Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-02-2023 16:20

General

  • Target

    72a612b53ceccc7256c767f56dfae33b534e8c95c7293fd32cc6dfc1c9497c4b.exe

  • Size

    320KB

  • MD5

    b49fcbdf8e72720d78bf04dcbdd415a9

  • SHA1

    38f3022e08c3061bde1631a5ba6942cfb94853c2

  • SHA256

    72a612b53ceccc7256c767f56dfae33b534e8c95c7293fd32cc6dfc1c9497c4b

  • SHA512

    1a082ab58028291030d9c7b00ad732093871e2fa88576e4ce9e96b40ec0d1a42877754d9acf711385c3b086c88faa6657a0023ffc2756c0f7a5ab418e6c473f3

  • SSDEEP

    6144:6XNLaEVQ0YvTM/riHKMsfQbSZ5cuQj9OboJaM5:6XNFVgwOHKMsfQ+gljIeD

Malware Config

Signatures

  • Detects Smokeloader packer 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 22 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies registry class 30 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 18 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\72a612b53ceccc7256c767f56dfae33b534e8c95c7293fd32cc6dfc1c9497c4b.exe
    "C:\Users\Admin\AppData\Local\Temp\72a612b53ceccc7256c767f56dfae33b534e8c95c7293fd32cc6dfc1c9497c4b.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:4636
  • C:\Users\Admin\AppData\Local\Temp\F63C.exe
    C:\Users\Admin\AppData\Local\Temp\F63C.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:3280
    • C:\Windows\SysWOW64\rundll32.exe
      C:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\Wadadftewrrfq.dll,start
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Checks processor information in registry
      • Suspicious use of WriteProcessMemory
      PID:1924
      • C:\Windows\system32\rundll32.exe
        "C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61 24004
        3⤵
        • Modifies registry class
        • Suspicious use of FindShellTrayWindow
        PID:4808
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3280 -s 496
      2⤵
      • Program crash
      PID:316
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 3280 -ip 3280
    1⤵
      PID:1620
    • C:\Windows\System32\rundll32.exe
      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
      1⤵
        PID:2076

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      3
      T1082

      Query Registry

      2
      T1012

      Peripheral Device Discovery

      1
      T1120

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\F63C.exe
        Filesize

        3.7MB

        MD5

        247300a29ab85ce508146a1fe855aa41

        SHA1

        822b06c6b1bfdd98ce758c6b8c4c203c4a702e3d

        SHA256

        d394bb9b02f0b72a853d152a90ae62f21ec3bfd4a5455f2670ca59745748c4c5

        SHA512

        1008043bfc542e8fa0cbf4c5214a8a10ed41a9574bbddeee15dc45430f23111d8387a2508615d726ff3e19b2732ce8ed6a60ebbf8344677d96f5f81bb45e96c0

      • C:\Users\Admin\AppData\Local\Temp\F63C.exe
        Filesize

        3.7MB

        MD5

        247300a29ab85ce508146a1fe855aa41

        SHA1

        822b06c6b1bfdd98ce758c6b8c4c203c4a702e3d

        SHA256

        d394bb9b02f0b72a853d152a90ae62f21ec3bfd4a5455f2670ca59745748c4c5

        SHA512

        1008043bfc542e8fa0cbf4c5214a8a10ed41a9574bbddeee15dc45430f23111d8387a2508615d726ff3e19b2732ce8ed6a60ebbf8344677d96f5f81bb45e96c0

      • C:\Users\Admin\AppData\Local\Temp\Wadadftewrrfq.dll
        Filesize

        4.2MB

        MD5

        0eab17ff57b59591019d0147ec26dec0

        SHA1

        fe80ff85e4cd438e6f08258f2042f18a99eb3b3c

        SHA256

        c38e98c0130ec4c567d6daef90bb781ed93ce43b761930c0dc1a6a1a084cb52e

        SHA512

        d20f2eb7de5f86a157cb7f75ec1eddfea9a75f15fc722b9126e45859944b430c91653e7a83191bf87aa60c62f7663e1bbc5897f7f1261ca87b8f16d28850d844

