Analysis

  • max time kernel
    150s
  • max time network
    52s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    25-10-2022 05:49

General

  • Target

    file.exe

  • Size

    230KB

  • MD5

    d38a02f967e07a910ed35e289ec9c56a

  • SHA1

    2533c534bfc11130198cd22cfc356e458c96fd7f

  • SHA256

    5686d9765b6cedecebf28f9ec51cd7307064d69afd38798b087a2cbebca056fd

  • SHA512

    7047954168b10c0a55a5e77755aec62eec63d2ff76dbae55090c246ec0943506e5515a9557be35640261159e774be7cfb13486a56b22137593bbaea31c8f44a4

  • SSDEEP

    3072:cXV+nLl/P4DY5tEsFSwdN11aua4juc1/yEI3fCQwkr+ll:YMnL54DcEsAlJc1/yEUfDwkr+ll

Malware Config

Signatures

  • Detects Smokeloader packer 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:1544

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1544-54-0x0000000002D08000-0x0000000002D1E000-memory.dmp
    Filesize

    88KB

  • memory/1544-55-0x0000000075681000-0x0000000075683000-memory.dmp
    Filesize

    8KB

  • memory/1544-56-0x0000000002D08000-0x0000000002D1E000-memory.dmp
    Filesize

    88KB

  • memory/1544-57-0x0000000000220000-0x0000000000229000-memory.dmp
    Filesize

    36KB

  • memory/1544-58-0x0000000000400000-0x0000000002C27000-memory.dmp
    Filesize

    40.2MB

  • memory/1544-59-0x0000000000400000-0x0000000002C27000-memory.dmp
    Filesize

    40.2MB