Analysis

  • max time kernel
    150s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    24-01-2023 12:11

General

  • Target

    file.exe

  • Size

    175KB

  • MD5

    c634893a98cfe53406bf335cefb450b7

  • SHA1

    9f0fd4fca46064a5a8f6b1f07ced9b396b11df73

  • SHA256

    faa0545408d7901412271d57f573a3832714a43eb92ba368d6b1249919dffc79

  • SHA512

    bc7193c6461947c9c7db1e9974a8847cebf2adf3f127764d8869ccbf4903c03087275eb1cabdeb476ae69d359dc5df04cd398403368f92a8a7ffbde1c139a5eb

  • SSDEEP

    3072:IBN2f6dpHLF/AqJ5nWiHJr8tDO6bHs2B/fqE4gMW:wbLF/AqDHJ4tq6bHl/f/

Malware Config

Signatures

  • Detects Smokeloader packer 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:1204

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1204-54-0x0000000074E41000-0x0000000074E43000-memory.dmp
    Filesize

    8KB

  • memory/1204-56-0x0000000000220000-0x0000000000229000-memory.dmp
    Filesize

    36KB

  • memory/1204-55-0x000000000301D000-0x0000000003030000-memory.dmp
    Filesize

    76KB

  • memory/1204-57-0x0000000000400000-0x0000000002B96000-memory.dmp
    Filesize

    39.6MB

  • memory/1204-58-0x0000000000400000-0x0000000002B96000-memory.dmp
    Filesize

    39.6MB