Analysis

  • max time kernel
    176s
  • max time network
    184s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 08:03

General

  • Target

    351b342b3cfc481a15e8b12039cc3330cab35c4f0a8545aee24c24ce33b20bc3.exe

  • Size

    188KB

  • MD5

    b591c5aa36bedb9a2a45970b4b0276c3

  • SHA1

    96a13be47f590abd220dd9b4e5cf52a3fa24486e

  • SHA256

    351b342b3cfc481a15e8b12039cc3330cab35c4f0a8545aee24c24ce33b20bc3

  • SHA512

    ff0baee6975e99395fdac68968d897d7f73d44ffc36f2cace75e314449b4c8498d83b8853b185f2747a36f1374468549114702d0621b081d44d044f2966fe594

  • SSDEEP

    3072:IyriBnkx6IDBCeLwTCuZUpZ+5n8gyZE+SYr/EnVycAZGIbQrrJx0:liYweLw+uZ0iyDsu+Q

Malware Config

Signatures

  • Detects Smokeloader packer 4 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of SetThreadContext 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\351b342b3cfc481a15e8b12039cc3330cab35c4f0a8545aee24c24ce33b20bc3.exe
    "C:\Users\Admin\AppData\Local\Temp\351b342b3cfc481a15e8b12039cc3330cab35c4f0a8545aee24c24ce33b20bc3.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4592
    • C:\Users\Admin\AppData\Local\Temp\351b342b3cfc481a15e8b12039cc3330cab35c4f0a8545aee24c24ce33b20bc3.exe
      "C:\Users\Admin\AppData\Local\Temp\351b342b3cfc481a15e8b12039cc3330cab35c4f0a8545aee24c24ce33b20bc3.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:892

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/892-135-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/892-139-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/892-134-0x0000000000000000-mapping.dmp
  • memory/892-138-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/2704-144-0x0000000002D00000-0x0000000002D10000-memory.dmp
    Filesize

    64KB

  • memory/2704-145-0x0000000002CF0000-0x0000000002D00000-memory.dmp
    Filesize

    64KB

  • memory/2704-155-0x0000000002D00000-0x0000000002D10000-memory.dmp
    Filesize

    64KB

  • memory/2704-154-0x0000000002D00000-0x0000000002D10000-memory.dmp
    Filesize

    64KB

  • memory/2704-140-0x0000000000BC0000-0x0000000000BD0000-memory.dmp
    Filesize

    64KB

  • memory/2704-141-0x0000000002CF0000-0x0000000002D00000-memory.dmp
    Filesize

    64KB

  • memory/2704-142-0x0000000002D00000-0x0000000002D10000-memory.dmp
    Filesize

    64KB

  • memory/2704-143-0x0000000002D00000-0x0000000002D10000-memory.dmp
    Filesize

    64KB

  • memory/2704-153-0x0000000002CF0000-0x0000000002D00000-memory.dmp
    Filesize

    64KB

  • memory/2704-152-0x0000000002D00000-0x0000000002D10000-memory.dmp
    Filesize

    64KB

  • memory/2704-146-0x0000000002D00000-0x0000000002D10000-memory.dmp
    Filesize

    64KB

  • memory/2704-147-0x0000000002D00000-0x0000000002D10000-memory.dmp
    Filesize

    64KB

  • memory/2704-148-0x0000000002D00000-0x0000000002D10000-memory.dmp
    Filesize

    64KB

  • memory/2704-149-0x0000000000BC0000-0x0000000000BD0000-memory.dmp
    Filesize

    64KB

  • memory/2704-150-0x0000000002CF0000-0x0000000002D00000-memory.dmp
    Filesize

    64KB

  • memory/2704-151-0x0000000002D00000-0x0000000002D10000-memory.dmp
    Filesize

    64KB

  • memory/4592-137-0x000000000099E000-0x00000000009AF000-memory.dmp
    Filesize

    68KB

  • memory/4592-132-0x000000000099E000-0x00000000009AF000-memory.dmp
    Filesize

    68KB

  • memory/4592-133-0x00000000008E0000-0x00000000008E9000-memory.dmp
    Filesize

    36KB

  • memory/4592-136-0x000000000099E000-0x00000000009AF000-memory.dmp
    Filesize

    68KB