Analysis

  • max time kernel
    160s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-09-2022 15:13

General

  • Target

    de2912f0955e066d268cb9ea411c31d49878d94be3ce444e1e33ef00b0d14407.exe

  • Size

    273KB

  • MD5

    7ca8de8b718658776c906332916250ba

  • SHA1

    e0ca4799fb5d6676feba60a1f2d16b8d65f7c1cc

  • SHA256

    de2912f0955e066d268cb9ea411c31d49878d94be3ce444e1e33ef00b0d14407

  • SHA512

    92e7b5386d8b9100f45f84aefed3b92ceee2c31f41774848b29a9d8b88665933c4ce11d4900702b48c03ddf89ca0cea8adf65c395c0e6ba7cd8c02c935436374

  • SSDEEP

    6144:J7tx6zCLmanpAueJcjtwTNqi0d/RigavwVfM:J7tx6eKanpAueOjeTNGd8

Malware Config

Signatures

  • Detects Smokeloader packer 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 5 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 1 IoCs
  • Obfuscated with Agile.Net obfuscator 3 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 6 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 38 IoCs
  • Suspicious use of WriteProcessMemory 49 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\de2912f0955e066d268cb9ea411c31d49878d94be3ce444e1e33ef00b0d14407.exe
    "C:\Users\Admin\AppData\Local\Temp\de2912f0955e066d268cb9ea411c31d49878d94be3ce444e1e33ef00b0d14407.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:4104
  • C:\Users\Admin\AppData\Local\Temp\B7A7.exe
    C:\Users\Admin\AppData\Local\Temp\B7A7.exe
    1⤵
    • Executes dropped EXE
    PID:4656
  • C:\Users\Admin\AppData\Local\Temp\D68B.exe
    C:\Users\Admin\AppData\Local\Temp\D68B.exe
    1⤵
    • Executes dropped EXE
    PID:2924
  • C:\Users\Admin\AppData\Local\Temp\DD62.exe
    C:\Users\Admin\AppData\Local\Temp\DD62.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:2444
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell "" "Get-WmiObject Win32_PortConnector"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3396
  • C:\Users\Admin\AppData\Local\Temp\EED7.exe
    C:\Users\Admin\AppData\Local\Temp\EED7.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Executes dropped EXE
    • Checks BIOS information in registry
    • Loads dropped DLL
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    PID:4944
  • C:\Users\Admin\AppData\Local\Temp\F7D1.exe
    C:\Users\Admin\AppData\Local\Temp\F7D1.exe
    1⤵
    • Executes dropped EXE
    PID:2148
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2148 -s 520
      2⤵
      • Program crash
      PID:612
  • C:\Windows\SysWOW64\explorer.exe
    C:\Windows\SysWOW64\explorer.exe
    1⤵
      PID:2700
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 2148 -ip 2148
      1⤵
        PID:3788
      • C:\Windows\explorer.exe
        C:\Windows\explorer.exe
        1⤵
          PID:4972
        • C:\Windows\SysWOW64\explorer.exe
          C:\Windows\SysWOW64\explorer.exe
          1⤵
            PID:1592
          • C:\Windows\explorer.exe
            C:\Windows\explorer.exe
            1⤵
              PID:2316
            • C:\Windows\SysWOW64\explorer.exe
              C:\Windows\SysWOW64\explorer.exe
              1⤵
                PID:3008
              • C:\Windows\SysWOW64\explorer.exe
                C:\Windows\SysWOW64\explorer.exe
                1⤵
                  PID:4284
                • C:\Windows\SysWOW64\explorer.exe
                  C:\Windows\SysWOW64\explorer.exe
                  1⤵
                    PID:652
                  • C:\Windows\explorer.exe
                    C:\Windows\explorer.exe
                    1⤵
                      PID:4304
                    • C:\Windows\SysWOW64\explorer.exe
                      C:\Windows\SysWOW64\explorer.exe
                      1⤵
                        PID:3052

