Analysis

  • max time kernel
    150s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    05-10-2022 23:04

General

  • Target

    file.exe

  • Size

    272KB

  • MD5

    8f6cba2efb3ec2ebc03f657370e6a419

  • SHA1

    77d058b2dae8782b3cd0267810317c51cfda2fb9

  • SHA256

    c07977990ba8f2760548e7b4b4abaa4336f63259f91a66676ccb581544036173

  • SHA512

    63449e933f2c2b8176221951ddd1b26170a2fbb3d1dde792805385589f0b27ab13d96dea1eabf44ac4bfb1d8a12a417f724d9f5efcaaa96b2cb575a51bff2ee9

  • SSDEEP

    6144:OR66f0LGlcRXf9k+iIX2RuzbgwuhS3mwVfUg:OMvKlc51lvwunn8g

Malware Config

Signatures

  • Detects Smokeloader packer 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:1752

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1752-54-0x0000000075111000-0x0000000075113000-memory.dmp
    Filesize

    8KB

  • memory/1752-55-0x000000000026C000-0x000000000027C000-memory.dmp
    Filesize

    64KB

  • memory/1752-56-0x00000000001B0000-0x00000000001B9000-memory.dmp
    Filesize

    36KB

  • memory/1752-57-0x0000000000400000-0x000000000044A000-memory.dmp
    Filesize

    296KB

  • memory/1752-58-0x0000000000400000-0x000000000044A000-memory.dmp
    Filesize

    296KB