Analysis

  • max time kernel
    65s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-03-2022 20:57

General

  • Target

    0da6fa4b335e835322515d0a96c88d6a133349d57560f.exe

  • Size

    234KB

  • MD5

    c84fc9842b288932a1c1cc8f1371ea21

  • SHA1

    2e048768e866cb00596b3b6718956d0ff070f615

  • SHA256

    0da6fa4b335e835322515d0a96c88d6a133349d57560f476821d90e2477ffbeb

  • SHA512

    04eedd48ac09195da84eb9d7b7fb37a77f9ebc13cbb9f342a33e3d1e821536622ae90d3c29c2c76b68cb2076eea7f627e84b34a5fb4b5f6cd3924fa749be9a46

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://coralee.at/upload/

http://ducvietcao.com/upload/

http://biz-acc.ru/upload/

http://toimap.com/upload/

http://bbb7d.com/upload/

http://piratia-life.ru/upload/

http://curvreport.com/upload/

http://viagratos.com/upload/

http://mordo.ru/upload/

http://pkodev.net/upload/

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Program crash 5 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 24 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0da6fa4b335e835322515d0a96c88d6a133349d57560f.exe
    "C:\Users\Admin\AppData\Local\Temp\0da6fa4b335e835322515d0a96c88d6a133349d57560f.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:1996
  • C:\Users\Admin\AppData\Local\Temp\DB98.exe
    C:\Users\Admin\AppData\Local\Temp\DB98.exe
    1⤵
    • Executes dropped EXE
    • Checks processor information in registry
    • Suspicious use of WriteProcessMemory
    PID:1268
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
      2⤵
        PID:1596
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1596 -s 556
          3⤵
          • Program crash
          PID:3432
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1268 -s 612
        2⤵
        • Program crash
        PID:2988
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
        2⤵
          PID:3028
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
          2⤵
          • Blocklisted process makes network request
          PID:1980
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1268 -s 928
          2⤵
          • Program crash
          PID:4656
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1268 -s 936
          2⤵
          • Program crash
          PID:3256
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1268 -s 948
          2⤵
          • Program crash
          PID:1876
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
          2⤵
            PID:1908
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 1268 -ip 1268
          1⤵
            PID:3936
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 1596 -ip 1596
            1⤵
              PID:4020
            • C:\Users\Admin\AppData\Local\Temp\912.exe
              C:\Users\Admin\AppData\Local\Temp\912.exe
              1⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:228
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 1268 -ip 1268
              1⤵
                PID:4628
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 204 -p 1268 -ip 1268
                1⤵
                  PID:3008
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 1268 -ip 1268
                  1⤵
                    PID:1300
                  • C:\Users\Admin\AppData\Local\Temp\4B3C.exe
                    C:\Users\Admin\AppData\Local\Temp\4B3C.exe
                    1⤵
                      PID:2596

                    Network

                    MITRE ATT&CK Matrix ATT&CK v6

                    Credential Access

                    Credentials in Files

                    2
                    T1081

                    Discovery

                    Query Registry

                    3
                    T1012

                    Peripheral Device Discovery

                    1
                    T1120

                    System Information Discovery

                    2
                    T1082

                    Collection

                    Data from Local System

                    2
                    T1005

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Temp\4B3C.exe
                      MD5

                      e2ff5824b71b96f107428455868a8be6

                      SHA1

                      79042c5c4553b9ae6f50d82b4330d3c8d8a445e1

                      SHA256

                      79610b736d93d7b40e27e19ed1c00af0faa61e0a0197c01a3d7ba7e2e1365ada

                      SHA512

                      61513a426e70b4bb7fecc0e81a762e3028afa22c879adaf9bcc012c6270a79c64e5d02d5b228b685bcd07370cb8874119de0915a244f49ac82870023dc04db77

                    • C:\Users\Admin\AppData\Local\Temp\4B3C.exe
                      MD5

                      e86f1cd73f0be7895872a04dcdfb7766

                      SHA1

                      3b2b9441b33ad62ffd0482fb7809751d3b9bad2a

                      SHA256

                      e7add15b111b57233b6b738daa79d3be3369d2a8858618c2906b6ef1347dc2c3

                      SHA512

                      8b80db7f3133be76feda9c0c05d4739018df74d763d15c8d910ebe77917fa6533bbef3c73a085219874a3d0f1c6de6260bb6bd3f0c514bf99dcfd6a2ed13baab