                      Network

                      MITRE ATT&CK Matrix ATT&CK v6

                      Defense Evasion

                      Virtualization/Sandbox Evasion

                      1
                      T1497

                      Credential Access

                      Credentials in Files

                      2
                      T1081

                      Discovery

                      Query Registry

                      4
                      T1012

                      Virtualization/Sandbox Evasion

                      1
                      T1497

                      System Information Discovery

                      3
                      T1082

                      Peripheral Device Discovery

                      1
                      T1120

                      Collection

                      Data from Local System

                      2
                      T1005

                      Command and Control

                      Web Service

                      1
                      T1102

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Temp\43783889-2b34-4e80-b16d-a1c5c271cb9d\AgileDotNetRT.dll
                        Filesize

                        2.3MB

                        MD5

                        105e678e6ee84e0fa7fbe34df1f9639c

                        SHA1

                        17e4d775f4405e3a81a793b5bf775e9c95da5af9

                        SHA256

                        4ef4551d44fde6e46c470314b0b89f6418a54eee3f1ad9eb7456b2a20e3065a2

                        SHA512

                        3a15a2f188a4f572923d1999a77ef6d14b243d1c0e3a4442b5a6825756b93b40e2c6197d106df62ae3b427c62ff6b21fc2fe8181a3b6709e9991f1ddd36e5689

                      • C:\Users\Admin\AppData\Local\Temp\B7A7.exe
                        Filesize

                        251KB

                        MD5

                        e9daf5b3bc0b89c23b7e2aed0ee3b861

                        SHA1

                        ff76230613db1b3ca454653bbcadbfd096ae8369

                        SHA256

                        036f4c5379f2c287386d2e4fb70b51918798daf71c0a08a30f308e708ade5804

                        SHA512

                        766d727d9bdac75a12f8e50079c71d60bc0ec8242b517ea394969ad8fc565b746cf93a7ed9cc55bf31e34b2b90c8057428fb36c06c8091907b38a957013292ef

                      • C:\Users\Admin\AppData\Local\Temp\B7A7.exe
                        Filesize

                        251KB

                        MD5

                        e9daf5b3bc0b89c23b7e2aed0ee3b861

                        SHA1

                        ff76230613db1b3ca454653bbcadbfd096ae8369

                        SHA256

                        036f4c5379f2c287386d2e4fb70b51918798daf71c0a08a30f308e708ade5804

                        SHA512

                        766d727d9bdac75a12f8e50079c71d60bc0ec8242b517ea394969ad8fc565b746cf93a7ed9cc55bf31e34b2b90c8057428fb36c06c8091907b38a957013292ef

                      • C:\Users\Admin\AppData\Local\Temp\D68B.exe
                        Filesize

                        493KB

                        MD5

                        ad087661d4fb6ba29854ce12018f941c

                        SHA1

                        4ba482f303c377322f3afde201bb33a6f192f3f2

                        SHA256

                        a0a1282817e384f2d656a5ca896e0fabb9c2ece25808b3e963a31e5a55eb223f

                        SHA512

                        6ea243f665a748ea48f729b9c5c05c06895f50a5f2ce54745f6f8577c91f4766291114704206fb7f961fef9a606e04589fbc6be36b539c9a1ca0e982a617ee5a

                      • C:\Users\Admin\AppData\Local\Temp\D68B.exe
                        Filesize

                        493KB

                        MD5

                        ad087661d4fb6ba29854ce12018f941c

                        SHA1

                        4ba482f303c377322f3afde201bb33a6f192f3f2

                        SHA256

                        a0a1282817e384f2d656a5ca896e0fabb9c2ece25808b3e963a31e5a55eb223f

                        SHA512

                        6ea243f665a748ea48f729b9c5c05c06895f50a5f2ce54745f6f8577c91f4766291114704206fb7f961fef9a606e04589fbc6be36b539c9a1ca0e982a617ee5a

