Analysis

  • max time kernel
    150s
  • max time network
    30s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-01-2023 23:14

General

  • Target

    file.exe

  • Size

    325KB

  • MD5

    7075e53bebdbae63f4dd6d393eadcdbf

  • SHA1

    ad171318ba2c70ad932dd19881def5c177243b56

  • SHA256

    8e93ee506ec1f05cd9a70ea6dab2e122ba769417310ce3c984bf78ff26663813

  • SHA512

    661d43dc08794c9d6676b54a464cfc847bad6f22438a9ea161e6ffe387074e0aad91ed9af793bb27785deab88d1f55a2a7e8f558329a1f8125d349309d4a2086

  • SSDEEP

    6144:IL5HN7riMdGCvMbmm+2C/fNWtQK/fu1d0HHmTb:IpN7r/gO37QtQKXu1w

Malware Config

Signatures

  • Detects Smokeloader packer 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:1264

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1264-54-0x0000000075291000-0x0000000075293000-memory.dmp
    Filesize

    8KB

  • memory/1264-55-0x000000000028B000-0x00000000002A0000-memory.dmp
    Filesize

    84KB

  • memory/1264-56-0x00000000001B0000-0x00000000001B9000-memory.dmp
    Filesize

    36KB

  • memory/1264-57-0x0000000000400000-0x0000000000457000-memory.dmp
    Filesize

    348KB

  • memory/1264-58-0x0000000000400000-0x0000000000457000-memory.dmp
    Filesize

    348KB