Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-02-2023 20:10

General

  • Target

    78cc1ac6964aefbb47531da66d2a2284a801e7dd555413468f975eb713569010.exe

  • Size

    300KB

  • MD5

    fc87209b84bf6633891b3b326c439fbc

  • SHA1

    15db6ca92e03ab147dcd713190901a891823d67f

  • SHA256

    78cc1ac6964aefbb47531da66d2a2284a801e7dd555413468f975eb713569010

  • SHA512

    a1d329fcfd82ee558bcaffe1f63351e62b147caaa3580477a7d2b05fdcdeeb1f2e9cf5c7e2de48b16440fa0bc39ff62a6b75175e50c57c6f25036f70eebb1c0f

  • SSDEEP

    3072:ClNib6bhxLKVXRGXpf6aCLyKo3SW1+YmNAI917EquQjiMTE5sThCgafj:CGqxLQk5fGL1oiO+YmJduQj9PTwga

Malware Config

Signatures

  • Detects Smokeloader packer 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Blocklisted process makes network request 3 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 19 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies registry class 30 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 20 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\78cc1ac6964aefbb47531da66d2a2284a801e7dd555413468f975eb713569010.exe
    "C:\Users\Admin\AppData\Local\Temp\78cc1ac6964aefbb47531da66d2a2284a801e7dd555413468f975eb713569010.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:4868
  • C:\Users\Admin\AppData\Local\Temp\E890.exe
    C:\Users\Admin\AppData\Local\Temp\E890.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:448
    • C:\Windows\SysWOW64\rundll32.exe
      C:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\Wadadftewrrfq.dll,start
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Checks processor information in registry
      • Suspicious use of WriteProcessMemory
      PID:4956
      • C:\Windows\system32\rundll32.exe
        "C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61 24025
        3⤵
        • Modifies registry class
        • Suspicious use of FindShellTrayWindow
        PID:4816
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 448 -s 512
      2⤵
      • Program crash
      PID:3792
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 448 -ip 448
    1⤵
      PID:4952
    • C:\Windows\System32\rundll32.exe
      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
      1⤵
        PID:1608

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      3
      T1082

      Query Registry

      2
      T1012

      Peripheral Device Discovery

      1
      T1120

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\E890.exe
        Filesize

        3.7MB

        MD5

        1b8fcbd3a720af02aad4f568669a2344

        SHA1

        4e1b76abae27ce57cd9c643cbd4920706c3aa919

        SHA256

        51bd28ff2064535a3e91fe425dfb49ed48e364a37525af9b5e5e65523e1d1145

        SHA512

        ae235fc95656d82eaaa8ac184a73b1a1571a1f1b4a7ca88f2e3c952a639170dafd36ecbd0bcfeffdf60ef9067b03835d8e560124221ae05a76ef1623a49b6a97

      • C:\Users\Admin\AppData\Local\Temp\E890.exe
        Filesize

        3.7MB

        MD5

        1b8fcbd3a720af02aad4f568669a2344

        SHA1

        4e1b76abae27ce57cd9c643cbd4920706c3aa919

        SHA256

        51bd28ff2064535a3e91fe425dfb49ed48e364a37525af9b5e5e65523e1d1145

        SHA512

        ae235fc95656d82eaaa8ac184a73b1a1571a1f1b4a7ca88f2e3c952a639170dafd36ecbd0bcfeffdf60ef9067b03835d8e560124221ae05a76ef1623a49b6a97

      • C:\Users\Admin\AppData\Local\Temp\Wadadftewrrfq.dll
        Filesize

        4.2MB

        MD5

        060e802fbd0a7bf9ddefaf24ff82d81f

        SHA1

        1ba90716bd96b5e4239c6c013feaf3471c1d478a

        SHA256

        d5de79d5e3d982be1c5ad3d7c385c1a111b5f91cb5978dfb74e79d685971918a

        SHA512

        a4f7a160e187366b451d85421b1ba2e432b797948e415e907a253dd3dc001c8b0f8a301fd0e64b296f23bbff84cf4db9ae0a81c634396d0196c3db4ee3f8d998