                      • C:\Users\Admin\AppData\Local\Temp\DD62.exe
                        Filesize

                        5.1MB

                        MD5

                        88a97d011f511b0f820d784520797f5d

                        SHA1

                        f627b180eb1beae6f9f8320d2fd015523967ca7a

                        SHA256

                        c243ce72605b11f0136f74d54ece5cad4c9d5a099a52798fca637a5fe0e31549

                        SHA512

                        3069bed92afd9cd30d63b7d7427f4f0a35a371bba3a22068a102ff6f1d42c35f0b5343eeba64f2d2136fb2d1d6e5323ec299b876e52f033b983ad853fe36849f

                      • C:\Users\Admin\AppData\Local\Temp\DD62.exe
                        Filesize

                        5.1MB

                        MD5

                        88a97d011f511b0f820d784520797f5d

                        SHA1

                        f627b180eb1beae6f9f8320d2fd015523967ca7a

                        SHA256

                        c243ce72605b11f0136f74d54ece5cad4c9d5a099a52798fca637a5fe0e31549

                        SHA512

                        3069bed92afd9cd30d63b7d7427f4f0a35a371bba3a22068a102ff6f1d42c35f0b5343eeba64f2d2136fb2d1d6e5323ec299b876e52f033b983ad853fe36849f

                      • C:\Users\Admin\AppData\Local\Temp\EED7.exe
                        Filesize

                        5.7MB

                        MD5

                        bebd4982ccca9f7b4f9f40fe05ecdf65

                        SHA1

                        d9643b6b074f6bc9099b1a0b9ef583cd1876daf9

                        SHA256

                        d8e8f88c7028ae9a38cb9998eb1d8d93a62d7326e5c5f7eb141d8cb8b658213d

                        SHA512

                        eabe63849baf8d4ee46df03abfaf5f56ad4ec6d90b77c724d9281e4946b65db064d634bfa26346e46dab59bc3e176dfca2abc71d64b27e668f2438ee162d2240

                      • C:\Users\Admin\AppData\Local\Temp\EED7.exe
                        Filesize

                        5.7MB

                        MD5

                        bebd4982ccca9f7b4f9f40fe05ecdf65

                        SHA1

                        d9643b6b074f6bc9099b1a0b9ef583cd1876daf9

                        SHA256

                        d8e8f88c7028ae9a38cb9998eb1d8d93a62d7326e5c5f7eb141d8cb8b658213d

                        SHA512

                        eabe63849baf8d4ee46df03abfaf5f56ad4ec6d90b77c724d9281e4946b65db064d634bfa26346e46dab59bc3e176dfca2abc71d64b27e668f2438ee162d2240

                      • C:\Users\Admin\AppData\Local\Temp\F7D1.exe
                        Filesize

                        1.2MB

                        MD5

                        0d11be14ae4433f968b36628bf8a7396

                        SHA1

                        eea83fd3214de827f350a7809026e87d8faf1721

                        SHA256

                        8bf9ddfdbfa8340ee08910ecba71a6a89d43f5cd3f7fa5a5a1039134e61c22a3

                        SHA512

                        c6ec5c6177cc38072055b9e01348ef0d29ca240cdc5f5e57f5d34c06f8c731dec37769eb1b7386bf720b8f617f2462626b77e0fcb97e5aeb6431d8c2b6d2e192

                      • C:\Users\Admin\AppData\Local\Temp\F7D1.exe
                        Filesize

                        1.2MB

                        MD5

                        0d11be14ae4433f968b36628bf8a7396

                        SHA1

                        eea83fd3214de827f350a7809026e87d8faf1721

                        SHA256

                        8bf9ddfdbfa8340ee08910ecba71a6a89d43f5cd3f7fa5a5a1039134e61c22a3

                        SHA512

                        c6ec5c6177cc38072055b9e01348ef0d29ca240cdc5f5e57f5d34c06f8c731dec37769eb1b7386bf720b8f617f2462626b77e0fcb97e5aeb6431d8c2b6d2e192

                      • memory/652-182-0x0000000000000000-mapping.dmp
                      • memory/652-184-0x0000000000940000-0x0000000000946000-memory.dmp
                        Filesize

