Analysis

  • max time kernel
    152s
  • max time network
    132s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-10-2022 07:17

General

  • Target

    8449af6ada1a321e74364304e658e57881a3c219baa8a18e41ca14ed428002d8.exe

  • Size

    133KB

  • MD5

    b7c2f5f722c28743699f8422b11f47e3

  • SHA1

    b54e0f2ca01c56e4adef77e45e3abbdc85247e7e

  • SHA256

    8449af6ada1a321e74364304e658e57881a3c219baa8a18e41ca14ed428002d8

  • SHA512

    2ba3bd415fccf1e154c1b76b6294152443e4ae62745bd463d602598bf06883538ef06c15b9d8f848a532d0e7101c12db0f00987ebbb0c5bede0fbff79bc1d427

  • SSDEEP

    3072:ocrSrYORPbJRnn6SZmGDfFk6/qVOan9Btp:olL6QmGDp/qVO03

Malware Config

Signatures

  • Detects Smokeloader packer 6 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Executes dropped EXE 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8449af6ada1a321e74364304e658e57881a3c219baa8a18e41ca14ed428002d8.exe
    "C:\Users\Admin\AppData\Local\Temp\8449af6ada1a321e74364304e658e57881a3c219baa8a18e41ca14ed428002d8.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:5092
    • C:\Users\Admin\AppData\Local\Temp\8449af6ada1a321e74364304e658e57881a3c219baa8a18e41ca14ed428002d8.exe
      "C:\Users\Admin\AppData\Local\Temp\8449af6ada1a321e74364304e658e57881a3c219baa8a18e41ca14ed428002d8.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:1232
  • C:\Users\Admin\AppData\Roaming\fdgfewh
    C:\Users\Admin\AppData\Roaming\fdgfewh
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:544
    • C:\Users\Admin\AppData\Roaming\fdgfewh
      C:\Users\Admin\AppData\Roaming\fdgfewh
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:1744

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\fdgfewh
    Filesize

    133KB

    MD5

    b7c2f5f722c28743699f8422b11f47e3

    SHA1

    b54e0f2ca01c56e4adef77e45e3abbdc85247e7e

    SHA256

    8449af6ada1a321e74364304e658e57881a3c219baa8a18e41ca14ed428002d8

    SHA512

    2ba3bd415fccf1e154c1b76b6294152443e4ae62745bd463d602598bf06883538ef06c15b9d8f848a532d0e7101c12db0f00987ebbb0c5bede0fbff79bc1d427

  • C:\Users\Admin\AppData\Roaming\fdgfewh
    Filesize

    133KB

    MD5

    b7c2f5f722c28743699f8422b11f47e3

    SHA1

    b54e0f2ca01c56e4adef77e45e3abbdc85247e7e

    SHA256

    8449af6ada1a321e74364304e658e57881a3c219baa8a18e41ca14ed428002d8

    SHA512

    2ba3bd415fccf1e154c1b76b6294152443e4ae62745bd463d602598bf06883538ef06c15b9d8f848a532d0e7101c12db0f00987ebbb0c5bede0fbff79bc1d427

  • C:\Users\Admin\AppData\Roaming\fdgfewh
    Filesize

    133KB

    MD5

    b7c2f5f722c28743699f8422b11f47e3

    SHA1

    b54e0f2ca01c56e4adef77e45e3abbdc85247e7e

    SHA256

    8449af6ada1a321e74364304e658e57881a3c219baa8a18e41ca14ed428002d8

    SHA512

    2ba3bd415fccf1e154c1b76b6294152443e4ae62745bd463d602598bf06883538ef06c15b9d8f848a532d0e7101c12db0f00987ebbb0c5bede0fbff79bc1d427

  • memory/544-144-0x00000000006ED000-0x00000000006FE000-memory.dmp
    Filesize

    68KB

  • memory/1232-138-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/1232-137-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/1232-135-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/1232-134-0x0000000000000000-mapping.dmp
  • memory/1744-141-0x0000000000000000-mapping.dmp
  • memory/1744-145-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/1744-146-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/5092-132-0x00000000005FD000-0x000000000060D000-memory.dmp
    Filesize

    64KB

  • memory/5092-136-0x00000000005FD000-0x000000000060D000-memory.dmp
    Filesize

    64KB

  • memory/5092-133-0x0000000000730000-0x0000000000739000-memory.dmp
    Filesize

    36KB