Analysis
-
max time kernel
111s -
max time network
115s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
07-09-2024 19:39
Static task
static1
Behavioral task
behavioral1
Sample
c48710f4585b91cbedc22878e10e3ee0N.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
c48710f4585b91cbedc22878e10e3ee0N.exe
Resource
win10v2004-20240802-en
General
-
Target
c48710f4585b91cbedc22878e10e3ee0N.exe
-
Size
473KB
-
MD5
c48710f4585b91cbedc22878e10e3ee0
-
SHA1
696e722873d5bade5b06edb9eba19725e86707b4
-
SHA256
af4d41497523138d69521783d52d5e50ec61656844df50f8062821c3952585a2
-
SHA512
3bd595183e417c6fbdc573b0d9c5ff2fcf4b002d4af234bbbec40541ea5d5adb7d41738515bd0d1925362ba200fc09889516990383561dd51e822c266aefa084
-
SSDEEP
12288:pewru9jNH7+HII6B/l03ktxo6XRCfRV/pT6HpGGUMQRLwH+ejIct54zvScqZpf9B:pewru9jr
Malware Config
Extracted
smokeloader
XPAD
Signatures
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Loads dropped DLL 1 IoCs
pid Process 4984 c48710f4585b91cbedc22878e10e3ee0N.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4372 set thread context of 4984 4372 c48710f4585b91cbedc22878e10e3ee0N.exe 90 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c48710f4585b91cbedc22878e10e3ee0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c48710f4585b91cbedc22878e10e3ee0N.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI c48710f4585b91cbedc22878e10e3ee0N.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI c48710f4585b91cbedc22878e10e3ee0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI c48710f4585b91cbedc22878e10e3ee0N.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4372 c48710f4585b91cbedc22878e10e3ee0N.exe 4372 c48710f4585b91cbedc22878e10e3ee0N.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4372 c48710f4585b91cbedc22878e10e3ee0N.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 4372 wrote to memory of 4460 4372 c48710f4585b91cbedc22878e10e3ee0N.exe 89 PID 4372 wrote to memory of 4460 4372 c48710f4585b91cbedc22878e10e3ee0N.exe 89 PID 4372 wrote to memory of 4460 4372 c48710f4585b91cbedc22878e10e3ee0N.exe 89 PID 4372 wrote to memory of 4984 4372 c48710f4585b91cbedc22878e10e3ee0N.exe 90 PID 4372 wrote to memory of 4984 4372 c48710f4585b91cbedc22878e10e3ee0N.exe 90 PID 4372 wrote to memory of 4984 4372 c48710f4585b91cbedc22878e10e3ee0N.exe 90 PID 4372 wrote to memory of 4984 4372 c48710f4585b91cbedc22878e10e3ee0N.exe 90 PID 4372 wrote to memory of 4984 4372 c48710f4585b91cbedc22878e10e3ee0N.exe 90 PID 4372 wrote to memory of 4984 4372 c48710f4585b91cbedc22878e10e3ee0N.exe 90 PID 4372 wrote to memory of 4984 4372 c48710f4585b91cbedc22878e10e3ee0N.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\c48710f4585b91cbedc22878e10e3ee0N.exe"C:\Users\Admin\AppData\Local\Temp\c48710f4585b91cbedc22878e10e3ee0N.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4372 -
C:\Users\Admin\AppData\Local\Temp\c48710f4585b91cbedc22878e10e3ee0N.exe"C:\Users\Admin\AppData\Local\Temp\c48710f4585b91cbedc22878e10e3ee0N.exe"2⤵PID:4460
-
-
C:\Users\Admin\AppData\Local\Temp\c48710f4585b91cbedc22878e10e3ee0N.exe"C:\Users\Admin\AppData\Local\Temp\c48710f4585b91cbedc22878e10e3ee0N.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Checks SCSI registry key(s)
PID:4984
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.6MB
MD54f3387277ccbd6d1f21ac5c07fe4ca68
SHA1e16506f662dc92023bf82def1d621497c8ab5890
SHA256767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac
SHA5129da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219