Analysis
-
max time kernel
158s -
max time network
170s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 11:22
Static task
static1
Behavioral task
behavioral1
Sample
2ec66b67ec0734dbf1048b2f71a969e5915deeefc75aea61a91e079fc5720eaa.exe
Resource
win10v2004-20220812-en
General
-
Target
2ec66b67ec0734dbf1048b2f71a969e5915deeefc75aea61a91e079fc5720eaa.exe
-
Size
186KB
-
MD5
20265014ad062dbae27ff0398b9f1cc6
-
SHA1
2bb048c1aeed663031b3056019f9cd543f7a9edc
-
SHA256
2ec66b67ec0734dbf1048b2f71a969e5915deeefc75aea61a91e079fc5720eaa
-
SHA512
e87415a86b797c4a59e1d07b774b6354361a9db5e79c0fdd9c59bbe418bcf31a2a0f9f6fff1326b99ed0992ce53952a1d5fba49f2a33a0c8a71849863b1aab96
-
SSDEEP
3072:oDuvOZCRgdLRzZRvWFJO5BzbGdeAnGv1hB8ZlPDzS2fKpKN:euh4LRltuOnkGNhB8LPXS2fCK
Malware Config
Signatures
-
Detects Smokeloader packer 4 IoCs
Processes:
resource yara_rule behavioral1/memory/4460-134-0x0000000002380000-0x0000000002389000-memory.dmp family_smokeloader behavioral1/memory/2104-185-0x0000000000400000-0x0000000000409000-memory.dmp family_smokeloader behavioral1/memory/2104-188-0x0000000000400000-0x0000000000409000-memory.dmp family_smokeloader behavioral1/memory/2104-194-0x0000000000400000-0x0000000000409000-memory.dmp family_smokeloader -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Downloads MZ/PE file
-
Executes dropped EXE 3 IoCs
Processes:
81C3.exeCA85.exeCA85.exepid process 2116 81C3.exe 2324 CA85.exe 2104 CA85.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
CA85.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation CA85.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
CA85.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Iwejqxttng = "\"C:\\Users\\Admin\\AppData\\Roaming\\Raglf\\Iwejqxttng.exe\"" CA85.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
CA85.exedescription pid process target process PID 2324 set thread context of 2104 2324 CA85.exe CA85.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 4504 2116 WerFault.exe 81C3.exe -
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
CA85.exe2ec66b67ec0734dbf1048b2f71a969e5915deeefc75aea61a91e079fc5720eaa.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI CA85.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI CA85.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI CA85.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 2ec66b67ec0734dbf1048b2f71a969e5915deeefc75aea61a91e079fc5720eaa.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 2ec66b67ec0734dbf1048b2f71a969e5915deeefc75aea61a91e079fc5720eaa.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 2ec66b67ec0734dbf1048b2f71a969e5915deeefc75aea61a91e079fc5720eaa.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
2ec66b67ec0734dbf1048b2f71a969e5915deeefc75aea61a91e079fc5720eaa.exepid process 4460 2ec66b67ec0734dbf1048b2f71a969e5915deeefc75aea61a91e079fc5720eaa.exe 4460 2ec66b67ec0734dbf1048b2f71a969e5915deeefc75aea61a91e079fc5720eaa.exe 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
pid process 2492 -
Suspicious behavior: MapViewOfSection 20 IoCs
Processes:
2ec66b67ec0734dbf1048b2f71a969e5915deeefc75aea61a91e079fc5720eaa.exeCA85.exepid process 4460 2ec66b67ec0734dbf1048b2f71a969e5915deeefc75aea61a91e079fc5720eaa.exe 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2492 2104 CA85.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
CA85.exepowershell.exedescription pid process Token: SeShutdownPrivilege 2492 Token: SeCreatePagefilePrivilege 2492 Token: SeDebugPrivilege 2324 CA85.exe Token: SeDebugPrivilege 2968 powershell.exe Token: SeShutdownPrivilege 2492 Token: SeCreatePagefilePrivilege 2492 -
Suspicious use of WriteProcessMemory 48 IoCs
Processes:
CA85.exedescription pid process target process PID 2492 wrote to memory of 2116 2492 81C3.exe PID 2492 wrote to memory of 2116 2492 81C3.exe PID 2492 wrote to memory of 2116 2492 81C3.exe PID 2492 wrote to memory of 2324 2492 CA85.exe PID 2492 wrote to memory of 2324 2492 CA85.exe PID 2492 wrote to memory of 2324 2492 CA85.exe PID 2324 wrote to memory of 2968 2324 CA85.exe powershell.exe PID 2324 wrote to memory of 2968 2324 CA85.exe powershell.exe PID 2324 wrote to memory of 2968 2324 CA85.exe powershell.exe PID 2492 wrote to memory of 4420 2492 explorer.exe PID 2492 wrote to memory of 4420 2492 explorer.exe PID 2492 wrote to memory of 4420 2492 explorer.exe PID 2492 wrote to memory of 4420 2492 explorer.exe PID 2492 wrote to memory of 4436 2492 explorer.exe PID 2492 wrote to memory of 4436 2492 explorer.exe PID 2492 wrote to memory of 4436 2492 explorer.exe PID 2492 wrote to memory of 2432 2492 explorer.exe PID 2492 wrote to memory of 2432 2492 explorer.exe PID 2492 wrote to memory of 2432 2492 explorer.exe PID 2492 wrote to memory of 2432 2492 explorer.exe PID 2492 wrote to memory of 5088 2492 explorer.exe PID 2492 wrote to memory of 5088 2492 explorer.exe PID 2492 wrote to memory of 5088 2492 explorer.exe PID 2492 wrote to memory of 716 2492 explorer.exe PID 2492 wrote to memory of 716 2492 explorer.exe PID 2492 wrote to memory of 716 2492 explorer.exe PID 2492 wrote to memory of 716 2492 explorer.exe PID 2492 wrote to memory of 2588 2492 explorer.exe PID 2492 wrote to memory of 2588 2492 explorer.exe PID 2492 wrote to memory of 2588 2492 explorer.exe PID 2492 wrote to memory of 2588 2492 explorer.exe PID 2492 wrote to memory of 2776 2492 explorer.exe PID 2492 wrote to memory of 2776 2492 explorer.exe PID 2492 wrote to memory of 2776 2492 explorer.exe PID 2492 wrote to memory of 2776 2492 explorer.exe PID 2492 wrote to memory of 4108 2492 explorer.exe PID 2492 wrote to memory of 4108 2492 explorer.exe PID 2492 wrote to memory of 4108 2492 explorer.exe PID 2492 wrote to memory of 4596 2492 explorer.exe PID 2492 wrote to memory of 4596 2492 explorer.exe PID 2492 wrote to memory of 4596 2492 explorer.exe PID 2492 wrote to memory of 4596 2492 explorer.exe PID 2324 wrote to memory of 2104 2324 CA85.exe CA85.exe PID 2324 wrote to memory of 2104 2324 CA85.exe CA85.exe PID 2324 wrote to memory of 2104 2324 CA85.exe CA85.exe PID 2324 wrote to memory of 2104 2324 CA85.exe CA85.exe PID 2324 wrote to memory of 2104 2324 CA85.exe CA85.exe PID 2324 wrote to memory of 2104 2324 CA85.exe CA85.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2ec66b67ec0734dbf1048b2f71a969e5915deeefc75aea61a91e079fc5720eaa.exe"C:\Users\Admin\AppData\Local\Temp\2ec66b67ec0734dbf1048b2f71a969e5915deeefc75aea61a91e079fc5720eaa.exe"1⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:4460
-
C:\Users\Admin\AppData\Local\Temp\81C3.exeC:\Users\Admin\AppData\Local\Temp\81C3.exe1⤵
- Executes dropped EXE
PID:2116 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2116 -s 4362⤵
- Program crash
PID:4504
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 2116 -ip 21161⤵PID:5000
-
C:\Users\Admin\AppData\Local\Temp\CA85.exeC:\Users\Admin\AppData\Local\Temp\CA85.exe1⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2324 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAANQAwAA==2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2968 -
C:\Users\Admin\AppData\Local\Temp\CA85.exeC:\Users\Admin\AppData\Local\Temp\CA85.exe2⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: MapViewOfSection
PID:2104
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:4420
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:4436
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:2432
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:5088
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:716
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:2588
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:2776
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:4108
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:4596
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.0MB
MD5fc78f5650188734808f725d0934650a1
SHA1e5184b4aa5de2d1121572fbfd3c2f05bf2b9a000
SHA256319ead10ec14192ea1ba28c3079e72a581bbdbb13a67a3ccbe3066dfec86179a
SHA512d74f0f7e0fb32d3ac0ef09fdd6762032044bb48ca298ee68e9e7cfd327db812bff460efe89495778febddeb5fdb3d8aa3d6c1f61d1aff34dcaa0a2bf07f2f3f0
-
Filesize
1.0MB
MD5fc78f5650188734808f725d0934650a1
SHA1e5184b4aa5de2d1121572fbfd3c2f05bf2b9a000
SHA256319ead10ec14192ea1ba28c3079e72a581bbdbb13a67a3ccbe3066dfec86179a
SHA512d74f0f7e0fb32d3ac0ef09fdd6762032044bb48ca298ee68e9e7cfd327db812bff460efe89495778febddeb5fdb3d8aa3d6c1f61d1aff34dcaa0a2bf07f2f3f0
-
Filesize
6KB
MD51fa7079d26058ea034b51f04938b4f44
SHA12cccd49d886cdfcd80da806971962d93b6eeaf45
SHA25619c00af81f362be665658f611e54d1a6e460bcdde64a15e3db3910841374e2a0
SHA51243053b5d324b61ac922a38b8991511e21a9cdcea6e240720e7ec01f122dea06194efdb29a2e4c6b6628bfadbc7ff7846b0a324b6b5472d1501094e3dbae24f46
-
Filesize
6KB
MD51fa7079d26058ea034b51f04938b4f44
SHA12cccd49d886cdfcd80da806971962d93b6eeaf45
SHA25619c00af81f362be665658f611e54d1a6e460bcdde64a15e3db3910841374e2a0
SHA51243053b5d324b61ac922a38b8991511e21a9cdcea6e240720e7ec01f122dea06194efdb29a2e4c6b6628bfadbc7ff7846b0a324b6b5472d1501094e3dbae24f46
-
Filesize
6KB
MD51fa7079d26058ea034b51f04938b4f44
SHA12cccd49d886cdfcd80da806971962d93b6eeaf45
SHA25619c00af81f362be665658f611e54d1a6e460bcdde64a15e3db3910841374e2a0
SHA51243053b5d324b61ac922a38b8991511e21a9cdcea6e240720e7ec01f122dea06194efdb29a2e4c6b6628bfadbc7ff7846b0a324b6b5472d1501094e3dbae24f46