Analysis

  • max time kernel
    150s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    25-09-2022 03:51

General

  • Target

    file.exe

  • Size

    196KB

  • MD5

    1dcb7abaf694bca64571f3d8fd5ecdcf

  • SHA1

    3c5a3da98d15b24f31df3724d9072b903b1854ca

  • SHA256

    e8b6d8dc166add19b4fd1409ad7fc799cfe1952024f03eff4f6f0450504ce1a2

  • SHA512

    4571f7aa3893945a6ba13aaa19d16650c23aa849b25309e000e2c0c44e286fcb57a6acd802c17feae4a4ecdd1148aa31073cc83d77ca4023c7e26906acb0269e

  • SSDEEP

    3072:MvkvcLKXVYRmCN5y9dlg4I9O23u0aIl29SfGiBX/xBXd/PkkXx:6LKGR34I9qIl2sfGqX

Malware Config

Signatures

  • Detects Smokeloader packer 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:1436

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1436-54-0x0000000075711000-0x0000000075713000-memory.dmp
    Filesize

    8KB

  • memory/1436-55-0x000000000074B000-0x000000000075C000-memory.dmp
    Filesize

    68KB

  • memory/1436-56-0x0000000000220000-0x0000000000229000-memory.dmp
    Filesize

    36KB

  • memory/1436-57-0x0000000000400000-0x000000000058B000-memory.dmp
    Filesize

    1.5MB

  • memory/1436-58-0x0000000000400000-0x000000000058B000-memory.dmp
    Filesize

    1.5MB