Resubmissions

19-11-2022 21:40

221119-1jgzlacd49 8

19-11-2022 13:48

221119-q4ed4adg34 10

19-11-2022 06:26

221119-g7aqmscg91 10

19-11-2022 05:30

221119-f67hjsbc8t 10

15-11-2022 20:50

221115-zm3j2abf6y 10

15-11-2022 20:50

221115-zmpm6sfh23 10

15-11-2022 20:49

221115-zl6kasfg98 10

15-11-2022 20:19

221115-y4ct9sff87 10

14-11-2022 19:39

221114-yc4tnsdb92 10

14-11-2022 19:34

221114-yakb9adb83 10

Analysis

  • max time kernel
    38s
  • max time network
    39s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    15-11-2022 20:49

General

  • Target

    db79d6a667294c81210d9aa4d989f35832e75151863c2d216787028ae673da50.exe

  • Size

    307KB

  • MD5

    0abe50c1509136bf62d2184ab439e7a5

  • SHA1

    722a7e2a0dd66f506ba93d24946b8bf504b100c0

  • SHA256

    db79d6a667294c81210d9aa4d989f35832e75151863c2d216787028ae673da50

  • SHA512

    0c232d1eaf68c0099fb499fcd40bb33cd604f0259a71b853c296e00cc468342de95548ccf61d9e904cef5d34fd94defbb43f844e9f50a51517c7c95ab66862c5

  • SSDEEP

    6144:Gu0FGLnBOUaLPP7S9dW8dsgMF24raEn2E1a:Gu0wTBOU2Pj6EisgM/uUv

Malware Config

Signatures

  • Detects Smokeloader packer 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: LoadsDriver 64 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 37 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\db79d6a667294c81210d9aa4d989f35832e75151863c2d216787028ae673da50.exe
    "C:\Users\Admin\AppData\Local\Temp\db79d6a667294c81210d9aa4d989f35832e75151863c2d216787028ae673da50.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:3144
  • C:\Windows\system32\taskmgr.exe
    "C:\Windows\system32\taskmgr.exe" /4
    1⤵
    • Drops file in Windows directory
    • Checks SCSI registry key(s)
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:2112
  • C:\Windows\system32\cmd.exe
    "C:\Windows\system32\cmd.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4084
    • C:\Windows\system32\net.exe
      net user /add shit shit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4264
      • C:\Windows\system32\net1.exe
        C:\Windows\system32\net1 user /add shit shit
        3⤵
          PID:5088
    • C:\Users\Admin\AppData\Roaming\fbbviea
      C:\Users\Admin\AppData\Roaming\fbbviea
      1⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:4648

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    2
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\fbbviea
      Filesize

      307KB

      MD5

      0abe50c1509136bf62d2184ab439e7a5

      SHA1

      722a7e2a0dd66f506ba93d24946b8bf504b100c0

      SHA256

      db79d6a667294c81210d9aa4d989f35832e75151863c2d216787028ae673da50

      SHA512

      0c232d1eaf68c0099fb499fcd40bb33cd604f0259a71b853c296e00cc468342de95548ccf61d9e904cef5d34fd94defbb43f844e9f50a51517c7c95ab66862c5

    • C:\Users\Admin\AppData\Roaming\fbbviea
      Filesize

      307KB

      MD5

      0abe50c1509136bf62d2184ab439e7a5

      SHA1

      722a7e2a0dd66f506ba93d24946b8bf504b100c0

      SHA256

      db79d6a667294c81210d9aa4d989f35832e75151863c2d216787028ae673da50

      SHA512

      0c232d1eaf68c0099fb499fcd40bb33cd604f0259a71b853c296e00cc468342de95548ccf61d9e904cef5d34fd94defbb43f844e9f50a51517c7c95ab66862c5

    • memory/3144-119-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/3144-120-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/3144-121-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/3144-122-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/3144-123-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/3144-124-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/3144-125-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/3144-127-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/3144-128-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/3144-129-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/3144-130-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/3144-131-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/3144-132-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/3144-133-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/3144-135-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/3144-134-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/3144-136-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/3144-137-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/3144-138-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/3144-139-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/3144-140-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/3144-142-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/3144-143-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/3144-141-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/3144-144-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/3144-146-0x0000000000850000-0x00000000008FE000-memory.dmp
      Filesize

      696KB

    • memory/3144-148-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/3144-149-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/3144-150-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/3144-152-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/3144-154-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/3144-153-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/3144-151-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/3144-145-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/3144-147-0x00000000009A0000-0x00000000009A9000-memory.dmp
      Filesize

      36KB

    • memory/3144-155-0x0000000000400000-0x0000000000850000-memory.dmp
      Filesize

      4.3MB

    • memory/3144-156-0x0000000000400000-0x0000000000850000-memory.dmp
      Filesize

      4.3MB

    • memory/4084-157-0x0000000000000000-mapping.dmp
    • memory/4264-158-0x0000000000000000-mapping.dmp
    • memory/4648-161-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4648-162-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4648-163-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4648-164-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4648-166-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4648-167-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4648-165-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4648-170-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4648-171-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4648-172-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4648-173-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4648-175-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4648-176-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4648-177-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4648-179-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4648-180-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4648-183-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4648-186-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4648-190-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4648-193-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4648-192-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4648-191-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4648-189-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4648-188-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4648-187-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4648-185-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4648-197-0x0000000000400000-0x0000000000850000-memory.dmp
      Filesize

      4.3MB

    • memory/4648-196-0x0000000000850000-0x00000000008FE000-memory.dmp
      Filesize

      696KB

    • memory/4648-184-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4648-182-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4648-181-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4648-178-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4648-174-0x0000000077E00000-0x0000000077F8E000-memory.dmp
      Filesize

      1.6MB

    • memory/4648-198-0x0000000000400000-0x0000000000850000-memory.dmp
      Filesize

      4.3MB

    • memory/5088-159-0x0000000000000000-mapping.dmp