                        24KB

                      • memory/652-185-0x0000000000930000-0x000000000093B000-memory.dmp
                        Filesize

                        44KB

                      • memory/652-206-0x0000000000940000-0x0000000000946000-memory.dmp
                        Filesize

                        24KB

                      • memory/1592-163-0x0000000000DC0000-0x0000000000DC9000-memory.dmp
                        Filesize

                        36KB

                      • memory/1592-162-0x0000000000DD0000-0x0000000000DD5000-memory.dmp
                        Filesize

                        20KB

                      • memory/1592-198-0x0000000000DD0000-0x0000000000DD5000-memory.dmp
                        Filesize

                        20KB

                      • memory/1592-160-0x0000000000000000-mapping.dmp
                      • memory/2148-150-0x0000000000000000-mapping.dmp
                      • memory/2316-172-0x0000000000FE0000-0x0000000000FEC000-memory.dmp
                        Filesize

                        48KB

                      • memory/2316-171-0x0000000000FF0000-0x0000000000FF6000-memory.dmp
                        Filesize

                        24KB

                      • memory/2316-167-0x0000000000000000-mapping.dmp
                      • memory/2444-142-0x0000000000000000-mapping.dmp
                      • memory/2444-203-0x0000000000CB0000-0x0000000001F3C000-memory.dmp
                        Filesize

                        18.5MB

                      • memory/2444-174-0x0000000000CB0000-0x0000000001F3C000-memory.dmp
                        Filesize

                        18.5MB

                      • memory/2444-145-0x0000000000CB0000-0x0000000001F3C000-memory.dmp
                        Filesize

                        18.5MB

                      • memory/2700-156-0x00000000008C0000-0x00000000008CB000-memory.dmp
                        Filesize

                        44KB

                      • memory/2700-153-0x0000000000000000-mapping.dmp
                      • memory/2700-155-0x00000000008D0000-0x00000000008D7000-memory.dmp
                        Filesize

                        28KB

                      • memory/2700-194-0x00000000008D0000-0x00000000008D7000-memory.dmp
                        Filesize

                        28KB

                      • memory/2924-139-0x0000000000000000-mapping.dmp
                      • memory/3008-204-0x00000000008F0000-0x0000000000912000-memory.dmp
                        Filesize

                        136KB

                      • memory/3008-173-0x0000000000000000-mapping.dmp
                      • memory/3008-176-0x00000000008C0000-0x00000000008E7000-memory.dmp
                        Filesize

                        156KB

                      • memory/3008-175-0x00000000008F0000-0x0000000000912000-memory.dmp
                        Filesize

                        136KB

                      • memory/3052-192-0x0000000000820000-0x0000000000828000-memory.dmp
                        Filesize

                        32KB

                      • memory/3052-191-0x0000000000000000-mapping.dmp
                      • memory/3052-193-0x0000000000810000-0x000000000081B000-memory.dmp
                        Filesize

                        44KB

                      • memory/3052-208-0x0000000000820000-0x0000000000828000-memory.dmp
                        Filesize

                        32KB

                      • memory/3396-196-0x0000000000000000-mapping.dmp
                      • memory/3396-197-0x000001E979BA0000-0x000001E979BC2000-memory.dmp
                        Filesize

                        136KB

                      • memory/3396-199-0x00007FF82F030000-0x00007FF82FAF1000-memory.dmp
                        Filesize

                        10.8MB

                      • memory/3396-200-0x00007FF82F030000-0x00007FF82FAF1000-memory.dmp
                        Filesize

                        10.8MB

                      • memory/4104-132-0x00000000006F9000-0x0000000000709000-memory.dmp
                        Filesize

                        64KB

                      • memory/4104-133-0x0000000002180000-0x0000000002189000-memory.dmp
                        Filesize

                        36KB

                      • memory/4104-134-0x0000000000400000-0x0000000000449000-memory.dmp
                        Filesize

                        292KB

                      • memory/4104-135-0x0000000000400000-0x0000000000449000-memory.dmp
                        Filesize

