Analysis

  • max time kernel
    145s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-04-2024 16:09

General

  • Target

    1095557564402c8b3dd55675db4065ade80135e3b9efe0f58581248a1a4489cc.exe

  • Size

    260KB

  • MD5

    41c448b57f6dcf40b8f386f0a6787b04

  • SHA1

    79fb684f1020df34971c3efc0177d2c90dfd1832

  • SHA256

    1095557564402c8b3dd55675db4065ade80135e3b9efe0f58581248a1a4489cc

  • SHA512

    2c801614f76849d13c812abab1f1c47c62dd0f6e1c144b520a57c8a79fdb2d81fb655bfb27280b0f2d968dc1fc161a239c2634f5bcba732a8aa50760f24da1f1

  • SSDEEP

    6144:6Pzon6O1k4ZmXquk9TrYQbhM4XXZy+gjLQz3jJ5Q2B:6PzojdmXqz9BhM4XZmjLs3j42B

Malware Config

Extracted

Family

smokeloader

Version

2017

C2

http://requiremed.com/

http://epochtitle.com/

http://modifican.com/

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Deletes itself 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1095557564402c8b3dd55675db4065ade80135e3b9efe0f58581248a1a4489cc.exe
    "C:\Users\Admin\AppData\Local\Temp\1095557564402c8b3dd55675db4065ade80135e3b9efe0f58581248a1a4489cc.exe"
    1⤵
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1640
    • C:\Windows\SysWOW64\explorer.exe
      explorer.exe
      2⤵
      • Adds policy Run key to start application
      • Deletes itself
      PID:3928

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1640-8-0x0000000002380000-0x0000000002381000-memory.dmp
    Filesize

    4KB

  • memory/1640-6-0x0000000000400000-0x0000000000447000-memory.dmp
    Filesize

    284KB

  • memory/1640-2-0x0000000002380000-0x0000000002381000-memory.dmp
    Filesize

    4KB

  • memory/1640-3-0x0000000002380000-0x0000000002381000-memory.dmp
    Filesize

    4KB

  • memory/1640-0-0x0000000000400000-0x0000000000447000-memory.dmp
    Filesize

    284KB

  • memory/1640-5-0x0000000002380000-0x0000000002390000-memory.dmp
    Filesize

    64KB

  • memory/1640-1-0x00000000022F0000-0x0000000002370000-memory.dmp
    Filesize

    512KB

  • memory/1640-7-0x0000000002680000-0x000000000268A000-memory.dmp
    Filesize

    40KB

  • memory/1640-4-0x00000000022F0000-0x0000000002370000-memory.dmp
    Filesize

    512KB

  • memory/1640-16-0x0000000002680000-0x000000000268A000-memory.dmp
    Filesize

    40KB

  • memory/3928-12-0x0000000000EA0000-0x00000000012D3000-memory.dmp
    Filesize

    4.2MB

  • memory/3928-13-0x0000000000A60000-0x0000000000A6A000-memory.dmp
    Filesize

    40KB

  • memory/3928-10-0x0000000000EA0000-0x00000000012D3000-memory.dmp
    Filesize

    4.2MB

  • memory/3928-20-0x0000000000A60000-0x0000000000A6A000-memory.dmp
    Filesize

    40KB

  • memory/3928-21-0x0000000000A60000-0x0000000000A6A000-memory.dmp
    Filesize

    40KB

  • memory/3928-24-0x0000000000A60000-0x0000000000A6A000-memory.dmp
    Filesize

    40KB