Analysis

  • max time kernel
    150s
  • max time network
    30s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-12-2022 10:31

General

  • Target

    file.exe

  • Size

    230KB

  • MD5

    2d5f1f172ee74e3ad998059669e9e39e

  • SHA1

    0ea9cf83108b57219d3c784ac1589ee5551c90a4

  • SHA256

    0f24aae861ae964260da847a82da31b311264b2ebb05f892e083e3b7dafed9d9

  • SHA512

    8df80ec6a4e53f02c4084a71329e2ca53d263e13f0c1f9678612ce78b5ced6a4c96493420715ff049c695f84305c051d08c4cfabb12388c8a221ddbaff750ebf

  • SSDEEP

    6144:zLbZY4BtOB4s//8P419v7JopwIbIukm1pjcK:zxJvOmgTT+1vpjcK

Malware Config

Signatures

  • Detects Smokeloader packer 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:616

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/616-54-0x0000000075C81000-0x0000000075C83000-memory.dmp
    Filesize

    8KB

  • memory/616-57-0x0000000000400000-0x000000000045E000-memory.dmp
    Filesize

    376KB

  • memory/616-56-0x0000000000220000-0x0000000000229000-memory.dmp
    Filesize

    36KB

  • memory/616-55-0x000000000061A000-0x000000000062A000-memory.dmp
    Filesize

    64KB

  • memory/616-58-0x0000000000400000-0x000000000045E000-memory.dmp
    Filesize

    376KB