Analysis

  • max time kernel
    150s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-01-2023 11:34

General

  • Target

    file.exe

  • Size

    341KB

  • MD5

    33c79a1820ad98b718ea1e48f201b0e8

  • SHA1

    4a6d33fa4ab829a07c59bf0f1451f84748e7d400

  • SHA256

    5597dbb4b4d83b9cb7927bf58f1dd8e983589e8709c908c462c23a53db2987de

  • SHA512

    a94cb2ae61f443f31f336a27db1a15e823da0021104aff49db2b7e05ec309dbf8da39ec8dadeae77d8669e42bf5ac95ecbd5cd6a2e4f4d33883c395d73be7e4e

  • SSDEEP

    6144:PLAnew6Yy3XVWOEdqCcNjSOjq7VWRFBMolz90bVivVm:PcnB6YAXYIw7VWR5lzxv0

Malware Config

Signatures

  • Detects Smokeloader packer 4 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of SetThreadContext 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3444
    • C:\Users\Admin\AppData\Local\Temp\file.exe
      "C:\Users\Admin\AppData\Local\Temp\file.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:1436

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/676-173-0x00000000033B0000-0x00000000033C0000-memory.dmp
    Filesize

    64KB

  • memory/676-178-0x00000000033B0000-0x00000000033C0000-memory.dmp
    Filesize

    64KB

  • memory/676-140-0x00000000033B0000-0x00000000033C0000-memory.dmp
    Filesize

    64KB

  • memory/676-174-0x00000000033B0000-0x00000000033C0000-memory.dmp
    Filesize

    64KB

  • memory/676-141-0x00000000033B0000-0x00000000033C0000-memory.dmp
    Filesize

    64KB

  • memory/676-138-0x00000000033B0000-0x00000000033C0000-memory.dmp
    Filesize

    64KB

  • memory/676-143-0x00000000033B0000-0x00000000033C0000-memory.dmp
    Filesize

    64KB

  • memory/676-144-0x00000000033B0000-0x00000000033C0000-memory.dmp
    Filesize

    64KB

  • memory/676-145-0x00000000033B0000-0x00000000033C0000-memory.dmp
    Filesize

    64KB

  • memory/676-146-0x00000000033B0000-0x00000000033C0000-memory.dmp
    Filesize

    64KB

  • memory/676-147-0x00000000033B0000-0x00000000033C0000-memory.dmp
    Filesize

    64KB

  • memory/676-148-0x00000000033B0000-0x00000000033C0000-memory.dmp
    Filesize

    64KB

  • memory/676-149-0x00000000033B0000-0x00000000033C0000-memory.dmp
    Filesize

    64KB

  • memory/676-150-0x00000000033B0000-0x00000000033C0000-memory.dmp
    Filesize

    64KB

  • memory/676-151-0x00000000033B0000-0x00000000033C0000-memory.dmp
    Filesize

    64KB

  • memory/676-152-0x00000000033B0000-0x00000000033C0000-memory.dmp
    Filesize

    64KB

  • memory/676-153-0x00000000033B0000-0x00000000033C0000-memory.dmp
    Filesize

    64KB

  • memory/676-154-0x00000000033B0000-0x00000000033C0000-memory.dmp
    Filesize

    64KB

  • memory/676-155-0x00000000033C0000-0x00000000033D0000-memory.dmp
    Filesize

    64KB

  • memory/676-156-0x00000000086E0000-0x00000000086F0000-memory.dmp
    Filesize

    64KB

  • memory/676-157-0x00000000086E0000-0x00000000086F0000-memory.dmp
    Filesize

    64KB

  • memory/676-158-0x00000000086E0000-0x00000000086F0000-memory.dmp
    Filesize

    64KB

  • memory/676-159-0x00000000086E0000-0x00000000086F0000-memory.dmp
    Filesize

    64KB

  • memory/676-160-0x00000000086E0000-0x00000000086F0000-memory.dmp
    Filesize

    64KB

  • memory/676-161-0x00000000086E0000-0x00000000086F0000-memory.dmp
    Filesize

    64KB

  • memory/676-162-0x00000000033B0000-0x00000000033C0000-memory.dmp
    Filesize

    64KB

  • memory/676-163-0x00000000033B0000-0x00000000033C0000-memory.dmp
    Filesize

    64KB

  • memory/676-164-0x00000000033B0000-0x00000000033C0000-memory.dmp
    Filesize

    64KB

  • memory/676-165-0x00000000033B0000-0x00000000033C0000-memory.dmp
    Filesize

    64KB

  • memory/676-166-0x00000000033B0000-0x00000000033C0000-memory.dmp
    Filesize

    64KB

  • memory/676-167-0x00000000033B0000-0x00000000033C0000-memory.dmp
    Filesize

    64KB

  • memory/676-168-0x00000000033B0000-0x00000000033C0000-memory.dmp
    Filesize

    64KB

  • memory/676-169-0x00000000033B0000-0x00000000033C0000-memory.dmp
    Filesize

    64KB

  • memory/676-170-0x00000000033B0000-0x00000000033C0000-memory.dmp
    Filesize

    64KB

  • memory/676-171-0x00000000033B0000-0x00000000033C0000-memory.dmp
    Filesize

    64KB

  • memory/676-172-0x00000000033B0000-0x00000000033C0000-memory.dmp
    Filesize

    64KB

  • memory/676-142-0x00000000033B0000-0x00000000033C0000-memory.dmp
    Filesize

    64KB

  • memory/676-204-0x0000000003200000-0x0000000003210000-memory.dmp
    Filesize

    64KB

  • memory/676-139-0x00000000033B0000-0x00000000033C0000-memory.dmp
    Filesize

    64KB

  • memory/676-176-0x00000000033B0000-0x00000000033C0000-memory.dmp
    Filesize

    64KB

  • memory/676-177-0x00000000033B0000-0x00000000033C0000-memory.dmp
    Filesize

    64KB

  • memory/676-175-0x00000000033B0000-0x00000000033C0000-memory.dmp
    Filesize

    64KB

  • memory/676-179-0x0000000001270000-0x0000000001280000-memory.dmp
    Filesize

    64KB

  • memory/676-180-0x0000000003200000-0x0000000003210000-memory.dmp
    Filesize

    64KB

  • memory/676-181-0x0000000003200000-0x0000000003210000-memory.dmp
    Filesize

    64KB

  • memory/676-182-0x0000000001270000-0x0000000001280000-memory.dmp
    Filesize

    64KB

  • memory/676-183-0x0000000003200000-0x0000000003210000-memory.dmp
    Filesize

    64KB

  • memory/676-184-0x0000000003200000-0x0000000003210000-memory.dmp
    Filesize

    64KB

  • memory/676-185-0x00000000033B0000-0x00000000033C0000-memory.dmp
    Filesize

    64KB

  • memory/676-186-0x00000000033B0000-0x00000000033C0000-memory.dmp
    Filesize

    64KB

  • memory/676-187-0x00000000033B0000-0x00000000033C0000-memory.dmp
    Filesize

    64KB

  • memory/676-188-0x00000000033B0000-0x00000000033C0000-memory.dmp
    Filesize

    64KB

  • memory/676-189-0x00000000033B0000-0x00000000033C0000-memory.dmp
    Filesize

    64KB

  • memory/676-190-0x00000000033B0000-0x00000000033C0000-memory.dmp
    Filesize

    64KB

  • memory/676-191-0x00000000033B0000-0x00000000033C0000-memory.dmp
    Filesize

    64KB

  • memory/676-193-0x00000000033B0000-0x00000000033C0000-memory.dmp
    Filesize

    64KB

  • memory/676-192-0x00000000033B0000-0x00000000033C0000-memory.dmp
    Filesize

    64KB

  • memory/676-194-0x00000000033B0000-0x00000000033C0000-memory.dmp
    Filesize

    64KB

  • memory/676-195-0x00000000033B0000-0x00000000033C0000-memory.dmp
    Filesize

    64KB

  • memory/676-196-0x00000000033B0000-0x00000000033C0000-memory.dmp
    Filesize

    64KB

  • memory/676-197-0x00000000033B0000-0x00000000033C0000-memory.dmp
    Filesize

    64KB

  • memory/676-198-0x00000000033B0000-0x00000000033C0000-memory.dmp
    Filesize

    64KB

  • memory/676-199-0x00000000033B0000-0x00000000033C0000-memory.dmp
    Filesize

    64KB

  • memory/676-200-0x00000000033B0000-0x00000000033C0000-memory.dmp
    Filesize

    64KB

  • memory/676-201-0x00000000033B0000-0x00000000033C0000-memory.dmp
    Filesize

    64KB

  • memory/676-202-0x00000000012A0000-0x00000000012B0000-memory.dmp
    Filesize

    64KB

  • memory/676-203-0x0000000003200000-0x0000000003210000-memory.dmp
    Filesize

    64KB

  • memory/1436-136-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/1436-133-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/1436-132-0x0000000000000000-mapping.dmp
  • memory/1436-137-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/3444-134-0x000000000053E000-0x0000000000553000-memory.dmp
    Filesize

    84KB

  • memory/3444-135-0x0000000002190000-0x0000000002199000-memory.dmp
    Filesize

    36KB