Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 06:11

General

  • Target

    77c71e8c9a49cda6f2427061865662e939a0aad3eee7429a0faff00005428628.exe

  • Size

    303KB

  • MD5

    4a4b2cd542d544ecdff2413a506a4878

  • SHA1

    f5a43fe3ddec82040a6508afa85626dcbbe0405e

  • SHA256

    77c71e8c9a49cda6f2427061865662e939a0aad3eee7429a0faff00005428628

  • SHA512

    456e9b18222bfa378dcb1654dc56da22f75bb81b48563af0fd5db10bc3685c1ac2923bf2660009ea453cf726087477760f8187f67ef54ae95516ebfc71836489

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

https://ny-city-mall.com/search.php

https://fresh-cars.net/search.php

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • suricata: ET MALWARE Windows dir Microsoft Windows DOS prompt command exit OUTBOUND

    suricata: ET MALWARE Windows dir Microsoft Windows DOS prompt command exit OUTBOUND

  • suricata: ET MALWARE Windows route Microsoft Windows DOS prompt command exit OUTBOUND

    suricata: ET MALWARE Windows route Microsoft Windows DOS prompt command exit OUTBOUND

  • Modifies Windows Firewall 1 TTPs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Gathers network information 2 TTPs 4 IoCs

    Uses commandline utility to view network configuration.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 49 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\System32\RuntimeBroker.exe
    C:\Windows\System32\RuntimeBroker.exe -Embedding
    1⤵
      PID:3476
    • C:\Windows\System32\RuntimeBroker.exe
      C:\Windows\System32\RuntimeBroker.exe -Embedding
      1⤵
        PID:3852
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
          PID:3560
        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
          1⤵
            PID:3412
          • C:\Windows\system32\DllHost.exe
            C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
            1⤵
              PID:3300
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
              1⤵
                PID:3096
              • C:\Windows\system32\taskhostw.exe
                taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                1⤵
                  PID:2908
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                  1⤵
                    PID:2864
                  • C:\Windows\system32\sihost.exe
                    sihost.exe
                    1⤵
                      PID:2828
                    • C:\Users\Admin\AppData\Local\Temp\77c71e8c9a49cda6f2427061865662e939a0aad3eee7429a0faff00005428628.exe
                      "C:\Users\Admin\AppData\Local\Temp\77c71e8c9a49cda6f2427061865662e939a0aad3eee7429a0faff00005428628.exe"
                      1⤵
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious behavior: MapViewOfSection
                      PID:4024
                    • C:\Windows\system32\cmd.exe
                      cmd
                      1⤵
                      • Suspicious use of WriteProcessMemory
                      PID:4672
                      • C:\Windows\System32\Wbem\WMIC.exe
                        wmic /namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /format:csv
                        2⤵
                        • Suspicious use of AdjustPrivilegeToken
                        PID:460
                      • C:\Windows\System32\Wbem\WMIC.exe
                        wmic /namespace:\\root\SecurityCenter2 Path FirewallProduct Get displayName /format:csv
                        2⤵
                        • Suspicious use of AdjustPrivilegeToken
                        PID:212
                      • C:\Windows\System32\Wbem\WMIC.exe
                        wmic /namespace:\\root\SecurityCenter2 Path AntiSpywareProduct Get displayName /format:csv
                        2⤵
                          PID:2020
                        • C:\Windows\System32\Wbem\WMIC.exe
                          wmic /namespace:\\root\cimv2 Path Win32_Processor Get Name,DeviceID,NumberOfCores /format:csv
                          2⤵
                            PID:2416
                          • C:\Windows\System32\Wbem\WMIC.exe
                            wmic /namespace:\\root\cimv2 Path Win32_Product Get Name,Version /format:csv
                            2⤵
                              PID:5064
                            • C:\Windows\System32\Wbem\WMIC.exe
                              wmic /namespace:\\root\cimv2 Path Win32_NetworkAdapter Where PhysicalAdapter=TRUE Get Name,MACAddress,ProductName,ServiceName,NetConnectionID /format:csv
                              2⤵
                                PID:1088
                              • C:\Windows\System32\Wbem\WMIC.exe
                                wmic /namespace:\\root\cimv2 Path Win32_StartupCommand Get Name,Location,Command /format:csv
                                2⤵
                                  PID:2604
                                • C:\Windows\System32\Wbem\WMIC.exe
                                  wmic /namespace:\\root\cimv2 Path Win32_OperatingSystem Get Caption,CSDVersion,BuildNumber,Version,BuildType,CountryCode,CurrentTimeZone,InstallDate,LastBootUpTime,Locale,OSArchitecture,OSLanguage,OSProductSuite,OSType,SystemDirectory,Organization,RegisteredUser,SerialNumber /format:csv
                                  2⤵
                                    PID:568
                                  • C:\Windows\System32\Wbem\WMIC.exe
                                    wmic /namespace:\\root\cimv2 Path Win32_Process Get Caption,CommandLine,ExecutablePath,ProcessId /format:csv
                                    2⤵
                                      PID:2660
                                    • C:\Windows\System32\Wbem\WMIC.exe
                                      wmic /namespace:\\root\cimv2 Path Win32_Volume Get Name,Label,FileSystem,SerialNumber,BootVolume,Capacity,DriveType /format:csv
                                      2⤵
                                        PID:1408
                                      • C:\Windows\System32\Wbem\WMIC.exe
                                        wmic /namespace:\\root\cimv2 Path Win32_UserAccount Get Name,Domain,AccountType,LocalAccount,Disabled,Status,SID /format:csv
                                        2⤵
                                          PID:2212
                                        • C:\Windows\System32\Wbem\WMIC.exe
                                          wmic /namespace:\\root\cimv2 Path Win32_GroupUser Get GroupComponent,PartComponent /format:csv
                                          2⤵
                                            PID:3768
                                          • C:\Windows\System32\Wbem\WMIC.exe
                                            wmic /namespace:\\root\cimv2 Path Win32_ComputerSystem Get Caption,Manufacturer,PrimaryOwnerName,UserName,Workgroup /format:csv
                                            2⤵
                                              PID:4884
                                            • C:\Windows\System32\Wbem\WMIC.exe
                                              wmic /namespace:\\root\cimv2 Path Win32_PnPEntity Where ClassGuid="{50dd5230-ba8a-11d1-bf5d-0000f805f530}" Get Name,DeviceID,PNPDeviceID,Manufacturer,Description /format:csv
                                              2⤵
                                                PID:4808
                                              • C:\Windows\system32\ipconfig.exe
                                                ipconfig /displaydns
                                                2⤵
                                                • Gathers network information
                                                PID:2052
                                              • C:\Windows\system32\ROUTE.EXE
                                                route print
                                                2⤵
                                                  PID:4920
                                                • C:\Windows\system32\netsh.exe
                                                  netsh firewall show state
                                                  2⤵
                                                    PID:3496
                                                  • C:\Windows\system32\systeminfo.exe
                                                    systeminfo
                                                    2⤵
                                                    • Gathers system information
                                                    PID:1160
                                                  • C:\Windows\system32\tasklist.exe
                                                    tasklist /v
                                                    2⤵
                                                    • Enumerates processes with tasklist
                                                    PID:3208
                                                  • C:\Windows\system32\net.exe
                                                    net accounts /domain
                                                    2⤵
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:4156
                                                    • C:\Windows\system32\net1.exe
                                                      C:\Windows\system32\net1 accounts /domain
                                                      3⤵
                                                        PID:3976
                                                    • C:\Windows\system32\net.exe
                                                      net share
                                                      2⤵
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:3460
                                                      • C:\Windows\system32\net1.exe
                                                        C:\Windows\system32\net1 share
                                                        3⤵
                                                          PID:3960
