Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    06-02-2023 19:27

General

  • Target

    1326252a704ad1afb5c5ced7bc278a11a5940e0f07e6940d318ec342877d9920.exe

  • Size

    301KB

  • MD5

    da23ebe09ea965b9c9e4024f88bc6cb7

  • SHA1

    b5612721405e62a797510e6aff60fbe826cb9e47

  • SHA256

    1326252a704ad1afb5c5ced7bc278a11a5940e0f07e6940d318ec342877d9920

  • SHA512

    b02c4b8e4ce17d6f54c3d5eda875e4f2f4b0c2e884649dce39974e30661f053fd7457e99f250cc56f6650226caf51e1d45fde291ddda6858f95216bc9830b753

  • SSDEEP

    6144:CXbZL31EHBMCTzk+E6aKBHUbdzuQj9Pua:CrZDLCY/BKBHUxljg

Malware Config

Signatures

  • Detects Smokeloader packer 8 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1326252a704ad1afb5c5ced7bc278a11a5940e0f07e6940d318ec342877d9920.exe
    "C:\Users\Admin\AppData\Local\Temp\1326252a704ad1afb5c5ced7bc278a11a5940e0f07e6940d318ec342877d9920.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2708
    • C:\Users\Admin\AppData\Local\Temp\1326252a704ad1afb5c5ced7bc278a11a5940e0f07e6940d318ec342877d9920.exe
      "C:\Users\Admin\AppData\Local\Temp\1326252a704ad1afb5c5ced7bc278a11a5940e0f07e6940d318ec342877d9920.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:4392
  • C:\Users\Admin\AppData\Roaming\drudfhu
    C:\Users\Admin\AppData\Roaming\drudfhu
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:5056
    • C:\Users\Admin\AppData\Roaming\drudfhu
      C:\Users\Admin\AppData\Roaming\drudfhu
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:4116

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\drudfhu
    Filesize

    301KB

    MD5

    da23ebe09ea965b9c9e4024f88bc6cb7

    SHA1

    b5612721405e62a797510e6aff60fbe826cb9e47

    SHA256

    1326252a704ad1afb5c5ced7bc278a11a5940e0f07e6940d318ec342877d9920

    SHA512

    b02c4b8e4ce17d6f54c3d5eda875e4f2f4b0c2e884649dce39974e30661f053fd7457e99f250cc56f6650226caf51e1d45fde291ddda6858f95216bc9830b753

  • C:\Users\Admin\AppData\Roaming\drudfhu
    Filesize

    301KB

    MD5

    da23ebe09ea965b9c9e4024f88bc6cb7

    SHA1

    b5612721405e62a797510e6aff60fbe826cb9e47

    SHA256

    1326252a704ad1afb5c5ced7bc278a11a5940e0f07e6940d318ec342877d9920

    SHA512

    b02c4b8e4ce17d6f54c3d5eda875e4f2f4b0c2e884649dce39974e30661f053fd7457e99f250cc56f6650226caf51e1d45fde291ddda6858f95216bc9830b753

  • C:\Users\Admin\AppData\Roaming\drudfhu
    Filesize

    301KB

    MD5

    da23ebe09ea965b9c9e4024f88bc6cb7

    SHA1

    b5612721405e62a797510e6aff60fbe826cb9e47

    SHA256

    1326252a704ad1afb5c5ced7bc278a11a5940e0f07e6940d318ec342877d9920

    SHA512

    b02c4b8e4ce17d6f54c3d5eda875e4f2f4b0c2e884649dce39974e30661f053fd7457e99f250cc56f6650226caf51e1d45fde291ddda6858f95216bc9830b753

  • memory/2708-119-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2708-120-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2708-121-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2708-122-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2708-123-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2708-124-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2708-125-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2708-126-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2708-127-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2708-128-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2708-129-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2708-130-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2708-131-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2708-132-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2708-133-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2708-134-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2708-135-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2708-136-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2708-137-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2708-138-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2708-140-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2708-141-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2708-142-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2708-139-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2708-144-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2708-145-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2708-146-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2708-147-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2708-148-0x00000000005A0000-0x00000000006EA000-memory.dmp
    Filesize

    1.3MB

  • memory/2708-150-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/2708-149-0x00000000004D0000-0x000000000057E000-memory.dmp
    Filesize

    696KB

  • memory/4116-217-0x0000000000402DD8-mapping.dmp
  • memory/4116-249-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/4116-250-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/4392-153-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4392-171-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4392-154-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4392-155-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4392-156-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4392-157-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4392-158-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4392-159-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4392-161-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4392-162-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4392-160-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/4392-163-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4392-164-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4392-165-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4392-166-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4392-167-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4392-168-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4392-169-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4392-170-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4392-152-0x0000000000402DD8-mapping.dmp
  • memory/4392-172-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4392-173-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4392-174-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4392-175-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4392-176-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4392-177-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4392-178-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4392-179-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4392-180-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4392-181-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4392-182-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4392-183-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/4392-151-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/5056-186-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/5056-187-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/5056-188-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/5056-189-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/5056-185-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/5056-224-0x00000000005F0000-0x00000000005F9000-memory.dmp
    Filesize

    36KB