Analysis

  • max time kernel
    151s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2022 03:05

General

  • Target

    f68d36e493ef79dc5cfeaeed2c60d4a354f7c64cb7874b3b0a6c02b12c7605da.exe

  • Size

    274KB

  • MD5

    92c03588339f6667ac2f0b61d6838fbe

  • SHA1

    126cc4fc9a67d3a17e768d2d0f9fd09e1dcd1e74

  • SHA256

    f68d36e493ef79dc5cfeaeed2c60d4a354f7c64cb7874b3b0a6c02b12c7605da

  • SHA512

    0d1de1ff82f9514e61f0bd162bee8774d92d7f8e6ff6ac26b6104302274e4add68203856809e1c49f3bce15038574be093998231e2171f79b39557abb0618122

  • SSDEEP

    3072:OWXVKdi1YUO28RpfxnOaWR5snTyR1+9LzynRcqtknv7z8Vpos/uiVRvJTcpAc9E4:O+g7fxn1TyRoWRKvHU/uIDcucyVS

Malware Config

Signatures

  • Detects Smokeloader packer 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Blocklisted process makes network request 3 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 26 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies registry class 30 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 22 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f68d36e493ef79dc5cfeaeed2c60d4a354f7c64cb7874b3b0a6c02b12c7605da.exe
    "C:\Users\Admin\AppData\Local\Temp\f68d36e493ef79dc5cfeaeed2c60d4a354f7c64cb7874b3b0a6c02b12c7605da.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:3224
  • C:\Users\Admin\AppData\Local\Temp\2ED0.exe
    C:\Users\Admin\AppData\Local\Temp\2ED0.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:3948
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\system32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\Eshwsfeuryqqffi.tmp",Qiysidaatietut
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Checks processor information in registry
      • Suspicious use of WriteProcessMemory
      PID:1088
      • C:\Windows\system32\rundll32.exe
        "C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61 17219
        3⤵
        • Modifies registry class
        • Suspicious use of FindShellTrayWindow
        PID:2344
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3948 -s 528
      2⤵
      • Program crash
      PID:3108
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 3948 -ip 3948
    1⤵
      PID:5032
    • C:\Windows\System32\rundll32.exe
      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
      1⤵
        PID:3492

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      3
      T1082

      Query Registry

      2
      T1012

      Peripheral Device Discovery

      1
      T1120

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\2ED0.exe
        Filesize

        1.1MB

        MD5

        2cf63f5a820ae17c9fe2e087675c3512

        SHA1

        6e94fbdc85a3e18610039f7533a8c5eace0febec

        SHA256

        2a6344b7f08a540282425a5eda9d372b2e3e3d29b2585927f5cd15165bddb942

        SHA512

        c607a835999f9b5cf010e95b131bf2729463a0e5a1d53b3fa86007ecde99ac3e403c2770056c07af25de81f4cfd75628ba042a1585620feb5feab9187c0740d8

      • C:\Users\Admin\AppData\Local\Temp\2ED0.exe
        Filesize

        1.1MB

        MD5

        2cf63f5a820ae17c9fe2e087675c3512

        SHA1

        6e94fbdc85a3e18610039f7533a8c5eace0febec

        SHA256

        2a6344b7f08a540282425a5eda9d372b2e3e3d29b2585927f5cd15165bddb942

        SHA512

        c607a835999f9b5cf010e95b131bf2729463a0e5a1d53b3fa86007ecde99ac3e403c2770056c07af25de81f4cfd75628ba042a1585620feb5feab9187c0740d8

      • C:\Users\Admin\AppData\Local\Temp\Eshwsfeuryqqffi.tmp
        Filesize

        768KB

        MD5

        96655ec3277ef2e9ea4b5723f60f5b04

        SHA1

        b29e9005cedc5e0d63981e59b05a12f006bd8640

        SHA256

        36cb491e91dc40d4a24f25944c5dca41195e1e7eb9788028f72e38b08789616d

        SHA512

        cb151e071426cba0ec433b4ff8b173a9e07fc922e2b9d9d9359bcd5367a79e5bb996e8afbbfe4dd11bde1a33724b7f70479ac248762f5c9d17f3e0d7d67c151c

      • C:\Users\Admin\AppData\Local\Temp\Eshwsfeuryqqffi.tmp
        Filesize

        768KB

        MD5

        96655ec3277ef2e9ea4b5723f60f5b04

        SHA1

        b29e9005cedc5e0d63981e59b05a12f006bd8640

        SHA256

        36cb491e91dc40d4a24f25944c5dca41195e1e7eb9788028f72e38b08789616d

        SHA512

        cb151e071426cba0ec433b4ff8b173a9e07fc922e2b9d9d9359bcd5367a79e5bb996e8afbbfe4dd11bde1a33724b7f70479ac248762f5c9d17f3e0d7d67c151c

      • memory/1088-200-0x0000000004D10000-0x0000000005872000-memory.dmp
        Filesize

        11.4MB

      • memory/1088-204-0x00000000047C0000-0x0000000004900000-memory.dmp
        Filesize

        1.2MB

      • memory/1088-209-0x0000000004839000-0x000000000483B000-memory.dmp
        Filesize

        8KB

      • memory/1088-214-0x0000000004D10000-0x0000000005872000-memory.dmp
        Filesize

        11.4MB

      • memory/1088-207-0x00000000047C0000-0x0000000004900000-memory.dmp
        Filesize

        1.2MB

      • memory/1088-206-0x00000000047C0000-0x0000000004900000-memory.dmp
        Filesize

        1.2MB

      • memory/1088-205-0x00000000047C0000-0x0000000004900000-memory.dmp
        Filesize

        1.2MB

      • memory/1088-177-0x0000000000000000-mapping.dmp
      • memory/1088-203-0x00000000047C0000-0x0000000004900000-memory.dmp
        Filesize

        1.2MB

      • memory/1088-202-0x00000000047C0000-0x0000000004900000-memory.dmp
        Filesize

        1.2MB

      • memory/1088-201-0x0000000004D10000-0x0000000005872000-memory.dmp
        Filesize

        11.4MB

      • memory/2344-211-0x00000254CA360000-0x00000254CA4A0000-memory.dmp
        Filesize

        1.2MB

      • memory/2344-212-0x0000000000570000-0x0000000000803000-memory.dmp
        Filesize

        2.6MB

      • memory/2344-213-0x00000254C8910000-0x00000254C8BB5000-memory.dmp
        Filesize

        2.6MB

      • memory/2344-210-0x00000254CA360000-0x00000254CA4A0000-memory.dmp
        Filesize

        1.2MB

      • memory/2344-208-0x00007FF69F7E6890-mapping.dmp
      • memory/3004-179-0x00000000026E0000-0x00000000026F0000-memory.dmp
        Filesize

        64KB

      • memory/3004-184-0x00000000026E0000-0x00000000026F0000-memory.dmp
        Filesize

        64KB

      • memory/3004-156-0x00000000026E0000-0x00000000026F0000-memory.dmp
        Filesize

        64KB

      • memory/3004-155-0x00000000026E0000-0x00000000026F0000-memory.dmp
        Filesize

        64KB

      • memory/3004-157-0x00000000026E0000-0x00000000026F0000-memory.dmp
        Filesize

        64KB

      • memory/3004-158-0x00000000026E0000-0x00000000026F0000-memory.dmp
        Filesize

        64KB

      • memory/3004-159-0x0000000002710000-0x0000000002720000-memory.dmp
        Filesize

        64KB

      • memory/3004-160-0x00000000026F0000-0x0000000002700000-memory.dmp
        Filesize

        64KB

      • memory/3004-161-0x0000000002710000-0x0000000002720000-memory.dmp
        Filesize

        64KB

      • memory/3004-162-0x0000000002710000-0x0000000002720000-memory.dmp
        Filesize

        64KB

      • memory/3004-163-0x0000000002710000-0x0000000002720000-memory.dmp
        Filesize

        64KB

      • memory/3004-136-0x00000000026E0000-0x00000000026F0000-memory.dmp
        Filesize

        64KB

      • memory/3004-145-0x00000000026E0000-0x00000000026F0000-memory.dmp
        Filesize

        64KB

      • memory/3004-151-0x0000000002710000-0x0000000002720000-memory.dmp
        Filesize

        64KB

      • memory/3004-167-0x00000000026E0000-0x00000000026F0000-memory.dmp
        Filesize

        64KB

      • memory/3004-168-0x00000000026E0000-0x00000000026F0000-memory.dmp
        Filesize

        64KB

      • memory/3004-169-0x00000000026E0000-0x00000000026F0000-memory.dmp
        Filesize

        64KB

      • memory/3004-170-0x00000000026E0000-0x00000000026F0000-memory.dmp
        Filesize

        64KB

      • memory/3004-173-0x00000000026E0000-0x00000000026F0000-memory.dmp
        Filesize

        64KB

      • memory/3004-137-0x00000000026E0000-0x00000000026F0000-memory.dmp
        Filesize

        64KB

      • memory/3004-176-0x00000000026E0000-0x00000000026F0000-memory.dmp
        Filesize

        64KB

      • memory/3004-138-0x00000000026E0000-0x00000000026F0000-memory.dmp
        Filesize

        64KB

      • memory/3004-178-0x0000000007AF0000-0x0000000007B00000-memory.dmp
        Filesize