                                                      • C:\Windows\system32\net.exe
                                                        net user
                                                        2⤵
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:4288
                                                        • C:\Windows\system32\net1.exe
                                                          C:\Windows\system32\net1 user
                                                          3⤵
                                                            PID:4908
                                                        • C:\Windows\system32\net.exe
                                                          net user /domain
                                                          2⤵
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:1680
                                                          • C:\Windows\system32\net1.exe
                                                            C:\Windows\system32\net1 user /domain
                                                            3⤵
                                                              PID:1716
                                                          • C:\Windows\system32\net.exe
                                                            net use
                                                            2⤵
                                                              PID:4740
                                                            • C:\Windows\system32\net.exe
                                                              net group
                                                              2⤵
                                                              • Suspicious use of WriteProcessMemory
                                                              PID:4048
                                                              • C:\Windows\system32\net1.exe
                                                                C:\Windows\system32\net1 group
                                                                3⤵
                                                                  PID:792
                                                              • C:\Windows\system32\net.exe
                                                                net localgroup
                                                                2⤵
                                                                  PID:3392
                                                                  • C:\Windows\system32\net1.exe
                                                                    C:\Windows\system32\net1 localgroup
                                                                    3⤵
                                                                      PID:5056
                                                                  • C:\Windows\system32\NETSTAT.EXE
                                                                    netstat -r
                                                                    2⤵
                                                                    • Gathers network information
                                                                    PID:2276
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c "C:\Windows\system32\route.exe" print
                                                                      3⤵
                                                                        PID:8
                                                                        • C:\Windows\system32\ROUTE.EXE
                                                                          C:\Windows\system32\route.exe print
                                                                          4⤵
                                                                            PID:2368
                                                                      • C:\Windows\system32\NETSTAT.EXE
                                                                        netstat -nao
                                                                        2⤵
                                                                        • Gathers network information
                                                                        PID:4640
                                                                      • C:\Windows\system32\schtasks.exe
                                                                        schtasks /query
                                                                        2⤵
                                                                          PID:2452
                                                                        • C:\Windows\system32\ipconfig.exe
                                                                          ipconfig /all
                                                                          2⤵
                                                                          • Gathers network information
                                                                          PID:4768
                                                                      • C:\Windows\system32\msiexec.exe
                                                                        C:\Windows\system32\msiexec.exe /V
                                                                        1⤵
                                                                          PID:3148
                                                                        • C:\Program Files (x86)\Internet Explorer\ielowutil.exe
                                                                          "C:\Program Files (x86)\Internet Explorer\ielowutil.exe" -CLSID:{0002DF01-0000-0000-C000-000000000046} -Embedding
                                                                          1⤵
                                                                            PID:4988
                                                                          • C:\Program Files\Internet Explorer\iexplore.exe
                                                                            "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
                                                                            1⤵
                                                                            • Modifies Internet Explorer settings
                                                                            • Suspicious use of FindShellTrayWindow
                                                                            • Suspicious use of SetWindowsHookEx
                                                                            PID:2036
                                                                            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2036 CREDAT:17410 /prefetch:2
                                                                              2⤵
                                                                              • Modifies Internet Explorer settings
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:204
                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                            1⤵
                                                                              PID:4728
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4728 -s 900
                                                                                2⤵
                                                                                • Program crash
                                                                                PID:4880
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 4728 -ip 4728
                                                                              1⤵
                                                                                PID:2580
                                                                              • C:\Windows\explorer.exe
                                                                                C:\Windows\explorer.exe
                                                                                1⤵
                                                                                  PID:1088
                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                  1⤵
                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                  PID:1528
                                                                                • C:\Windows\explorer.exe
                                                                                  C:\Windows\explorer.exe
                                                                                  1⤵
                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                  PID:3152
                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                  1⤵
                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                  PID:4268
                                                                                • C:\Windows\explorer.exe
                                                                                  C:\Windows\explorer.exe
                                                                                  1⤵
                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                  PID:3688
                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                  1⤵
                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                  PID:3540
                                                                                • C:\Windows\explorer.exe
                                                                                  C:\Windows\explorer.exe
                                                                                  1⤵
                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                  PID:4232