                    • C:\Users\Admin\AppData\Local\Temp\912.exe
                      MD5

                      950a91cf94588b82c669543809c3acd2

                      SHA1

                      b4b620190e33971e7076a16b7e13b99c1dfb5416

                      SHA256

                      92018c3e378de3a06401d10f552342a6cb0e152797450a54b7f0567ee50eab09

                      SHA512

                      53b21cfe3ce704fa926a096e06b5cde11b48acbe17d0a655af38c52a7c9460c055becd4c5743b58e32a93be39b1eae70356c452acc823314af9b21d1edae1e80

                    • C:\Users\Admin\AppData\Local\Temp\912.exe
                      MD5

                      950a91cf94588b82c669543809c3acd2

                      SHA1

                      b4b620190e33971e7076a16b7e13b99c1dfb5416

                      SHA256

                      92018c3e378de3a06401d10f552342a6cb0e152797450a54b7f0567ee50eab09

                      SHA512

                      53b21cfe3ce704fa926a096e06b5cde11b48acbe17d0a655af38c52a7c9460c055becd4c5743b58e32a93be39b1eae70356c452acc823314af9b21d1edae1e80

                    • C:\Users\Admin\AppData\Local\Temp\DB98.exe
                      MD5

                      5db4e7f04bb163a1337f216ee2076568

                      SHA1

                      d1f09aadd4d7583c18a5dbe889477179718de362

                      SHA256

                      12cdcdee943f989fc68b7781176572822605b5ace00dcdb445e58e6bf60c9a5a

                      SHA512

                      2b14db4807294180165c472a16fcb1ce4fd156165d760b6d0c6eb176e8775e67097db629a88c66ec1ff69e31772455e7957beea20f2288b03647f5134de83263

                    • C:\Users\Admin\AppData\Local\Temp\DB98.exe
                      MD5

                      5db4e7f04bb163a1337f216ee2076568

                      SHA1

                      d1f09aadd4d7583c18a5dbe889477179718de362

                      SHA256

                      12cdcdee943f989fc68b7781176572822605b5ace00dcdb445e58e6bf60c9a5a

                      SHA512

                      2b14db4807294180165c472a16fcb1ce4fd156165d760b6d0c6eb176e8775e67097db629a88c66ec1ff69e31772455e7957beea20f2288b03647f5134de83263

                    • C:\Users\Admin\AppData\Local\Temp\Uwqurfoyhf.tmp
                      MD5

                      d2b9b4254dd8cd2e94ba6e833cc5b48f

                      SHA1

                      3a7db9c8f59313e0253882b262a9ef1c237c0d45

                      SHA256

                      3134dd27cab347c041e3cd4ce762fa52b0829490a35759ba2f0acb827d8bda8a

                      SHA512

                      d22df5a5effda4acf02743473189cc661db20de07f5adfdd638b251f8944fb5a627c123a17c4aa267c9c5efd39c6d0dfe0edce26091515cf9775bc8adbb99f9a

                    • memory/228-175-0x00000000052A0000-0x00000000058B8000-memory.dmp
                      Filesize

                      6.1MB

                    • memory/228-178-0x0000000004CE4000-0x0000000004CE6000-memory.dmp
                      Filesize

                      8KB

                    • memory/228-174-0x0000000004CE3000-0x0000000004CE4000-memory.dmp
                      Filesize

                      4KB

                    • memory/228-179-0x00000000059F0000-0x0000000005A2C000-memory.dmp
                      Filesize

                      240KB

                    • memory/228-173-0x0000000004CE2000-0x0000000004CE3000-memory.dmp
                      Filesize

                      4KB

                    • memory/228-177-0x00000000058C0000-0x00000000059CA000-memory.dmp
                      Filesize

                      1.0MB

                    • memory/228-176-0x0000000004CC0000-0x0000000004CD2000-memory.dmp
                      Filesize

                      72KB

                    • memory/228-183-0x0000000006590000-0x0000000006606000-memory.dmp
                      Filesize

                      472KB

                    • memory/228-180-0x0000000005D00000-0x0000000005D66000-memory.dmp
                      Filesize

                      408KB

                    • memory/228-182-0x00000000064E0000-0x0000000006572000-memory.dmp
                      Filesize

