Analysis

  • max time kernel
    151s
  • max time network
    41s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-09-2022 06:16

General

  • Target

    17b8e5b1eaea4b290c7cb78dac201a09.exe

  • Size

    196KB

  • MD5

    17b8e5b1eaea4b290c7cb78dac201a09

  • SHA1

    24e2844dd79b501f13899f66faa8950762052092

  • SHA256

    7b49988a41f87260871578ac40ee21ce66a9b8fc614775875675866ff13188e6

  • SHA512

    1f9dd768b94814cb8e2e82ee85f5f666cb9c95218e9ae11955adeca8dc1173c83d50e45de8b546e13978202d1c71a7de9fa7b75ebcc076f42dda43118c18d3cd

  • SSDEEP

    3072:C982oLwTA29h6N5+2LbuY0daHcmIJz3NuCuOCB/X1/PkkXx:vLY9h2bJHcHJz3Nub

Malware Config

Signatures

  • Detects Smokeloader packer 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\17b8e5b1eaea4b290c7cb78dac201a09.exe
    "C:\Users\Admin\AppData\Local\Temp\17b8e5b1eaea4b290c7cb78dac201a09.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:1612

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1612-54-0x0000000076681000-0x0000000076683000-memory.dmp
    Filesize

    8KB

  • memory/1612-55-0x00000000006CB000-0x00000000006DB000-memory.dmp
    Filesize

    64KB

  • memory/1612-56-0x0000000000220000-0x0000000000229000-memory.dmp
    Filesize

    36KB

  • memory/1612-57-0x0000000000400000-0x000000000058B000-memory.dmp
    Filesize

    1.5MB

  • memory/1612-58-0x0000000000400000-0x000000000058B000-memory.dmp
    Filesize

    1.5MB