        64KB

      • memory/3004-149-0x0000000002710000-0x0000000002720000-memory.dmp
        Filesize

        64KB

      • memory/3004-139-0x00000000026E0000-0x00000000026F0000-memory.dmp
        Filesize

        64KB

      • memory/3004-140-0x00000000026E0000-0x00000000026F0000-memory.dmp
        Filesize

        64KB

      • memory/3004-171-0x00000000026E0000-0x00000000026F0000-memory.dmp
        Filesize

        64KB

      • memory/3004-153-0x00000000026E0000-0x00000000026F0000-memory.dmp
        Filesize

        64KB

      • memory/3004-182-0x00000000026E0000-0x00000000026F0000-memory.dmp
        Filesize

        64KB

      • memory/3004-150-0x00000000026E0000-0x00000000026F0000-memory.dmp
        Filesize

        64KB

      • memory/3004-183-0x00000000026E0000-0x00000000026F0000-memory.dmp
        Filesize

        64KB

      • memory/3004-154-0x00000000026E0000-0x00000000026F0000-memory.dmp
        Filesize

        64KB

      • memory/3004-185-0x00000000026E0000-0x00000000026F0000-memory.dmp
        Filesize

        64KB

      • memory/3004-186-0x00000000026E0000-0x00000000026F0000-memory.dmp
        Filesize

        64KB

      • memory/3004-187-0x00000000026E0000-0x00000000026F0000-memory.dmp
        Filesize

        64KB

      • memory/3004-188-0x00000000026E0000-0x00000000026F0000-memory.dmp
        Filesize

        64KB

      • memory/3004-189-0x00000000026E0000-0x00000000026F0000-memory.dmp
        Filesize

        64KB

      • memory/3004-190-0x00000000026E0000-0x00000000026F0000-memory.dmp
        Filesize

        64KB

      • memory/3004-191-0x00000000026E0000-0x00000000026F0000-memory.dmp
        Filesize

        64KB

      • memory/3004-192-0x0000000007AF0000-0x0000000007B00000-memory.dmp
        Filesize

        64KB

      • memory/3004-193-0x0000000007AF0000-0x0000000007B00000-memory.dmp
        Filesize

        64KB

      • memory/3004-194-0x0000000007AF0000-0x0000000007B00000-memory.dmp
        Filesize

        64KB

      • memory/3004-141-0x00000000026E0000-0x00000000026F0000-memory.dmp
        Filesize

        64KB

      • memory/3004-196-0x0000000007AF0000-0x0000000007B00000-memory.dmp
        Filesize

        64KB

      • memory/3004-197-0x0000000007AF0000-0x0000000007B00000-memory.dmp
        Filesize

        64KB

      • memory/3004-198-0x0000000007AF0000-0x0000000007B00000-memory.dmp
        Filesize

        64KB

      • memory/3004-199-0x0000000007AF0000-0x0000000007B00000-memory.dmp
        Filesize

        64KB

      • memory/3004-152-0x00000000026E0000-0x00000000026F0000-memory.dmp
        Filesize

        64KB

      • memory/3004-148-0x00000000026E0000-0x00000000026F0000-memory.dmp
        Filesize

        64KB

      • memory/3004-146-0x00000000026F0000-0x0000000002700000-memory.dmp
        Filesize

        64KB

      • memory/3004-143-0x00000000026E0000-0x00000000026F0000-memory.dmp
        Filesize

        64KB

      • memory/3004-144-0x00000000026E0000-0x00000000026F0000-memory.dmp
        Filesize

        64KB

      • memory/3004-142-0x00000000026E0000-0x00000000026F0000-memory.dmp
        Filesize

        64KB

      • memory/3224-132-0x0000000000688000-0x0000000000699000-memory.dmp
        Filesize

        68KB

      • memory/3224-135-0x0000000000400000-0x0000000000463000-memory.dmp
        Filesize

        396KB

      • memory/3224-134-0x0000000000400000-0x0000000000463000-memory.dmp
        Filesize

        396KB

      • memory/3224-133-0x00000000005C0000-0x00000000005C9000-memory.dmp
        Filesize

        36KB

      • memory/3948-195-0x0000000000400000-0x0000000000531000-memory.dmp
        Filesize

        1.2MB

      • memory/3948-172-0x00000000020CD000-0x00000000021AC000-memory.dmp
        Filesize

        892KB

      • memory/3948-175-0x0000000000400000-0x0000000000531000-memory.dmp
        Filesize

        1.2MB

      • memory/3948-174-0x0000000002350000-0x0000000002470000-memory.dmp
        Filesize

        1.1MB

      • memory/3948-164-0x0000000000000000-mapping.dmp