Analysis

  • max time kernel
    151s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 18:00

General

  • Target

    c90f94b9d9cb151bd554e33378ef639551d874a00611ccbdbbef8639407e4dbd.exe

  • Size

    305KB

  • MD5

    eb9b532b8edac23726c27b76bf330e03

  • SHA1

    a7aa6b9e089fd4f6845d84c7569e55eb3971c5e1

  • SHA256

    c90f94b9d9cb151bd554e33378ef639551d874a00611ccbdbbef8639407e4dbd

  • SHA512

    0a721e387100f446bee4987f50ec6ca71312a239136f68912c8a677ea0530e2b9c008980bbe5402d3ed17df22a0dbfd0e833440c243b49745224669fbede050e

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

https://ny-city-mall.com/search.php

https://fresh-cars.net/search.php

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Modifies Windows Firewall 1 TTPs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Gathers network information 2 TTPs 4 IoCs

    Uses commandline utility to view network configuration.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 51 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:2272
    • C:\Windows\System32\RuntimeBroker.exe
      C:\Windows\System32\RuntimeBroker.exe -Embedding
      1⤵
        PID:4204
      • C:\Windows\System32\RuntimeBroker.exe
        C:\Windows\System32\RuntimeBroker.exe -Embedding
        1⤵
          PID:3804
        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
          1⤵
            PID:3612
          • C:\Windows\System32\RuntimeBroker.exe
            C:\Windows\System32\RuntimeBroker.exe -Embedding
            1⤵
              PID:3460
            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
              1⤵
                PID:3396
              • C:\Windows\system32\DllHost.exe
                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                1⤵
                  PID:3292
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3084
                  • C:\Windows\system32\taskhostw.exe
                    taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                    1⤵
                      PID:2444
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                      1⤵
                        PID:2288
                      • C:\Users\Admin\AppData\Local\Temp\c90f94b9d9cb151bd554e33378ef639551d874a00611ccbdbbef8639407e4dbd.exe
                        "C:\Users\Admin\AppData\Local\Temp\c90f94b9d9cb151bd554e33378ef639551d874a00611ccbdbbef8639407e4dbd.exe"
                        1⤵
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious behavior: MapViewOfSection
                        PID:4192
                      • C:\Windows\system32\cmd.exe
                        cmd
                        1⤵
                        • Suspicious use of WriteProcessMemory
                        PID:4784
                        • C:\Windows\System32\Wbem\WMIC.exe
                          wmic /namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /format:csv
                          2⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:4152
                        • C:\Windows\System32\Wbem\WMIC.exe
                          wmic /namespace:\\root\SecurityCenter2 Path FirewallProduct Get displayName /format:csv
                          2⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:256
                        • C:\Windows\System32\Wbem\WMIC.exe
                          wmic /namespace:\\root\SecurityCenter2 Path AntiSpywareProduct Get displayName /format:csv
                          2⤵
                            PID:536
                          • C:\Windows\System32\Wbem\WMIC.exe
                            wmic /namespace:\\root\cimv2 Path Win32_Processor Get Name,DeviceID,NumberOfCores /format:csv
                            2⤵
                              PID:4588
                            • C:\Windows\System32\Wbem\WMIC.exe
                              wmic /namespace:\\root\cimv2 Path Win32_Product Get Name,Version /format:csv
                              2⤵
                                PID:3960
                              • C:\Windows\System32\Wbem\WMIC.exe
                                wmic /namespace:\\root\cimv2 Path Win32_NetworkAdapter Where PhysicalAdapter=TRUE Get Name,MACAddress,ProductName,ServiceName,NetConnectionID /format:csv
                                2⤵
                                  PID:1168
                                • C:\Windows\System32\Wbem\WMIC.exe
                                  wmic /namespace:\\root\cimv2 Path Win32_StartupCommand Get Name,Location,Command /format:csv
                                  2⤵
                                    PID:3988
                                  • C:\Windows\System32\Wbem\WMIC.exe
                                    wmic /namespace:\\root\cimv2 Path Win32_OperatingSystem Get Caption,CSDVersion,BuildNumber,Version,BuildType,CountryCode,CurrentTimeZone,InstallDate,LastBootUpTime,Locale,OSArchitecture,OSLanguage,OSProductSuite,OSType,SystemDirectory,Organization,RegisteredUser,SerialNumber /format:csv
                                    2⤵
                                      PID:3440
                                    • C:\Windows\System32\Wbem\WMIC.exe
                                      wmic /namespace:\\root\cimv2 Path Win32_Process Get Caption,CommandLine,ExecutablePath,ProcessId /format:csv
                                      2⤵
                                        PID:4976
                                      • C:\Windows\System32\Wbem\WMIC.exe
                                        wmic /namespace:\\root\cimv2 Path Win32_Volume Get Name,Label,FileSystem,SerialNumber,BootVolume,Capacity,DriveType /format:csv
                                        2⤵
                                          PID:832
                                        • C:\Windows\System32\Wbem\WMIC.exe
                                          wmic /namespace:\\root\cimv2 Path Win32_UserAccount Get Name,Domain,AccountType,LocalAccount,Disabled,Status,SID /format:csv
                                          2⤵
                                            PID:3380
                                          • C:\Windows\System32\Wbem\WMIC.exe
                                            wmic /namespace:\\root\cimv2 Path Win32_GroupUser Get GroupComponent,PartComponent /format:csv
                                            2⤵
                                              PID:4060
                                            • C:\Windows\System32\Wbem\WMIC.exe
                                              wmic /namespace:\\root\cimv2 Path Win32_ComputerSystem Get Caption,Manufacturer,PrimaryOwnerName,UserName,Workgroup /format:csv
                                              2⤵
                                                PID:4348
                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                wmic /namespace:\\root\cimv2 Path Win32_PnPEntity Where ClassGuid="{50dd5230-ba8a-11d1-bf5d-0000f805f530}" Get Name,DeviceID,PNPDeviceID,Manufacturer,Description /format:csv
                                                2⤵
                                                  PID:4028
                                                • C:\Windows\system32\ipconfig.exe
                                                  ipconfig /displaydns
                                                  2⤵
                                                  • Gathers network information
                                                  PID:1892
                                                • C:\Windows\system32\ROUTE.EXE
                                                  route print
                                                  2⤵
                                                    PID:3572
                                                  • C:\Windows\system32\netsh.exe
                                                    netsh firewall show state
                                                    2⤵
                                                      PID:1152
                                                    • C:\Windows\system32\systeminfo.exe
                                                      systeminfo
                                                      2⤵
                                                      • Gathers system information
                                                      PID:2312
                                                    • C:\Windows\system32\tasklist.exe
                                                      tasklist /v
                                                      2⤵
                                                      • Enumerates processes with tasklist
                                                      PID:3092
                                                    • C:\Windows\system32\net.exe
                                                      net accounts /domain
                                                      2⤵
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:4556
                                                      • C:\Windows\system32\net1.exe
                                                        C:\Windows\system32\net1 accounts /domain
                                                        3⤵
                                                          PID:3480
                                                      • C:\Windows\system32\net.exe
                                                        net share
                                                        2⤵
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:2708
                                                        • C:\Windows\system32\net1.exe
                                                          C:\Windows\system32\net1 share
                                                          3⤵
                                                            PID:4932
                                                        • C:\Windows\system32\net.exe
                                                          net user
                                                          2⤵
