Analysis

  • max time kernel
    151s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-02-2023 21:36

General

  • Target

    10aac36c87768abb238e9afbebae4e97b2fb8c6cddad774831a83769c957d443.exe

  • Size

    301KB

  • MD5

    a5e29925fa0dee4effe250e6afa2410c

  • SHA1

    fbb3c6aa742703de4a0cdceca91b3293d11fbbad

  • SHA256

    10aac36c87768abb238e9afbebae4e97b2fb8c6cddad774831a83769c957d443

  • SHA512

    057b5bb28ce6cc0af43a7ae62962b6b8b86f264300ed19a2197c92ae92833eb7f4f6a140961a59ea25758f25ff2a1b60da880d8849c0d5839c2d707a031e88d1

  • SSDEEP

    3072:Cp/b6bP+WLc1RGdZOFjBU0/w8Z2KPyorElUuQjiMTE5kVorNafVi:C9Y+WLc6dZODU0/wPZoIlUuQj9qrNat

Malware Config

Signatures

  • Detects Smokeloader packer 4 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of SetThreadContext 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\10aac36c87768abb238e9afbebae4e97b2fb8c6cddad774831a83769c957d443.exe
    "C:\Users\Admin\AppData\Local\Temp\10aac36c87768abb238e9afbebae4e97b2fb8c6cddad774831a83769c957d443.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1932
    • C:\Users\Admin\AppData\Local\Temp\10aac36c87768abb238e9afbebae4e97b2fb8c6cddad774831a83769c957d443.exe
      "C:\Users\Admin\AppData\Local\Temp\10aac36c87768abb238e9afbebae4e97b2fb8c6cddad774831a83769c957d443.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:4424

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1932-134-0x00000000005EE000-0x0000000000603000-memory.dmp
    Filesize

    84KB

  • memory/1932-135-0x0000000000590000-0x0000000000599000-memory.dmp
    Filesize

    36KB

  • memory/4424-132-0x0000000000000000-mapping.dmp
  • memory/4424-133-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/4424-136-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/4424-137-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB