Analysis

  • max time kernel
    150s
  • max time network
    133s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-11-2022 02:32

General

  • Target

    f196b5f6fa1fdfc9b1f50746b7801525709037b59181e0cbf22662ce4f3513bc.exe

  • Size

    146KB

  • MD5

    a8474a1fa75b1405282fd7b0d262560f

  • SHA1

    5a398cacba0743e1cddaa21d26ca24b5be056efb

  • SHA256

    f196b5f6fa1fdfc9b1f50746b7801525709037b59181e0cbf22662ce4f3513bc

  • SHA512

    0f82e0606797741580146bbcb61d1bda308c50bd264c704032859714dd0e66c432264c097f4163452f1c20c51ce7b3c5c9aa534a200084abeecd1400547dcf84

  • SSDEEP

    3072:0D+dKsDohyFNB5vjw+9jMpIRXh4mIrmi7DNKaE:9WgF9w+sIVh4mIrVN

Malware Config

Signatures

  • Detects Smokeloader packer 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f196b5f6fa1fdfc9b1f50746b7801525709037b59181e0cbf22662ce4f3513bc.exe
    "C:\Users\Admin\AppData\Local\Temp\f196b5f6fa1fdfc9b1f50746b7801525709037b59181e0cbf22662ce4f3513bc.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:2808

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2808-132-0x000000000065D000-0x000000000066D000-memory.dmp
    Filesize

    64KB

  • memory/2808-133-0x00000000005B0000-0x00000000005B9000-memory.dmp
    Filesize

    36KB

  • memory/2808-134-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/2808-135-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/3004-136-0x00000000026E0000-0x00000000026F0000-memory.dmp
    Filesize

    64KB

  • memory/3004-137-0x00000000026E0000-0x00000000026F0000-memory.dmp
    Filesize

    64KB

  • memory/3004-138-0x00000000026E0000-0x00000000026F0000-memory.dmp
    Filesize

    64KB

  • memory/3004-139-0x00000000026E0000-0x00000000026F0000-memory.dmp
    Filesize

    64KB

  • memory/3004-140-0x00000000026E0000-0x00000000026F0000-memory.dmp
    Filesize

    64KB

  • memory/3004-141-0x00000000026E0000-0x00000000026F0000-memory.dmp
    Filesize

    64KB

  • memory/3004-142-0x00000000026E0000-0x00000000026F0000-memory.dmp
    Filesize

    64KB

  • memory/3004-143-0x00000000026F0000-0x0000000002700000-memory.dmp
    Filesize

    64KB

  • memory/3004-144-0x00000000026E0000-0x00000000026F0000-memory.dmp
    Filesize

    64KB

  • memory/3004-146-0x00000000026E0000-0x00000000026F0000-memory.dmp
    Filesize

    64KB

  • memory/3004-145-0x0000000002710000-0x0000000002720000-memory.dmp
    Filesize

    64KB

  • memory/3004-147-0x0000000002710000-0x0000000002720000-memory.dmp
    Filesize

    64KB

  • memory/3004-148-0x00000000026E0000-0x00000000026F0000-memory.dmp
    Filesize

    64KB

  • memory/3004-149-0x00000000026E0000-0x00000000026F0000-memory.dmp
    Filesize

    64KB

  • memory/3004-150-0x00000000026E0000-0x00000000026F0000-memory.dmp
    Filesize

    64KB

  • memory/3004-151-0x00000000026E0000-0x00000000026F0000-memory.dmp
    Filesize

    64KB

  • memory/3004-152-0x00000000026E0000-0x00000000026F0000-memory.dmp
    Filesize

    64KB

  • memory/3004-153-0x00000000026E0000-0x00000000026F0000-memory.dmp
    Filesize

    64KB

  • memory/3004-154-0x00000000026E0000-0x00000000026F0000-memory.dmp
    Filesize

    64KB

  • memory/3004-155-0x00000000026E0000-0x00000000026F0000-memory.dmp
    Filesize

    64KB

  • memory/3004-156-0x00000000026E0000-0x00000000026F0000-memory.dmp
    Filesize

    64KB

  • memory/3004-157-0x00000000026E0000-0x00000000026F0000-memory.dmp
    Filesize

    64KB

  • memory/3004-158-0x0000000002710000-0x0000000002720000-memory.dmp
    Filesize

    64KB

  • memory/3004-159-0x0000000002710000-0x0000000002720000-memory.dmp
    Filesize

    64KB

  • memory/3004-160-0x00000000026E0000-0x00000000026F0000-memory.dmp
    Filesize

    64KB

  • memory/3004-161-0x00000000026E0000-0x00000000026F0000-memory.dmp
    Filesize

    64KB

  • memory/3004-162-0x00000000026E0000-0x00000000026F0000-memory.dmp
    Filesize

    64KB

  • memory/3004-164-0x00000000026E0000-0x00000000026F0000-memory.dmp
    Filesize

    64KB

  • memory/3004-163-0x00000000026E0000-0x00000000026F0000-memory.dmp
    Filesize

    64KB

  • memory/3004-165-0x00000000026E0000-0x00000000026F0000-memory.dmp
    Filesize

    64KB

  • memory/3004-166-0x00000000026E0000-0x00000000026F0000-memory.dmp
    Filesize

    64KB

  • memory/3004-167-0x00000000026E0000-0x00000000026F0000-memory.dmp
    Filesize

    64KB

  • memory/3004-170-0x00000000026E0000-0x00000000026F0000-memory.dmp
    Filesize

    64KB

  • memory/3004-171-0x00000000026E0000-0x00000000026F0000-memory.dmp
    Filesize

    64KB

  • memory/3004-169-0x00000000026E0000-0x00000000026F0000-memory.dmp
    Filesize

    64KB

  • memory/3004-168-0x00000000026E0000-0x00000000026F0000-memory.dmp
    Filesize

    64KB

  • memory/3004-172-0x00000000026E0000-0x00000000026F0000-memory.dmp
    Filesize

    64KB

  • memory/3004-173-0x00000000026E0000-0x00000000026F0000-memory.dmp
    Filesize

    64KB

  • memory/3004-174-0x00000000026E0000-0x00000000026F0000-memory.dmp
    Filesize

    64KB

  • memory/3004-175-0x00000000026E0000-0x00000000026F0000-memory.dmp
    Filesize

    64KB

  • memory/3004-176-0x00000000026E0000-0x00000000026F0000-memory.dmp
    Filesize

    64KB

  • memory/3004-177-0x0000000007A80000-0x0000000007A90000-memory.dmp
    Filesize

    64KB

  • memory/3004-178-0x0000000007A80000-0x0000000007A90000-memory.dmp
    Filesize

    64KB

  • memory/3004-179-0x0000000007A80000-0x0000000007A90000-memory.dmp
    Filesize

    64KB

  • memory/3004-180-0x0000000007A80000-0x0000000007A90000-memory.dmp
    Filesize

    64KB

  • memory/3004-181-0x0000000007A80000-0x0000000007A90000-memory.dmp
    Filesize

    64KB

  • memory/3004-182-0x00000000026E0000-0x00000000026F0000-memory.dmp
    Filesize

    64KB

  • memory/3004-183-0x00000000026E0000-0x00000000026F0000-memory.dmp
    Filesize

    64KB

  • memory/3004-184-0x00000000026E0000-0x00000000026F0000-memory.dmp
    Filesize

    64KB

  • memory/3004-185-0x00000000026E0000-0x00000000026F0000-memory.dmp
    Filesize

    64KB

  • memory/3004-186-0x00000000026E0000-0x00000000026F0000-memory.dmp
    Filesize

    64KB

  • memory/3004-187-0x00000000026E0000-0x00000000026F0000-memory.dmp
    Filesize

    64KB

  • memory/3004-188-0x00000000026E0000-0x00000000026F0000-memory.dmp
    Filesize

    64KB

  • memory/3004-189-0x00000000026E0000-0x00000000026F0000-memory.dmp
    Filesize

    64KB

  • memory/3004-190-0x00000000026E0000-0x00000000026F0000-memory.dmp
    Filesize

    64KB

  • memory/3004-191-0x00000000026E0000-0x00000000026F0000-memory.dmp
    Filesize

    64KB

  • memory/3004-192-0x00000000026E0000-0x00000000026F0000-memory.dmp
    Filesize

    64KB

  • memory/3004-193-0x00000000026E0000-0x00000000026F0000-memory.dmp
    Filesize

    64KB

  • memory/3004-194-0x00000000026E0000-0x00000000026F0000-memory.dmp
    Filesize

    64KB

  • memory/3004-195-0x00000000026E0000-0x00000000026F0000-memory.dmp
    Filesize

    64KB

  • memory/3004-196-0x00000000026E0000-0x00000000026F0000-memory.dmp
    Filesize

    64KB

  • memory/3004-197-0x00000000026E0000-0x00000000026F0000-memory.dmp
    Filesize

    64KB

  • memory/3004-198-0x00000000026E0000-0x00000000026F0000-memory.dmp
    Filesize

    64KB

  • memory/3004-199-0x00000000021F0000-0x0000000002200000-memory.dmp
    Filesize

    64KB

  • memory/3004-200-0x0000000002200000-0x0000000002210000-memory.dmp
    Filesize

    64KB

  • memory/3004-201-0x0000000002200000-0x0000000002210000-memory.dmp
    Filesize

    64KB

  • memory/3004-202-0x0000000002200000-0x0000000002210000-memory.dmp
    Filesize

    64KB

  • memory/3004-203-0x00000000021F0000-0x0000000002200000-memory.dmp
    Filesize

    64KB

  • memory/3004-204-0x0000000002200000-0x0000000002210000-memory.dmp
    Filesize

    64KB

  • memory/3004-205-0x0000000002200000-0x0000000002210000-memory.dmp
    Filesize

    64KB

  • memory/3004-206-0x0000000002200000-0x0000000002210000-memory.dmp
    Filesize

    64KB

  • memory/3004-207-0x00000000026E0000-0x00000000026F0000-memory.dmp
    Filesize

    64KB

  • memory/3004-208-0x00000000026E0000-0x00000000026F0000-memory.dmp
    Filesize

    64KB

  • memory/3004-209-0x00000000026E0000-0x00000000026F0000-memory.dmp
    Filesize

    64KB

  • memory/3004-211-0x00000000026E0000-0x00000000026F0000-memory.dmp
    Filesize

    64KB

  • memory/3004-210-0x00000000026E0000-0x00000000026F0000-memory.dmp
    Filesize

    64KB

  • memory/3004-212-0x00000000026E0000-0x00000000026F0000-memory.dmp
    Filesize

    64KB

  • memory/3004-213-0x00000000026E0000-0x00000000026F0000-memory.dmp
    Filesize

    64KB

  • memory/3004-214-0x00000000026E0000-0x00000000026F0000-memory.dmp
    Filesize

    64KB

  • memory/3004-216-0x00000000026E0000-0x00000000026F0000-memory.dmp
    Filesize

    64KB

  • memory/3004-217-0x00000000026E0000-0x00000000026F0000-memory.dmp
    Filesize

    64KB

  • memory/3004-215-0x00000000026E0000-0x00000000026F0000-memory.dmp
    Filesize

    64KB

  • memory/3004-218-0x00000000026E0000-0x00000000026F0000-memory.dmp
    Filesize

    64KB

  • memory/3004-219-0x00000000026E0000-0x00000000026F0000-memory.dmp
    Filesize

    64KB

  • memory/3004-220-0x00000000026E0000-0x00000000026F0000-memory.dmp
    Filesize

    64KB

  • memory/3004-221-0x00000000026E0000-0x00000000026F0000-memory.dmp
    Filesize

    64KB

  • memory/3004-222-0x00000000026E0000-0x00000000026F0000-memory.dmp
    Filesize

    64KB

  • memory/3004-223-0x00000000026E0000-0x00000000026F0000-memory.dmp
    Filesize

    64KB

  • memory/3004-224-0x0000000002200000-0x0000000002210000-memory.dmp
    Filesize

    64KB

  • memory/3004-225-0x0000000002200000-0x0000000002210000-memory.dmp
    Filesize

    64KB

  • memory/3004-226-0x0000000002200000-0x0000000002210000-memory.dmp
    Filesize

    64KB

  • memory/3004-227-0x0000000002200000-0x0000000002210000-memory.dmp
    Filesize

    64KB

  • memory/3004-228-0x0000000002200000-0x0000000002210000-memory.dmp
    Filesize

    64KB

  • memory/3004-245-0x00000000026E0000-0x00000000026F0000-memory.dmp
    Filesize

    64KB

  • memory/3004-246-0x0000000002210000-0x0000000002220000-memory.dmp
    Filesize

    64KB

  • memory/3004-247-0x0000000002210000-0x0000000002220000-memory.dmp
    Filesize

    64KB