      • C:\Users\Admin\AppData\Local\Temp\Wadadftewrrfq.dll
        Filesize

        4.2MB

        MD5

        060e802fbd0a7bf9ddefaf24ff82d81f

        SHA1

        1ba90716bd96b5e4239c6c013feaf3471c1d478a

        SHA256

        d5de79d5e3d982be1c5ad3d7c385c1a111b5f91cb5978dfb74e79d685971918a

        SHA512

        a4f7a160e187366b451d85421b1ba2e432b797948e415e907a253dd3dc001c8b0f8a301fd0e64b296f23bbff84cf4db9ae0a81c634396d0196c3db4ee3f8d998

      • memory/448-136-0x0000000000000000-mapping.dmp
      • memory/448-139-0x00000000027AC000-0x0000000002B24000-memory.dmp
        Filesize

        3.5MB

      • memory/448-140-0x0000000002B30000-0x0000000003006000-memory.dmp
        Filesize

        4.8MB

      • memory/448-141-0x0000000000400000-0x00000000008E2000-memory.dmp
        Filesize

        4.9MB

      • memory/448-145-0x0000000000400000-0x00000000008E2000-memory.dmp
        Filesize

        4.9MB

      • memory/4816-159-0x0000000000830000-0x0000000000AC1000-memory.dmp
        Filesize

        2.6MB

      • memory/4816-156-0x0000022F315B0000-0x0000022F316F0000-memory.dmp
        Filesize

        1.2MB

      • memory/4816-160-0x0000022F2FB60000-0x0000022F2FE03000-memory.dmp
        Filesize

        2.6MB

      • memory/4816-155-0x00007FF63B236890-mapping.dmp
      • memory/4816-157-0x0000022F315B0000-0x0000022F316F0000-memory.dmp
        Filesize

        1.2MB

      • memory/4868-134-0x0000000000400000-0x00000000004C8000-memory.dmp
        Filesize

        800KB

      • memory/4868-132-0x000000000060E000-0x0000000000623000-memory.dmp
        Filesize

        84KB

      • memory/4868-133-0x00000000005E0000-0x00000000005E9000-memory.dmp
        Filesize

        36KB

      • memory/4868-135-0x0000000000400000-0x00000000004C8000-memory.dmp
        Filesize

        800KB

      • memory/4956-146-0x0000000003E70000-0x00000000049BE000-memory.dmp
        Filesize

        11.3MB

      • memory/4956-151-0x0000000004A80000-0x0000000004BC0000-memory.dmp
        Filesize

        1.2MB

      • memory/4956-152-0x0000000004A80000-0x0000000004BC0000-memory.dmp
        Filesize

        1.2MB

      • memory/4956-153-0x0000000004A80000-0x0000000004BC0000-memory.dmp
        Filesize

        1.2MB

      • memory/4956-150-0x0000000004A80000-0x0000000004BC0000-memory.dmp
        Filesize

        1.2MB

      • memory/4956-154-0x0000000004A80000-0x0000000004BC0000-memory.dmp
        Filesize

        1.2MB

      • memory/4956-149-0x0000000004A80000-0x0000000004BC0000-memory.dmp
        Filesize

        1.2MB

      • memory/4956-148-0x0000000003E70000-0x00000000049BE000-memory.dmp
        Filesize

        11.3MB

      • memory/4956-158-0x0000000004AF9000-0x0000000004AFB000-memory.dmp
        Filesize

        8KB

      • memory/4956-147-0x0000000003E70000-0x00000000049BE000-memory.dmp
        Filesize

        11.3MB

      • memory/4956-142-0x0000000000000000-mapping.dmp
      • memory/4956-161-0x0000000003E70000-0x00000000049BE000-memory.dmp
        Filesize

        11.3MB