Analysis

  • max time kernel
    151s
  • max time network
    132s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-01-2023 10:32

General

  • Target

    file.exe

  • Size

    342KB

  • MD5

    5348c31a3f41c19565ce702a47278bb8

  • SHA1

    f3c5ca0d4ecec18f0d5ada603c6af5b979813c57

  • SHA256

    b1462d461fd850e3728e9c815379f7d5fe5029902125a7adc6a22ce0c623086d

  • SHA512

    5ba6dbac0f563ba2d07c90b62309a2b5b10d7252f9ff6355b4966c4b703040c55876571711e30fd44fdf2335db281cfbcf13092ff3d61b1584c0052892e4bb72

  • SSDEEP

    6144:GLOleIm5qNMEipEwRlJgOjq7VWRFBMolz90/9TP7m:GqlhwScjS7VWR5lzk5q

Malware Config

Signatures

  • Detects Smokeloader packer 4 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of SetThreadContext 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies registry class 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4888
    • C:\Users\Admin\AppData\Local\Temp\file.exe
      "C:\Users\Admin\AppData\Local\Temp\file.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:384

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/384-132-0x0000000000000000-mapping.dmp
  • memory/384-133-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/384-136-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/384-137-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/4888-134-0x000000000068E000-0x00000000006A3000-memory.dmp
    Filesize

    84KB

  • memory/4888-135-0x00000000005F0000-0x00000000005F9000-memory.dmp
    Filesize

    36KB