                        292KB

                      • memory/4284-179-0x00000000008D0000-0x00000000008D5000-memory.dmp
                        Filesize

                        20KB

                      • memory/4284-180-0x00000000008C0000-0x00000000008C9000-memory.dmp
                        Filesize

                        36KB

                      • memory/4284-205-0x00000000008D0000-0x00000000008D5000-memory.dmp
                        Filesize

                        20KB

                      • memory/4284-177-0x0000000000000000-mapping.dmp
                      • memory/4304-189-0x0000000000190000-0x0000000000197000-memory.dmp
                        Filesize

                        28KB

                      • memory/4304-207-0x0000000000190000-0x0000000000197000-memory.dmp
                        Filesize

                        28KB

                      • memory/4304-187-0x0000000000000000-mapping.dmp
                      • memory/4304-190-0x0000000000180000-0x000000000018D000-memory.dmp
                        Filesize

                        52KB

                      • memory/4656-136-0x0000000000000000-mapping.dmp
                      • memory/4944-166-0x0000000070400000-0x0000000070A19000-memory.dmp
                        Filesize

                        6.1MB

                      • memory/4944-149-0x0000000000D10000-0x00000000012CE000-memory.dmp
                        Filesize

                        5.7MB

                      • memory/4944-169-0x0000000070400000-0x0000000070A19000-memory.dmp
                        Filesize

                        6.1MB

                      • memory/4944-168-0x00000000731E0000-0x0000000073269000-memory.dmp
                        Filesize

                        548KB

                      • memory/4944-211-0x0000000007D90000-0x0000000007E06000-memory.dmp
                        Filesize

                        472KB

                      • memory/4944-165-0x0000000070400000-0x0000000070A19000-memory.dmp
                        Filesize

                        6.1MB

                      • memory/4944-186-0x0000000006950000-0x000000000698C000-memory.dmp
                        Filesize

                        240KB

                      • memory/4944-170-0x00000000771F0000-0x0000000077393000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/4944-183-0x00000000068F0000-0x0000000006902000-memory.dmp
                        Filesize

                        72KB

                      • memory/4944-146-0x0000000000000000-mapping.dmp
                      • memory/4944-161-0x0000000005C90000-0x0000000005D22000-memory.dmp
                        Filesize

                        584KB

                      • memory/4944-188-0x0000000006CA0000-0x0000000006E62000-memory.dmp
                        Filesize

                        1.8MB

                      • memory/4944-201-0x0000000070400000-0x0000000070A19000-memory.dmp
                        Filesize

                        6.1MB

                      • memory/4944-202-0x00000000771F0000-0x0000000077393000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/4944-159-0x0000000006300000-0x00000000068A4000-memory.dmp
                        Filesize

                        5.6MB

                      • memory/4944-214-0x00000000771F0000-0x0000000077393000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/4944-181-0x00000000069C0000-0x0000000006ACA000-memory.dmp
                        Filesize

                        1.0MB

                      • memory/4944-213-0x0000000070400000-0x0000000070A19000-memory.dmp
                        Filesize

                        6.1MB

                      • memory/4944-178-0x0000000006ED0000-0x00000000074E8000-memory.dmp
                        Filesize

                        6.1MB

                      • memory/4944-212-0x0000000007E10000-0x0000000007E60000-memory.dmp
                        Filesize

                        320KB

                      • memory/4944-209-0x0000000006160000-0x00000000061C6000-memory.dmp
                        Filesize

                        408KB

                      • memory/4944-210-0x0000000008150000-0x000000000867C000-memory.dmp
                        Filesize

                        5.2MB

                      • memory/4972-195-0x00000000007D0000-0x00000000007D9000-memory.dmp
                        Filesize

                        36KB

                      • memory/4972-154-0x0000000000000000-mapping.dmp
                      • memory/4972-157-0x00000000007D0000-0x00000000007D9000-memory.dmp
                        Filesize

                        36KB

                      • memory/4972-158-0x00000000007C0000-0x00000000007CF000-memory.dmp
                        Filesize

                        60KB