                      584KB

                    • memory/228-167-0x0000000004CF0000-0x0000000005294000-memory.dmp
                      Filesize

                      5.6MB

                    • memory/228-184-0x00000000066B0000-0x00000000066CE000-memory.dmp
                      Filesize

                      120KB

                    • memory/228-172-0x0000000004CE0000-0x0000000004CE1000-memory.dmp
                      Filesize

                      4KB

                    • memory/228-171-0x0000000073690000-0x0000000073E40000-memory.dmp
                      Filesize

                      7.7MB

                    • memory/228-170-0x0000000000400000-0x000000000048E000-memory.dmp
                      Filesize

                      568KB

                    • memory/228-169-0x00000000020C0000-0x00000000020F9000-memory.dmp
                      Filesize

                      228KB

                    • memory/228-168-0x0000000000490000-0x0000000000590000-memory.dmp
                      Filesize

                      1024KB

                    • memory/1268-197-0x0000000003AA0000-0x0000000003BE0000-memory.dmp
                      Filesize

                      1.2MB

                    • memory/1268-207-0x0000000003AA0000-0x0000000003BE0000-memory.dmp
                      Filesize

                      1.2MB

                    • memory/1268-219-0x0000000077A30000-0x0000000077BD3000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/1268-203-0x0000000077A30000-0x0000000077BD3000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/1268-204-0x0000000004100000-0x0000000004101000-memory.dmp
                      Filesize

                      4KB

                    • memory/1268-206-0x0000000077A30000-0x0000000077BD3000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/1268-208-0x0000000003B3F000-0x0000000003B40000-memory.dmp
                      Filesize

                      4KB

                    • memory/1268-205-0x0000000003AA0000-0x0000000003BE0000-memory.dmp
                      Filesize

                      1.2MB

                    • memory/1268-201-0x0000000003AA0000-0x0000000003BE0000-memory.dmp
                      Filesize

                      1.2MB

                    • memory/1268-202-0x0000000077A30000-0x0000000077BD3000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/1268-200-0x0000000003AA0000-0x0000000003BE0000-memory.dmp
                      Filesize

                      1.2MB

                    • memory/1268-199-0x0000000003D40000-0x0000000003D41000-memory.dmp
                      Filesize

                      4KB

                    • memory/1268-198-0x0000000003AA0000-0x0000000003BE0000-memory.dmp
                      Filesize

                      1.2MB

                    • memory/1268-196-0x0000000002850000-0x0000000002851000-memory.dmp
                      Filesize

                      4KB

                    • memory/1268-195-0x0000000003AA0000-0x0000000003BE0000-memory.dmp
                      Filesize

                      1.2MB

                    • memory/1268-194-0x0000000003AA0000-0x0000000003BE0000-memory.dmp
                      Filesize

                      1.2MB

                    • memory/1268-193-0x00000000027F0000-0x00000000027F1000-memory.dmp
                      Filesize

                      4KB

                    • memory/1268-191-0x0000000002F70000-0x000000000399B000-memory.dmp
                      Filesize

                      10.2MB

                    • memory/1268-192-0x0000000077A30000-0x0000000077BD3000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/1268-189-0x0000000077A30000-0x0000000077BD3000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/1268-190-0x0000000003D30000-0x0000000003D31000-memory.dmp
                      Filesize

                      4KB

                    • memory/1268-188-0x0000000077A30000-0x0000000077BD3000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/1268-142-0x0000000077A30000-0x0000000077BD3000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/1268-141-0x0000000000400000-0x0000000000629000-memory.dmp
                      Filesize

                      2.2MB

                    • memory/1268-140-0x0000000000400000-0x0000000000629000-memory.dmp
                      Filesize

                      2.2MB

                    • memory/1268-139-0x0000000000400000-0x0000000000629000-memory.dmp
                      Filesize

                      2.2MB

                    • memory/1268-138-0x0000000002450000-0x000000000266D000-memory.dmp
                      Filesize

                      2.1MB

                    • memory/1268-137-0x000000000236C000-0x0000000002448000-memory.dmp
                      Filesize

                      880KB

                    • memory/1268-187-0x0000000002F70000-0x000000000399B000-memory.dmp
                      Filesize

                      10.2MB

                    • memory/1268-186-0x0000000077A30000-0x0000000077BD3000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/1268-185-0x0000000002F70000-0x000000000399B000-memory.dmp
                      Filesize

