Analysis

  • max time kernel
    150s
  • max time network
    50s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:12

General

  • Target

    file.exe

  • Size

    186KB

  • MD5

    a1459c570face3f3eae78496ac288a06

  • SHA1

    6169a9da842c46f53423d1ffc5fed891824664e7

  • SHA256

    c0b3e8361edf417d689ce08ed889646d0d396bcaa8a52feb1e5dbb6fd39c7432

  • SHA512

    295df76711999f63d652745af7f21b68d534fe2b90aa1d25cfa38755f2d86d982d7d4486615f4baaa030c8d6fa2df05a4e547a6df7059b7cf4dfb510203c0b3e

  • SSDEEP

    3072:3BIElgxVBhL8JafGW8wD52poHtv8YxhOAYi0cF73VTBCBkZ:aEyDLgafG/nwkDLFcZ5A2

Malware Config

Signatures

  • Detects Smokeloader packer 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:1464

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1464-54-0x0000000075B51000-0x0000000075B53000-memory.dmp
    Filesize

    8KB

  • memory/1464-55-0x000000000028B000-0x000000000029C000-memory.dmp
    Filesize

    68KB

  • memory/1464-56-0x00000000001B0000-0x00000000001B9000-memory.dmp
    Filesize

    36KB

  • memory/1464-57-0x0000000000400000-0x000000000064C000-memory.dmp
    Filesize

    2.3MB

  • memory/1464-58-0x0000000000400000-0x000000000064C000-memory.dmp
    Filesize

    2.3MB