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:5116
                                                          • C:\Windows\system32\net1.exe
                                                            C:\Windows\system32\net1 user
                                                            3⤵
                                                              PID:4316
                                                          • C:\Windows\system32\net.exe
                                                            net user /domain
                                                            2⤵
                                                            • Suspicious use of WriteProcessMemory
                                                            PID:2816
                                                            • C:\Windows\system32\net1.exe
                                                              C:\Windows\system32\net1 user /domain
                                                              3⤵
                                                                PID:3108
                                                            • C:\Windows\system32\net.exe
                                                              net use
                                                              2⤵
                                                                PID:4080
                                                              • C:\Windows\system32\net.exe
                                                                net group
                                                                2⤵
                                                                • Suspicious use of WriteProcessMemory
                                                                PID:3364
                                                                • C:\Windows\system32\net1.exe
                                                                  C:\Windows\system32\net1 group
                                                                  3⤵
                                                                    PID:4564
                                                                • C:\Windows\system32\net.exe
                                                                  net localgroup
                                                                  2⤵
                                                                    PID:4676
                                                                    • C:\Windows\system32\net1.exe
                                                                      C:\Windows\system32\net1 localgroup
                                                                      3⤵
                                                                        PID:3844
                                                                    • C:\Windows\system32\NETSTAT.EXE
                                                                      netstat -r
                                                                      2⤵
                                                                      • Gathers network information
                                                                      PID:4648
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c "C:\Windows\system32\route.exe" print
                                                                        3⤵
                                                                          PID:380
                                                                          • C:\Windows\system32\ROUTE.EXE
                                                                            C:\Windows\system32\route.exe print
                                                                            4⤵
                                                                              PID:1012
                                                                        • C:\Windows\system32\NETSTAT.EXE
                                                                          netstat -nao
                                                                          2⤵
                                                                          • Gathers network information
                                                                          PID:1236
                                                                        • C:\Windows\system32\schtasks.exe
                                                                          schtasks /query
                                                                          2⤵
                                                                            PID:4812
                                                                          • C:\Windows\system32\ipconfig.exe
                                                                            ipconfig /all
                                                                            2⤵
                                                                            • Gathers network information
                                                                            PID:744
                                                                        • C:\Windows\system32\msiexec.exe
                                                                          C:\Windows\system32\msiexec.exe /V
                                                                          1⤵
                                                                            PID:4000
                                                                          • C:\Program Files (x86)\Internet Explorer\ielowutil.exe
                                                                            "C:\Program Files (x86)\Internet Explorer\ielowutil.exe" -CLSID:{0002DF01-0000-0000-C000-000000000046} -Embedding
                                                                            1⤵
                                                                              PID:4076
                                                                            • C:\Program Files\Internet Explorer\iexplore.exe
                                                                              "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
                                                                              1⤵
                                                                              • Modifies Internet Explorer settings
                                                                              • Suspicious use of FindShellTrayWindow
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:400
                                                                              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:400 CREDAT:17410 /prefetch:2
                                                                                2⤵
                                                                                • Modifies Internet Explorer settings
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                PID:2624
                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                              1⤵
                                                                                PID:4232
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4232 -s 872
                                                                                  2⤵
                                                                                  • Program crash
                                                                                  PID:996
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 4232 -ip 4232
                                                                                1⤵
                                                                                  PID:2780
                                                                                • C:\Windows\explorer.exe
                                                                                  C:\Windows\explorer.exe
                                                                                  1⤵
                                                                                    PID:4388
                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                    1⤵
                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                    PID:3960
                                                                                  • C:\Windows\explorer.exe
                                                                                    C:\Windows\explorer.exe
                                                                                    1⤵
                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                    PID:1044
                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                    1⤵
                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                    PID:1872
                                                                                  • C:\Windows\explorer.exe
                                                                                    C:\Windows\explorer.exe
                                                                                    1⤵
                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                    PID:2944
                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                    1⤵
                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                    PID:4636
                                                                                  • C:\Windows\explorer.exe
                                                                                    C:\Windows\explorer.exe
                                                                                    1⤵
                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                    PID:2396