                      10.2MB

                    • memory/1596-143-0x00000000010F0000-0x00000000010F3000-memory.dmp
                      Filesize

                      12KB

                    • memory/1596-144-0x0000000077A30000-0x0000000077BD3000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/1908-210-0x0000000001100000-0x0000000001A0B000-memory.dmp
                      Filesize

                      9.0MB

                    • memory/1908-218-0x000000000409E000-0x000000000409F000-memory.dmp
                      Filesize

                      4KB

                    • memory/1908-217-0x000000000402F000-0x0000000004030000-memory.dmp
                      Filesize

                      4KB

                    • memory/1908-216-0x0000000003F90000-0x00000000040D0000-memory.dmp
                      Filesize

                      1.2MB

                    • memory/1908-215-0x0000000003F90000-0x00000000040D0000-memory.dmp
                      Filesize

                      1.2MB

                    • memory/1908-214-0x0000000004740000-0x0000000004741000-memory.dmp
                      Filesize

                      4KB

                    • memory/1908-213-0x00000000034A0000-0x0000000003ECB000-memory.dmp
                      Filesize

                      10.2MB

                    • memory/1908-212-0x0000000004330000-0x0000000004331000-memory.dmp
                      Filesize

                      4KB

                    • memory/1908-211-0x0000000077A30000-0x0000000077BD3000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/1980-153-0x0000000000DC0000-0x0000000000DC3000-memory.dmp
                      Filesize

                      12KB

                    • memory/1980-152-0x00000000766B0000-0x0000000076850000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/1980-166-0x0000000001090000-0x0000000001093000-memory.dmp
                      Filesize

                      12KB

                    • memory/1980-165-0x0000000001080000-0x0000000001083000-memory.dmp
                      Filesize

                      12KB

                    • memory/1980-164-0x0000000001070000-0x0000000001073000-memory.dmp
                      Filesize

                      12KB

                    • memory/1980-163-0x0000000001060000-0x0000000001063000-memory.dmp
                      Filesize

                      12KB

                    • memory/1980-162-0x0000000001050000-0x0000000001053000-memory.dmp
                      Filesize

                      12KB

                    • memory/1980-156-0x0000000000DF0000-0x0000000000DF3000-memory.dmp
                      Filesize

                      12KB

                    • memory/1980-161-0x0000000001040000-0x0000000001043000-memory.dmp
                      Filesize

                      12KB

                    • memory/1980-160-0x0000000001030000-0x0000000001033000-memory.dmp
                      Filesize

                      12KB

                    • memory/1980-157-0x0000000001000000-0x0000000001003000-memory.dmp
                      Filesize

                      12KB

                    • memory/1980-154-0x0000000000DD0000-0x0000000000DD3000-memory.dmp
                      Filesize

                      12KB

                    • memory/1980-150-0x0000000000DB0000-0x0000000000DB3000-memory.dmp
                      Filesize

                      12KB

                    • memory/1980-155-0x0000000000DE0000-0x0000000000DE3000-memory.dmp
                      Filesize

                      12KB

                    • memory/1980-159-0x0000000001020000-0x0000000001023000-memory.dmp
                      Filesize

                      12KB

                    • memory/1980-158-0x0000000001010000-0x0000000001013000-memory.dmp
                      Filesize

                      12KB

                    • memory/1980-151-0x0000000077A30000-0x0000000077BD3000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/1996-133-0x0000000000400000-0x000000000046B000-memory.dmp
                      Filesize

                      428KB

                    • memory/1996-130-0x0000000000519000-0x0000000000522000-memory.dmp
                      Filesize

                      36KB

                    • memory/1996-132-0x00000000021A0000-0x00000000021A9000-memory.dmp
                      Filesize

                      36KB

                    • memory/1996-131-0x0000000000519000-0x0000000000522000-memory.dmp
                      Filesize

                      36KB

                    • memory/2596-222-0x0000000000819000-0x000000000086A000-memory.dmp
                      Filesize

                      324KB

                    • memory/3028-146-0x0000000077A30000-0x0000000077BD3000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/3028-145-0x0000000001080000-0x0000000001083000-memory.dmp
                      Filesize

                      12KB

                    • memory/3032-134-0x0000000000F90000-0x0000000000FA6000-memory.dmp
                      Filesize

                      88KB