Analysis
-
max time kernel
150s -
max time network
129s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
16-07-2023 02:03
Static task
static1
Behavioral task
behavioral1
Sample
a8a27695f1bc25512354f2c6b5e9d037.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
a8a27695f1bc25512354f2c6b5e9d037.exe
Resource
win10v2004-20230703-en
General
-
Target
a8a27695f1bc25512354f2c6b5e9d037.exe
-
Size
703KB
-
MD5
a8a27695f1bc25512354f2c6b5e9d037
-
SHA1
d39c5146f3560a6d55657eaa384a8794e25c97ad
-
SHA256
4365ff3c93ee1faa413ab7cf6838884c449053479d3039e995a6cdfe590125e4
-
SHA512
58e1eb8588514730e5727c684839f35e45390c429e52514d8394d607a332cc8b3be7a733f3dbc856c696d55607d1073289c8dca2d0bc30d1c46de640c262a913
-
SSDEEP
12288:/fyw2ahjxbe1SORR84Rl7hChlA4aEISAe43v:/6NanbivDChdrnXm
Malware Config
Extracted
smokeloader
2022
http://cletonmy.com/
http://alpatrik.com/
Signatures
-
Guloader,Cloudeye
A shellcode based downloader first seen in 2020.
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Checks QEMU agent file 2 TTPs 2 IoCs
Checks presence of QEMU agent, possibly to detect virtualization.
description ioc Process File opened (read-only) C:\Program Files\Qemu-ga\qemu-ga.exe a8a27695f1bc25512354f2c6b5e9d037.exe File opened (read-only) C:\Program Files\Qemu-ga\qemu-ga.exe a8a27695f1bc25512354f2c6b5e9d037.exe -
Loads dropped DLL 1 IoCs
pid Process 2068 a8a27695f1bc25512354f2c6b5e9d037.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 564 a8a27695f1bc25512354f2c6b5e9d037.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 2068 a8a27695f1bc25512354f2c6b5e9d037.exe 564 a8a27695f1bc25512354f2c6b5e9d037.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2068 set thread context of 564 2068 a8a27695f1bc25512354f2c6b5e9d037.exe 93 -
Drops file in Program Files directory 1 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Common Files\sansningerne.Unc a8a27695f1bc25512354f2c6b5e9d037.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\resources\0409\Katje\falsebenet\Bike\Angivende.ini a8a27695f1bc25512354f2c6b5e9d037.exe File opened for modification C:\Windows\resources\0409\Hovedgaarde.For a8a27695f1bc25512354f2c6b5e9d037.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI a8a27695f1bc25512354f2c6b5e9d037.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI a8a27695f1bc25512354f2c6b5e9d037.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI a8a27695f1bc25512354f2c6b5e9d037.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ Process not Found Key created \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ Process not Found -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 564 a8a27695f1bc25512354f2c6b5e9d037.exe 564 a8a27695f1bc25512354f2c6b5e9d037.exe 3164 Process not Found 3164 Process not Found 3164 Process not Found 3164 Process not Found 3164 Process not Found 3164 Process not Found 3164 Process not Found 3164 Process not Found 3164 Process not Found 3164 Process not Found 3164 Process not Found 3164 Process not Found 3164 Process not Found 3164 Process not Found 3164 Process not Found 3164 Process not Found 3164 Process not Found 3164 Process not Found 3164 Process not Found 3164 Process not Found 3164 Process not Found 3164 Process not Found 3164 Process not Found 3164 Process not Found 3164 Process not Found 3164 Process not Found 3164 Process not Found 3164 Process not Found 3164 Process not Found 3164 Process not Found 3164 Process not Found 3164 Process not Found 3164 Process not Found 3164 Process not Found 3164 Process not Found 3164 Process not Found 3164 Process not Found 3164 Process not Found 3164 Process not Found 3164 Process not Found 3164 Process not Found 3164 Process not Found 3164 Process not Found 3164 Process not Found 3164 Process not Found 3164 Process not Found 3164 Process not Found 3164 Process not Found 3164 Process not Found 3164 Process not Found 3164 Process not Found 3164 Process not Found 3164 Process not Found 3164 Process not Found 3164 Process not Found 3164 Process not Found 3164 Process not Found 3164 Process not Found 3164 Process not Found 3164 Process not Found 3164 Process not Found 3164 Process not Found -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3164 Process not Found -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 2068 a8a27695f1bc25512354f2c6b5e9d037.exe 564 a8a27695f1bc25512354f2c6b5e9d037.exe -
Suspicious use of AdjustPrivilegeToken 18 IoCs
description pid Process Token: SeShutdownPrivilege 3164 Process not Found Token: SeCreatePagefilePrivilege 3164 Process not Found Token: SeShutdownPrivilege 3164 Process not Found Token: SeCreatePagefilePrivilege 3164 Process not Found Token: SeShutdownPrivilege 3164 Process not Found Token: SeCreatePagefilePrivilege 3164 Process not Found Token: SeShutdownPrivilege 3164 Process not Found Token: SeCreatePagefilePrivilege 3164 Process not Found Token: SeShutdownPrivilege 3164 Process not Found Token: SeCreatePagefilePrivilege 3164 Process not Found Token: SeShutdownPrivilege 3164 Process not Found Token: SeCreatePagefilePrivilege 3164 Process not Found Token: SeShutdownPrivilege 3164 Process not Found Token: SeCreatePagefilePrivilege 3164 Process not Found Token: SeShutdownPrivilege 3164 Process not Found Token: SeCreatePagefilePrivilege 3164 Process not Found Token: SeShutdownPrivilege 3164 Process not Found Token: SeCreatePagefilePrivilege 3164 Process not Found -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3164 Process not Found 3164 Process not Found -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2068 wrote to memory of 564 2068 a8a27695f1bc25512354f2c6b5e9d037.exe 93 PID 2068 wrote to memory of 564 2068 a8a27695f1bc25512354f2c6b5e9d037.exe 93 PID 2068 wrote to memory of 564 2068 a8a27695f1bc25512354f2c6b5e9d037.exe 93 PID 2068 wrote to memory of 564 2068 a8a27695f1bc25512354f2c6b5e9d037.exe 93 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\a8a27695f1bc25512354f2c6b5e9d037.exe"C:\Users\Admin\AppData\Local\Temp\a8a27695f1bc25512354f2c6b5e9d037.exe"1⤵
- Checks QEMU agent file
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2068 -
C:\Users\Admin\AppData\Local\Temp\a8a27695f1bc25512354f2c6b5e9d037.exe"C:\Users\Admin\AppData\Local\Temp\a8a27695f1bc25512354f2c6b5e9d037.exe"2⤵
- Checks QEMU agent file
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:564
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5375e8a08471dc6f85f3828488b1147b3
SHA11941484ac710fc301a7d31d6f1345e32a21546af
SHA2564c86b238e64ecfaabe322a70fd78db229a663ccc209920f3385596a6e3205f78
SHA5125ba29db13723ddf27b265a4548606274b850d076ae1f050c64044f8ccd020585ad766c85c3e20003a22f356875f76fb3679c89547b0962580d8e5a42b082b9a8