                                                                                  Network

                                                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                                                  Execution

                                                                                  Command-Line Interface

                                                                                  1
                                                                                  T1059

                                                                                  Persistence

                                                                                  Modify Existing Service

                                                                                  1
                                                                                  T1031

                                                                                  Defense Evasion

                                                                                  Modify Registry

                                                                                  1
                                                                                  T1112

                                                                                  Discovery

                                                                                  Query Registry

                                                                                  1
                                                                                  T1012

                                                                                  Peripheral Device Discovery

                                                                                  1
                                                                                  T1120

                                                                                  System Information Discovery

                                                                                  3
                                                                                  T1082

                                                                                  Process Discovery

                                                                                  1
                                                                                  T1057

                                                                                  Replay Monitor

                                                                                  Loading Replay Monitor...

                                                                                  Downloads

                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
                                                                                    Filesize

                                                                                    471B

                                                                                    MD5

                                                                                    bd72dc52da415559c02553bb1e7bd3c3

                                                                                    SHA1

                                                                                    64e00d8ec1ecb62146f0a2349e9fab7e7cb48ac4

                                                                                    SHA256

                                                                                    ac706580ffcb98d6b28184b26f71eaca509846170a3dba74c2a48a646e8c8eed

                                                                                    SHA512

                                                                                    e6e90e6c60e0f1419a9c1ce4863f5ef93b03967c8e0a5ebe570e48556ff0bd097acfe43e25e10ec8f2a4377c134d9c1ccf233b89c1bdce0038a04ef869a82139

                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
                                                                                    Filesize

                                                                                    404B

                                                                                    MD5

                                                                                    790c27a2aa8786b37315becccba4b7fa

                                                                                    SHA1

                                                                                    612235d0bc228c66b1934db05fd3b0ae847a8fab

                                                                                    SHA256

                                                                                    fd718f5c44b747134c088831aa36cbec5a91e84b907850b4a96335ebd84863a4

                                                                                    SHA512

                                                                                    77889866b84ae75310e8af91a76c95f1313d273496ded939f0bdc436fa094bff2f47024bbe8bc7db92885e2ef552fc9a72c59031cac4ce7b5ac49fad264eb8ad