                                                                                Network

                                                                                MITRE ATT&CK Matrix ATT&CK v6

                                                                                Execution

                                                                                Command-Line Interface

                                                                                1
                                                                                T1059

                                                                                Persistence

                                                                                Modify Existing Service

                                                                                1
                                                                                T1031

                                                                                Defense Evasion

                                                                                Modify Registry

                                                                                1
                                                                                T1112

                                                                                Discovery

                                                                                Query Registry

                                                                                1
                                                                                T1012

                                                                                Peripheral Device Discovery

                                                                                1
                                                                                T1120

                                                                                System Information Discovery

                                                                                3
                                                                                T1082

                                                                                Process Discovery

                                                                                1
                                                                                T1057

                                                                                Replay Monitor

                                                                                Loading Replay Monitor...

                                                                                Downloads

                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
                                                                                  Filesize

                                                                                  471B

                                                                                  MD5

                                                                                  fa526918a211e850a6078fb1d00b2045

                                                                                  SHA1

                                                                                  75bad6b9476e0655e6a2947a682e81df689682f3

                                                                                  SHA256

                                                                                  396b94c667643afa59d155ef4d812da6f4d67dd50cec97194e1ca3a1b3ece3fe

                                                                                  SHA512

                                                                                  27a3e00ba0e478d8a79cbbd134ef7beaff7fde2fc57aecfaf022806af41c2a85183fda3e1abc2dec38d27a7f22960db3549721b8d821ea659a5592b430de1ed6

                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
                                                                                  Filesize

                                                                                  404B

                                                                                  MD5

                                                                                  8549d477a830070900e7e718996b5857

                                                                                  SHA1

                                                                                  adbb2ce87ef1ba75763ccb3ac4382dfa7d773be4

                                                                                  SHA256

                                                                                  5efc8b529bb86471c20fb9f7955ce147b3c837e1c06c0ffcc06dda6ca387e75c

                                                                                  SHA512

                                                                                  e97709b22b5c3cb2c56609d7d5d496cf7ac6bed07b3f5dcaddb5e9fcd81fac6253b991558d924ed719e9ee4fc9bb83ba85c0713f88989df87945587e2006d17a

