Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-02-2023 17:52

General

  • Target

    18c5ce239fbd3566ced4a5f0b7fa06ef87ad8ca281f809b47236d7937461a852.exe

  • Size

    321KB

  • MD5

    7f942d8a8551bbc67d93c515e3f5917d

  • SHA1

    ff8254aab37eb7d9b09f1f1012ebb5a809db9308

  • SHA256

    18c5ce239fbd3566ced4a5f0b7fa06ef87ad8ca281f809b47236d7937461a852

  • SHA512

    d566974e454f1973ec3f12dc559a89c8cc10c2c47aa90f745989683e1da6da5d51cea4827def61da4fda9d59e6882f6e86b179c5053277753c1fe07448c24798

  • SSDEEP

    3072:VB7PkLvHa9R60YJsddrfWemf1BjGbbMnsZ/ZvGRDVkszuQjiMTE5MPCfag7c:XgLPau0YJgZxMnsnuRqszuQj9LGaMc

Malware Config

Signatures

  • Detects Smokeloader packer 4 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of SetThreadContext 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\18c5ce239fbd3566ced4a5f0b7fa06ef87ad8ca281f809b47236d7937461a852.exe
    "C:\Users\Admin\AppData\Local\Temp\18c5ce239fbd3566ced4a5f0b7fa06ef87ad8ca281f809b47236d7937461a852.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4220
    • C:\Users\Admin\AppData\Local\Temp\18c5ce239fbd3566ced4a5f0b7fa06ef87ad8ca281f809b47236d7937461a852.exe
      "C:\Users\Admin\AppData\Local\Temp\18c5ce239fbd3566ced4a5f0b7fa06ef87ad8ca281f809b47236d7937461a852.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:4880

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4220-134-0x00000000006AE000-0x00000000006C3000-memory.dmp
    Filesize

    84KB

  • memory/4220-135-0x0000000000600000-0x0000000000609000-memory.dmp
    Filesize

    36KB

  • memory/4880-132-0x0000000000000000-mapping.dmp
  • memory/4880-133-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/4880-136-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/4880-137-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB