Analysis

  • max time kernel
    151s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-11-2022 20:26

General

  • Target

    c73dda78376b54476a8d18285f5ee7b110001dfdfeb05188716ce187b1f8b6d4.exe

  • Size

    146KB

  • MD5

    03242617ef5408ed1d39b7cccc2ed3ce

  • SHA1

    48dccb7e1e325f88e879037cb8afa19e076fd2c5

  • SHA256

    c73dda78376b54476a8d18285f5ee7b110001dfdfeb05188716ce187b1f8b6d4

  • SHA512

    4e01c4858bed43f42d773d49db255ab7dd9376b611b59ce8dadd110dfd419482589e12383e7ed6fe9623768110c12a69d72ff04f26357d33a3395c265eb1220f

  • SSDEEP

    3072:qzljXWnKn5i0MHMoGq6BTHshlapFyZis0I+:KDWn3sqsU4pF5x

Malware Config

Signatures

  • Detects Smokeloader packer 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c73dda78376b54476a8d18285f5ee7b110001dfdfeb05188716ce187b1f8b6d4.exe
    "C:\Users\Admin\AppData\Local\Temp\c73dda78376b54476a8d18285f5ee7b110001dfdfeb05188716ce187b1f8b6d4.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:4384

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2416-136-0x0000000002900000-0x0000000002910000-memory.dmp
    Filesize

    64KB

  • memory/2416-137-0x0000000002900000-0x0000000002910000-memory.dmp
    Filesize

    64KB

  • memory/2416-138-0x0000000002900000-0x0000000002910000-memory.dmp
    Filesize

    64KB

  • memory/2416-139-0x0000000002900000-0x0000000002910000-memory.dmp
    Filesize

    64KB

  • memory/2416-140-0x0000000002900000-0x0000000002910000-memory.dmp
    Filesize

    64KB

  • memory/2416-141-0x0000000002900000-0x0000000002910000-memory.dmp
    Filesize

    64KB

  • memory/2416-142-0x0000000002900000-0x0000000002910000-memory.dmp
    Filesize

    64KB

  • memory/2416-143-0x0000000002900000-0x0000000002910000-memory.dmp
    Filesize

    64KB

  • memory/2416-144-0x0000000002900000-0x0000000002910000-memory.dmp
    Filesize

    64KB

  • memory/2416-145-0x0000000002900000-0x0000000002910000-memory.dmp
    Filesize

    64KB

  • memory/2416-146-0x0000000002900000-0x0000000002910000-memory.dmp
    Filesize

    64KB

  • memory/2416-148-0x0000000002900000-0x0000000002910000-memory.dmp
    Filesize

    64KB

  • memory/2416-147-0x0000000002900000-0x0000000002910000-memory.dmp
    Filesize

    64KB

  • memory/2416-149-0x0000000002920000-0x0000000002930000-memory.dmp
    Filesize

    64KB

  • memory/2416-150-0x0000000002900000-0x0000000002910000-memory.dmp
    Filesize

    64KB

  • memory/2416-151-0x0000000002930000-0x0000000002940000-memory.dmp
    Filesize

    64KB

  • memory/2416-152-0x0000000002900000-0x0000000002910000-memory.dmp
    Filesize

    64KB

  • memory/2416-153-0x0000000002900000-0x0000000002910000-memory.dmp
    Filesize

    64KB

  • memory/2416-154-0x0000000002900000-0x0000000002910000-memory.dmp
    Filesize

    64KB

  • memory/2416-155-0x0000000002900000-0x0000000002910000-memory.dmp
    Filesize

    64KB

  • memory/2416-156-0x0000000002930000-0x0000000002940000-memory.dmp
    Filesize

    64KB

  • memory/2416-157-0x0000000002900000-0x0000000002910000-memory.dmp
    Filesize

    64KB

  • memory/2416-158-0x0000000002930000-0x0000000002940000-memory.dmp
    Filesize

    64KB

  • memory/2416-159-0x0000000002930000-0x0000000002940000-memory.dmp
    Filesize

    64KB

  • memory/2416-160-0x0000000002900000-0x0000000002910000-memory.dmp
    Filesize

    64KB

  • memory/2416-161-0x0000000002900000-0x0000000002910000-memory.dmp
    Filesize

    64KB

  • memory/2416-162-0x0000000002900000-0x0000000002910000-memory.dmp
    Filesize

    64KB

  • memory/2416-163-0x0000000002900000-0x0000000002910000-memory.dmp
    Filesize

    64KB

  • memory/2416-164-0x0000000002900000-0x0000000002910000-memory.dmp
    Filesize

    64KB

  • memory/2416-165-0x0000000002900000-0x0000000002910000-memory.dmp
    Filesize

    64KB

  • memory/2416-166-0x0000000002900000-0x0000000002910000-memory.dmp
    Filesize

    64KB

  • memory/2416-167-0x0000000002900000-0x0000000002910000-memory.dmp
    Filesize

    64KB

  • memory/2416-168-0x0000000002900000-0x0000000002910000-memory.dmp
    Filesize

    64KB

  • memory/2416-169-0x0000000002900000-0x0000000002910000-memory.dmp
    Filesize

    64KB

  • memory/2416-170-0x0000000002900000-0x0000000002910000-memory.dmp
    Filesize

    64KB

  • memory/2416-171-0x0000000002900000-0x0000000002910000-memory.dmp
    Filesize

    64KB

  • memory/2416-172-0x0000000002900000-0x0000000002910000-memory.dmp
    Filesize

    64KB

  • memory/2416-173-0x0000000002900000-0x0000000002910000-memory.dmp
    Filesize

    64KB

  • memory/2416-174-0x0000000002900000-0x0000000002910000-memory.dmp
    Filesize

    64KB

  • memory/2416-175-0x0000000002900000-0x0000000002910000-memory.dmp
    Filesize

    64KB

  • memory/2416-176-0x0000000002900000-0x0000000002910000-memory.dmp
    Filesize

    64KB

  • memory/2416-177-0x0000000002930000-0x0000000002940000-memory.dmp
    Filesize

    64KB

  • memory/2416-178-0x0000000002940000-0x0000000002950000-memory.dmp
    Filesize

    64KB

  • memory/2416-179-0x0000000002940000-0x0000000002950000-memory.dmp
    Filesize

    64KB

  • memory/2416-180-0x0000000002940000-0x0000000002950000-memory.dmp
    Filesize

    64KB

  • memory/2416-181-0x0000000002940000-0x0000000002950000-memory.dmp
    Filesize

    64KB

  • memory/2416-182-0x0000000002940000-0x0000000002950000-memory.dmp
    Filesize

    64KB

  • memory/2416-183-0x0000000002900000-0x0000000002910000-memory.dmp
    Filesize

    64KB

  • memory/2416-184-0x0000000002900000-0x0000000002910000-memory.dmp
    Filesize

    64KB

  • memory/2416-185-0x0000000002900000-0x0000000002910000-memory.dmp
    Filesize

    64KB

  • memory/2416-186-0x0000000002900000-0x0000000002910000-memory.dmp
    Filesize

    64KB

  • memory/2416-187-0x0000000002900000-0x0000000002910000-memory.dmp
    Filesize

    64KB

  • memory/2416-188-0x0000000002900000-0x0000000002910000-memory.dmp
    Filesize

    64KB

  • memory/2416-189-0x0000000002900000-0x0000000002910000-memory.dmp
    Filesize

    64KB

  • memory/2416-190-0x0000000002900000-0x0000000002910000-memory.dmp
    Filesize

    64KB

  • memory/2416-193-0x0000000002900000-0x0000000002910000-memory.dmp
    Filesize

    64KB

  • memory/2416-192-0x0000000002900000-0x0000000002910000-memory.dmp
    Filesize

    64KB

  • memory/2416-191-0x0000000002900000-0x0000000002910000-memory.dmp
    Filesize

    64KB

  • memory/2416-194-0x0000000002900000-0x0000000002910000-memory.dmp
    Filesize

    64KB

  • memory/2416-195-0x0000000002900000-0x0000000002910000-memory.dmp
    Filesize

    64KB

  • memory/2416-197-0x0000000002900000-0x0000000002910000-memory.dmp
    Filesize

    64KB

  • memory/2416-196-0x0000000002900000-0x0000000002910000-memory.dmp
    Filesize

    64KB

  • memory/2416-198-0x0000000002900000-0x0000000002910000-memory.dmp
    Filesize

    64KB

  • memory/2416-199-0x0000000002900000-0x0000000002910000-memory.dmp
    Filesize

    64KB

  • memory/2416-200-0x00000000028F0000-0x0000000002900000-memory.dmp
    Filesize

    64KB

  • memory/2416-201-0x0000000002940000-0x0000000002950000-memory.dmp
    Filesize

    64KB

  • memory/2416-202-0x0000000002940000-0x0000000002950000-memory.dmp
    Filesize

    64KB

  • memory/2416-203-0x0000000002940000-0x0000000002950000-memory.dmp
    Filesize

    64KB

  • memory/4384-132-0x0000000000C9D000-0x0000000000CAD000-memory.dmp
    Filesize

    64KB

  • memory/4384-133-0x0000000000C30000-0x0000000000C39000-memory.dmp
    Filesize

    36KB

  • memory/4384-134-0x0000000000400000-0x0000000000AD6000-memory.dmp
    Filesize

    6.8MB

  • memory/4384-135-0x0000000000400000-0x0000000000AD6000-memory.dmp
    Filesize

    6.8MB