                                                                                • memory/8-169-0x0000000000000000-mapping.dmp
                                                                                • memory/212-137-0x0000000000000000-mapping.dmp
                                                                                • memory/460-136-0x0000000000000000-mapping.dmp
                                                                                • memory/568-143-0x0000000000000000-mapping.dmp
                                                                                • memory/792-165-0x0000000000000000-mapping.dmp
                                                                                • memory/1060-133-0x0000000000830000-0x0000000000846000-memory.dmp
                                                                                  Filesize

                                                                                  88KB

                                                                                • memory/1060-134-0x00000000071F0000-0x00000000071FF000-memory.dmp
                                                                                  Filesize

                                                                                  60KB

                                                                                • memory/1088-175-0x0000000000000000-mapping.dmp
                                                                                • memory/1088-141-0x0000000000000000-mapping.dmp
                                                                                • memory/1160-153-0x0000000000000000-mapping.dmp
                                                                                • memory/1408-145-0x0000000000000000-mapping.dmp
                                                                                • memory/1528-176-0x0000000000000000-mapping.dmp
                                                                                • memory/1680-161-0x0000000000000000-mapping.dmp
                                                                                • memory/1716-162-0x0000000000000000-mapping.dmp
                                                                                • memory/2020-138-0x0000000000000000-mapping.dmp
                                                                                • memory/2052-150-0x0000000000000000-mapping.dmp
                                                                                • memory/2212-146-0x0000000000000000-mapping.dmp
                                                                                • memory/2276-168-0x0000000000000000-mapping.dmp
                                                                                • memory/2368-170-0x0000000000000000-mapping.dmp
                                                                                • memory/2416-139-0x0000000000000000-mapping.dmp
                                                                                • memory/2452-172-0x0000000000000000-mapping.dmp
                                                                                • memory/2604-142-0x0000000000000000-mapping.dmp
                                                                                • memory/2660-144-0x0000000000000000-mapping.dmp
                                                                                • memory/3152-177-0x0000000000000000-mapping.dmp
                                                                                • memory/3208-154-0x0000000000000000-mapping.dmp
                                                                                • memory/3392-166-0x0000000000000000-mapping.dmp
                                                                                • memory/3460-157-0x0000000000000000-mapping.dmp
                                                                                • memory/3496-152-0x0000000000000000-mapping.dmp
                                                                                • memory/3540-180-0x0000000000000000-mapping.dmp
                                                                                • memory/3688-179-0x0000000000000000-mapping.dmp
                                                                                • memory/3768-147-0x0000000000000000-mapping.dmp
                                                                                • memory/3960-158-0x0000000000000000-mapping.dmp
                                                                                • memory/3976-156-0x0000000000000000-mapping.dmp
                                                                                • memory/4024-131-0x00000000001F0000-0x00000000001F9000-memory.dmp
                                                                                  Filesize

                                                                                  36KB

                                                                                • memory/4024-130-0x0000000000742000-0x0000000000752000-memory.dmp
                                                                                  Filesize

                                                                                  64KB

                                                                                • memory/4024-132-0x0000000000400000-0x000000000048D000-memory.dmp
                                                                                  Filesize

                                                                                  564KB

                                                                                • memory/4048-164-0x0000000000000000-mapping.dmp
                                                                                • memory/4156-155-0x0000000000000000-mapping.dmp
                                                                                • memory/4232-181-0x0000000000000000-mapping.dmp
                                                                                • memory/4268-178-0x0000000000000000-mapping.dmp
                                                                                • memory/4288-159-0x0000000000000000-mapping.dmp
                                                                                • memory/4640-171-0x0000000000000000-mapping.dmp
                                                                                • memory/4672-135-0x0000000000000000-mapping.dmp
                                                                                • memory/4728-174-0x0000000000000000-mapping.dmp
                                                                                • memory/4740-163-0x0000000000000000-mapping.dmp
                                                                                • memory/4768-173-0x0000000000000000-mapping.dmp
                                                                                • memory/4808-149-0x0000000000000000-mapping.dmp
                                                                                • memory/4884-148-0x0000000000000000-mapping.dmp
                                                                                • memory/4908-160-0x0000000000000000-mapping.dmp
                                                                                • memory/4920-151-0x0000000000000000-mapping.dmp
                                                                                • memory/5056-167-0x0000000000000000-mapping.dmp
                                                                                • memory/5064-140-0x0000000000000000-mapping.dmp