Analysis

  • max time kernel
    283s
  • max time network
    296s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 13:27

General

  • Target

    26bd0e38184248619ed1172b93c0bc698045e498ce5f33fbf5e46a1441586f8b.exe

  • Size

    185KB

  • MD5

    406cc15decb947f74175003e07b63a9d

  • SHA1

    fc35bd5543ebcf62a287b4a7b048136b2fa8f1fb

  • SHA256

    26bd0e38184248619ed1172b93c0bc698045e498ce5f33fbf5e46a1441586f8b

  • SHA512

    2d80b99ee68b0ac86372888e2be77aa9eb9638e9ba03f294cd98b0fca5dba16ba88c80ec11ba9ca5a0bb6dc313048cdfec8a62429aabacfdee2e5ebc2a580e1e

  • SSDEEP

    3072:HG0o1aQYNi0LxhyWtss53gksRv5ZEuSnhWyxv6pl8IIyxPghsM:m0RLxhy+lgRP4hWsv6pl8IIyW

Malware Config

Signatures

  • Detects Smokeloader packer 4 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of SetThreadContext 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\26bd0e38184248619ed1172b93c0bc698045e498ce5f33fbf5e46a1441586f8b.exe
    "C:\Users\Admin\AppData\Local\Temp\26bd0e38184248619ed1172b93c0bc698045e498ce5f33fbf5e46a1441586f8b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3768
    • C:\Users\Admin\AppData\Local\Temp\26bd0e38184248619ed1172b93c0bc698045e498ce5f33fbf5e46a1441586f8b.exe
      "C:\Users\Admin\AppData\Local\Temp\26bd0e38184248619ed1172b93c0bc698045e498ce5f33fbf5e46a1441586f8b.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:1100

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1100-132-0x0000000000000000-mapping.dmp
  • memory/1100-133-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/1100-136-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/1100-137-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/3768-134-0x00000000007ED000-0x00000000007FD000-memory.dmp
    Filesize

    64KB

  • memory/3768-135-0x00000000007A0000-0x00000000007A9000-memory.dmp
    Filesize

    36KB