Analysis

  • max time kernel
    150s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    22-02-2023 09:58

General

  • Target

    6bc7191f01f23be6ba8357774482f793.exe

  • Size

    157KB

  • MD5

    6bc7191f01f23be6ba8357774482f793

  • SHA1

    0ab05f8739fc671bca7bad965a1d620685636e26

  • SHA256

    ef3cf49b6d22cf8fe5dcc824202f139136cf03aeb9087c458cfe0e8d0312e105

  • SHA512

    e431aaf5aba962995296dacda8636cbae65fea93d582f4219b1753a2865fcbb70bf79192fb6d34266d30c2632989a2c66ddcc1590df2b886541972fec31f1556

  • SSDEEP

    3072:QjLVg2OdkSl73v7jByNxzlNNnNAWZufST4mPPZGB:ALVOdkSl73vPByTzr5qWZuaT4mPPZG

Malware Config

Signatures

  • Detects Smokeloader packer 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6bc7191f01f23be6ba8357774482f793.exe
    "C:\Users\Admin\AppData\Local\Temp\6bc7191f01f23be6ba8357774482f793.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:2020

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1208-56-0x0000000002A80000-0x0000000002A96000-memory.dmp
    Filesize

    88KB

  • memory/1208-60-0x000007FF00590000-0x000007FF0059A000-memory.dmp
    Filesize

    40KB

  • memory/2020-55-0x0000000000230000-0x0000000000239000-memory.dmp
    Filesize

    36KB

  • memory/2020-57-0x0000000000400000-0x000000000056E000-memory.dmp
    Filesize

    1.4MB