤵
                                                    PID:3996
                                                • C:\Windows\system32\net.exe
                                                  net share
                                                  2⤵
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:2700
                                                  • C:\Windows\system32\net1.exe
                                                    C:\Windows\system32\net1 share
                                                    3⤵
                                                      PID:2992
                                                  • C:\Windows\system32\net.exe
                                                    net user
                                                    2⤵
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:3016
                                                    • C:\Windows\system32\net1.exe
                                                      C:\Windows\system32\net1 user
                                                      3⤵
                                                        PID:2788
                                                    • C:\Windows\system32\net.exe
                                                      net user /domain
                                                      2⤵
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:2780
                                                      • C:\Windows\system32\net1.exe
                                                        C:\Windows\system32\net1 user /domain
                                                        3⤵
                                                          PID:60
                                                      • C:\Windows\system32\net.exe
                                                        net use
                                                        2⤵
                                                          PID:2616
                                                        • C:\Windows\system32\net.exe
                                                          net group
                                                          2⤵
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:672
                                                          • C:\Windows\system32\net1.exe
                                                            C:\Windows\system32\net1 group
                                                            3⤵
                                                              PID:1588
                                                          • C:\Windows\system32\net.exe
                                                            net localgroup
                                                            2⤵
                                                              PID:1188
                                                              • C:\Windows\system32\net1.exe
                                                                C:\Windows\system32\net1 localgroup
                                                                3⤵
                                                                  PID:404
                                                              • C:\Windows\system32\NETSTAT.EXE
                                                                netstat -r
                                                                2⤵
                                                                • Gathers network information
                                                                PID:3588
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c "C:\Windows\system32\route.exe" print
                                                                  3⤵
                                                                    PID:1276
                                                                    • C:\Windows\system32\ROUTE.EXE
                                                                      C:\Windows\system32\route.exe print
                                                                      4⤵
                                                                        PID:2140
                                                                  • C:\Windows\system32\NETSTAT.EXE
                                                                    netstat -nao
                                                                    2⤵
                                                                    • Gathers network information
                                                                    PID:1032
                                                                  • C:\Windows\system32\schtasks.exe
                                                                    schtasks /query
                                                                    2⤵
                                                                      PID:3552
                                                                    • C:\Windows\system32\ipconfig.exe
                                                                      ipconfig /all
                                                                      2⤵
                                                                      • Gathers network information
                                                                      PID:3964
                                                                  • C:\Windows\system32\msiexec.exe
                                                                    C:\Windows\system32\msiexec.exe /V
                                                                    1⤵
                                                                      PID:1796
                                                                    • C:\Program Files\Internet Explorer\iexplore.exe
                                                                      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
                                                                      1⤵
                                                                      • Modifies Internet Explorer settings
                                                                      • Suspicious use of FindShellTrayWindow
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:1388
                                                                      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1388 CREDAT:82945 /prefetch:2
                                                                        2⤵
                                                                        • Modifies Internet Explorer settings
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        PID:1764
                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                      1⤵
                                                                      • Accesses Microsoft Outlook profiles
                                                                      • outlook_office_path
                                                                      • outlook_win_path
                                                                      PID:2500
                                                                    • C:\Windows\explorer.exe
                                                                      C:\Windows\explorer.exe
                                                                      1⤵
                                                                        PID:4076
                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                        1⤵
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        PID:3468
                                                                      • C:\Windows\explorer.exe
                                                                        C:\Windows\explorer.exe
                                                                        1⤵
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        PID:640
                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                        1⤵
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        PID:3604
                                                                      • C:\Windows\explorer.exe
                                                                        C:\Windows\explorer.exe
                                                                        1⤵
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        PID:3340
                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                        1⤵
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        PID:3184
                                                                      • C:\Windows\explorer.exe
                                                                        C:\Windows\explorer.exe
                                                                        1⤵
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        PID:1140

                                                                      Network

                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                      Execution