      • C:\Users\Admin\AppData\Local\Temp\Wadadftewrrfq.dll
        Filesize

        4.2MB

        MD5

        0eab17ff57b59591019d0147ec26dec0

        SHA1

        fe80ff85e4cd438e6f08258f2042f18a99eb3b3c

        SHA256

        c38e98c0130ec4c567d6daef90bb781ed93ce43b761930c0dc1a6a1a084cb52e

        SHA512

        d20f2eb7de5f86a157cb7f75ec1eddfea9a75f15fc722b9126e45859944b430c91653e7a83191bf87aa60c62f7663e1bbc5897f7f1261ca87b8f16d28850d844

      • C:\Users\Admin\AppData\Local\Temp\Wadadftewrrfq.dll
        Filesize

        4.2MB

        MD5

        0eab17ff57b59591019d0147ec26dec0

        SHA1

        fe80ff85e4cd438e6f08258f2042f18a99eb3b3c

        SHA256

        c38e98c0130ec4c567d6daef90bb781ed93ce43b761930c0dc1a6a1a084cb52e

        SHA512

        d20f2eb7de5f86a157cb7f75ec1eddfea9a75f15fc722b9126e45859944b430c91653e7a83191bf87aa60c62f7663e1bbc5897f7f1261ca87b8f16d28850d844

      • memory/1924-156-0x0000000004160000-0x00000000042A0000-memory.dmp
        Filesize

        1.2MB

      • memory/1924-146-0x0000000002290000-0x00000000026CC000-memory.dmp
        Filesize

        4.2MB

      • memory/1924-154-0x0000000004160000-0x00000000042A0000-memory.dmp
        Filesize

        1.2MB

      • memory/1924-153-0x0000000004160000-0x00000000042A0000-memory.dmp
        Filesize

        1.2MB

      • memory/1924-152-0x0000000004160000-0x00000000042A0000-memory.dmp
        Filesize

        1.2MB

      • memory/1924-142-0x0000000000000000-mapping.dmp
      • memory/1924-163-0x0000000003510000-0x000000000405E000-memory.dmp
        Filesize

        11.3MB

      • memory/1924-151-0x0000000004160000-0x00000000042A0000-memory.dmp
        Filesize

        1.2MB

      • memory/1924-160-0x00000000041D9000-0x00000000041DB000-memory.dmp
        Filesize

        8KB

      • memory/1924-155-0x0000000004160000-0x00000000042A0000-memory.dmp
        Filesize

        1.2MB

      • memory/1924-150-0x0000000003510000-0x000000000405E000-memory.dmp
        Filesize

        11.3MB

      • memory/1924-148-0x0000000003510000-0x000000000405E000-memory.dmp
        Filesize

        11.3MB

      • memory/1924-149-0x0000000003510000-0x000000000405E000-memory.dmp
        Filesize

        11.3MB

      • memory/3280-147-0x0000000000400000-0x00000000008E2000-memory.dmp
        Filesize

        4.9MB

      • memory/3280-136-0x0000000000000000-mapping.dmp
      • memory/3280-141-0x0000000000400000-0x00000000008E2000-memory.dmp
        Filesize

        4.9MB

      • memory/3280-140-0x0000000002B50000-0x0000000003026000-memory.dmp
        Filesize

        4.8MB

      • memory/3280-139-0x00000000027D4000-0x0000000002B4C000-memory.dmp
        Filesize

        3.5MB

      • memory/4636-134-0x0000000000400000-0x000000000046B000-memory.dmp
        Filesize

        428KB

      • memory/4636-132-0x00000000004FE000-0x0000000000513000-memory.dmp
        Filesize

        84KB

      • memory/4636-133-0x00000000005E0000-0x00000000005E9000-memory.dmp
        Filesize

        36KB

      • memory/4636-135-0x0000000000400000-0x000000000046B000-memory.dmp
        Filesize

        428KB

      • memory/4808-157-0x00007FF7181A6890-mapping.dmp
      • memory/4808-158-0x0000018C7E010000-0x0000018C7E150000-memory.dmp
        Filesize

        1.2MB

      • memory/4808-159-0x0000018C7E010000-0x0000018C7E150000-memory.dmp
        Filesize

        1.2MB

      • memory/4808-161-0x00000000002D0000-0x0000000000561000-memory.dmp
        Filesize

        2.6MB

      • memory/4808-162-0x0000018C7C5C0000-0x0000018C7C863000-memory.dmp
        Filesize

        2.6MB