                                                                                  • memory/256-137-0x0000000000000000-mapping.dmp
                                                                                  • memory/380-169-0x0000000000000000-mapping.dmp
                                                                                  • memory/536-138-0x0000000000000000-mapping.dmp
                                                                                  • memory/744-173-0x0000000000000000-mapping.dmp
                                                                                  • memory/832-145-0x0000000000000000-mapping.dmp
                                                                                  • memory/1012-170-0x0000000000000000-mapping.dmp
                                                                                  • memory/1044-177-0x0000000000000000-mapping.dmp
                                                                                  • memory/1152-152-0x0000000000000000-mapping.dmp
                                                                                  • memory/1168-141-0x0000000000000000-mapping.dmp
                                                                                  • memory/1236-171-0x0000000000000000-mapping.dmp
                                                                                  • memory/1872-178-0x0000000000000000-mapping.dmp
                                                                                  • memory/1892-150-0x0000000000000000-mapping.dmp
                                                                                  • memory/2092-134-0x00000000078F0000-0x00000000078FF000-memory.dmp
                                                                                    Filesize

                                                                                    60KB

                                                                                  • memory/2092-133-0x0000000000780000-0x0000000000796000-memory.dmp
                                                                                    Filesize

                                                                                    88KB

                                                                                  • memory/2312-153-0x0000000000000000-mapping.dmp
                                                                                  • memory/2396-181-0x0000000000000000-mapping.dmp
                                                                                  • memory/2708-157-0x0000000000000000-mapping.dmp
                                                                                  • memory/2816-161-0x0000000000000000-mapping.dmp
                                                                                  • memory/2944-179-0x0000000000000000-mapping.dmp
                                                                                  • memory/3092-154-0x0000000000000000-mapping.dmp
                                                                                  • memory/3108-162-0x0000000000000000-mapping.dmp
                                                                                  • memory/3364-164-0x0000000000000000-mapping.dmp
                                                                                  • memory/3380-146-0x0000000000000000-mapping.dmp
                                                                                  • memory/3440-143-0x0000000000000000-mapping.dmp
                                                                                  • memory/3480-156-0x0000000000000000-mapping.dmp
                                                                                  • memory/3572-151-0x0000000000000000-mapping.dmp
                                                                                  • memory/3844-167-0x0000000000000000-mapping.dmp
                                                                                  • memory/3960-176-0x0000000000000000-mapping.dmp
                                                                                  • memory/3960-140-0x0000000000000000-mapping.dmp
                                                                                  • memory/3988-142-0x0000000000000000-mapping.dmp
                                                                                  • memory/4028-149-0x0000000000000000-mapping.dmp
                                                                                  • memory/4060-147-0x0000000000000000-mapping.dmp
                                                                                  • memory/4080-163-0x0000000000000000-mapping.dmp
                                                                                  • memory/4152-136-0x0000000000000000-mapping.dmp
                                                                                  • memory/4192-132-0x0000000000400000-0x000000000048D000-memory.dmp
                                                                                    Filesize

                                                                                    564KB

                                                                                  • memory/4192-130-0x0000000000622000-0x0000000000632000-memory.dmp
                                                                                    Filesize

                                                                                    64KB

                                                                                  • memory/4192-131-0x00000000001F0000-0x00000000001F9000-memory.dmp
                                                                                    Filesize

                                                                                    36KB

                                                                                  • memory/4232-174-0x0000000000000000-mapping.dmp
                                                                                  • memory/4316-160-0x0000000000000000-mapping.dmp
                                                                                  • memory/4348-148-0x0000000000000000-mapping.dmp
                                                                                  • memory/4388-175-0x0000000000000000-mapping.dmp
                                                                                  • memory/4556-155-0x0000000000000000-mapping.dmp
                                                                                  • memory/4564-165-0x0000000000000000-mapping.dmp
                                                                                  • memory/4588-139-0x0000000000000000-mapping.dmp
                                                                                  • memory/4636-180-0x0000000000000000-mapping.dmp
                                                                                  • memory/4648-168-0x0000000000000000-mapping.dmp
                                                                                  • memory/4676-166-0x0000000000000000-mapping.dmp
                                                                                  • memory/4784-135-0x0000000000000000-mapping.dmp
                                                                                  • memory/4812-172-0x0000000000000000-mapping.dmp
                                                                                  • memory/4932-158-0x0000000000000000-mapping.dmp
                                                                                  • memory/4976-144-0x0000000000000000-mapping.dmp
                                                                                  • memory/5116-159-0x0000000000000000-mapping.dmp