                                                                      Command-Line Interface

                                                                      1
                                                                      T1059

                                                                      Persistence

                                                                      Modify Existing Service

                                                                      1
                                                                      T1031

                                                                      Defense Evasion

                                                                      Modify Registry

                                                                      1
                                                                      T1112

                                                                      Discovery

                                                                      Query Registry

                                                                      1
                                                                      T1012

                                                                      Peripheral Device Discovery

                                                                      1
                                                                      T1120

                                                                      System Information Discovery

                                                                      3
                                                                      T1082

                                                                      Process Discovery

                                                                      1
                                                                      T1057

                                                                      Collection

                                                                      Email Collection

                                                                      1
                                                                      T1114

                                                                      Replay Monitor

                                                                      Loading Replay Monitor...

                                                                      Downloads

                                                                      • memory/640-133-0x00000000007E0000-0x00000000007E9000-memory.dmp
                                                                        Filesize

                                                                        36KB

                                                                      • memory/640-134-0x00000000007D0000-0x00000000007DE000-memory.dmp
                                                                        Filesize

                                                                        56KB

                                                                      • memory/1140-142-0x0000000000F20000-0x0000000000F2D000-memory.dmp
                                                                        Filesize

                                                                        52KB

                                                                      • memory/1140-141-0x0000000000F30000-0x0000000000F37000-memory.dmp
                                                                        Filesize

                                                                        28KB

                                                                      • memory/2388-143-0x000001BB06C40000-0x000001BB06C41000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/2412-116-0x00000000001D0000-0x00000000001D9000-memory.dmp
                                                                        Filesize

                                                                        36KB

                                                                      • memory/2412-117-0x0000000000400000-0x0000000000482000-memory.dmp
                                                                        Filesize

                                                                        520KB

                                                                      • memory/2412-115-0x00000000005F0000-0x000000000061A000-memory.dmp
                                                                        Filesize

                                                                        168KB

                                                                      • memory/2420-144-0x00000286A1A80000-0x00000286A1A81000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/2500-129-0x0000000000C40000-0x0000000000CAB000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/2500-128-0x0000000000CB0000-0x0000000000D25000-memory.dmp
                                                                        Filesize

                                                                        468KB

                                                                      • memory/2708-147-0x0000015B0BC10000-0x0000015B0BC11000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/2708-145-0x0000015B0B8D0000-0x0000015B0B8D1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/2780-148-0x0000025850A50000-0x0000025850A51000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/3024-118-0x00000000012D0000-0x00000000012E6000-memory.dmp
                                                                        Filesize

                                                                        88KB

                                                                      • memory/3024-121-0x00000000030F0000-0x00000000030FF000-memory.dmp
                                                                        Filesize

                                                                        60KB

                                                                      • memory/3184-139-0x00000000007E0000-0x00000000007E6000-memory.dmp
                                                                        Filesize

                                                                        24KB

                                                                      • memory/3184-140-0x00000000007D0000-0x00000000007DB000-memory.dmp
                                                                        Filesize

                                                                        44KB

                                                                      • memory/3340-137-0x00000000005E0000-0x00000000005E6000-memory.dmp
                                                                        Filesize

                                                                        24KB

                                                                      • memory/3340-138-0x00000000005D0000-0x00000000005DC000-memory.dmp
                                                                        Filesize

                                                                        48KB

                                                                      • memory/3440-146-0x000001BA57D50000-0x000001BA57D51000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/3468-132-0x0000000000450000-0x000000000045B000-memory.dmp
                                                                        Filesize

                                                                        44KB

                                                                      • memory/3468-131-0x0000000000460000-0x0000000000467000-memory.dmp
                                                                        Filesize

                                                                        28KB

                                                                      • memory/3604-136-0x0000000000EA0000-0x0000000000EA9000-memory.dmp
                                                                        Filesize

                                                                        36KB

                                                                      • memory/3604-135-0x0000000000EB0000-0x0000000000EB5000-memory.dmp
                                                                        Filesize

                                                                        20KB

                                                                      • memory/4076-130-0x00000000005C0000-0x00000000005CC000-memory.dmp
                                                                        Filesize

                                                                        48KB