Analysis
-
max time kernel
177s -
max time network
180s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 15:10
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20220812-en
General
-
Target
file.exe
-
Size
186KB
-
MD5
888dc548217a0fd0cc3c618b7fdeda41
-
SHA1
7af031a4cd00afd5d22722223a175b371c8e506c
-
SHA256
8e2e38bec6f01059884e471550d4fbb7d3fba46c6acd0dd6aa006eea5ceaad86
-
SHA512
4bf7f4e9c5edcb1938d5b297ec6c3b016ed422d6ecaacd2ea7ddf907ad303f2fcf8bd987e0122e89e6974980107fac0a545934a9521fc4450ea5b93697aee82b
-
SSDEEP
3072:rehYPAOPyHxLZUiWmOGs5BiVBqgQGdzI8UOyelVE6Lx45p0y:ChlLZUiZ3VBqB5626O5N
Malware Config
Extracted
amadey
3.50
193.56.146.174/g84kvj4jck/index.php
Signatures
-
Detects Smokeloader packer 1 IoCs
Processes:
resource yara_rule behavioral2/memory/4984-133-0x00000000006C0000-0x00000000006C9000-memory.dmp family_smokeloader -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Downloads MZ/PE file
-
Executes dropped EXE 7 IoCs
Processes:
B68E.exeB64C.exeC745.exeCC28.exerovwer.exeDD7E.exeE9C4.exepid process 3192 B68E.exe 4612 B64C.exe 3880 C745.exe 376 CC28.exe 4624 rovwer.exe 2652 DD7E.exe 4552 E9C4.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
CC28.exerovwer.exeC745.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation CC28.exe Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation rovwer.exe Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation C745.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 2 IoCs
Processes:
WerFault.exeWerFault.exepid pid_target process target process 4328 3192 WerFault.exe B68E.exe 892 376 WerFault.exe CC28.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
file.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI file.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI file.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI file.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
file.exepid process 4984 file.exe 4984 file.exe 760 760 760 760 760 760 760 760 760 760 760 760 760 760 760 760 760 760 760 760 760 760 760 760 760 760 760 760 760 760 760 760 760 760 760 760 760 760 760 760 760 760 760 760 760 760 760 760 760 760 760 760 760 760 760 760 760 760 760 760 760 760 -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
pid process 760 -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
file.exepid process 4984 file.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
Processes:
C745.exepowershell.exedescription pid process Token: SeShutdownPrivilege 760 Token: SeCreatePagefilePrivilege 760 Token: SeDebugPrivilege 3880 C745.exe Token: SeShutdownPrivilege 760 Token: SeCreatePagefilePrivilege 760 Token: SeShutdownPrivilege 760 Token: SeCreatePagefilePrivilege 760 Token: SeShutdownPrivilege 760 Token: SeCreatePagefilePrivilege 760 Token: SeShutdownPrivilege 760 Token: SeCreatePagefilePrivilege 760 Token: SeShutdownPrivilege 760 Token: SeCreatePagefilePrivilege 760 Token: SeShutdownPrivilege 760 Token: SeCreatePagefilePrivilege 760 Token: SeShutdownPrivilege 760 Token: SeCreatePagefilePrivilege 760 Token: SeShutdownPrivilege 760 Token: SeCreatePagefilePrivilege 760 Token: SeShutdownPrivilege 760 Token: SeCreatePagefilePrivilege 760 Token: SeDebugPrivilege 5004 powershell.exe -
Suspicious use of WriteProcessMemory 48 IoCs
Processes:
CC28.exerovwer.execmd.exeC745.exedescription pid process target process PID 760 wrote to memory of 3192 760 B68E.exe PID 760 wrote to memory of 3192 760 B68E.exe PID 760 wrote to memory of 3192 760 B68E.exe PID 760 wrote to memory of 4612 760 B64C.exe PID 760 wrote to memory of 4612 760 B64C.exe PID 760 wrote to memory of 4612 760 B64C.exe PID 760 wrote to memory of 3880 760 C745.exe PID 760 wrote to memory of 3880 760 C745.exe PID 760 wrote to memory of 3880 760 C745.exe PID 760 wrote to memory of 376 760 CC28.exe PID 760 wrote to memory of 376 760 CC28.exe PID 760 wrote to memory of 376 760 CC28.exe PID 376 wrote to memory of 4624 376 CC28.exe rovwer.exe PID 376 wrote to memory of 4624 376 CC28.exe rovwer.exe PID 376 wrote to memory of 4624 376 CC28.exe rovwer.exe PID 4624 wrote to memory of 3856 4624 rovwer.exe schtasks.exe PID 4624 wrote to memory of 3856 4624 rovwer.exe schtasks.exe PID 4624 wrote to memory of 3856 4624 rovwer.exe schtasks.exe PID 4624 wrote to memory of 1692 4624 rovwer.exe cmd.exe PID 4624 wrote to memory of 1692 4624 rovwer.exe cmd.exe PID 4624 wrote to memory of 1692 4624 rovwer.exe cmd.exe PID 1692 wrote to memory of 4404 1692 cmd.exe cmd.exe PID 1692 wrote to memory of 4404 1692 cmd.exe cmd.exe PID 1692 wrote to memory of 4404 1692 cmd.exe cmd.exe PID 1692 wrote to memory of 5108 1692 cmd.exe cacls.exe PID 1692 wrote to memory of 5108 1692 cmd.exe cacls.exe PID 1692 wrote to memory of 5108 1692 cmd.exe cacls.exe PID 760 wrote to memory of 2652 760 DD7E.exe PID 760 wrote to memory of 2652 760 DD7E.exe PID 760 wrote to memory of 2652 760 DD7E.exe PID 3880 wrote to memory of 5004 3880 C745.exe powershell.exe PID 3880 wrote to memory of 5004 3880 C745.exe powershell.exe PID 3880 wrote to memory of 5004 3880 C745.exe powershell.exe PID 1692 wrote to memory of 4336 1692 cmd.exe cacls.exe PID 1692 wrote to memory of 4336 1692 cmd.exe cacls.exe PID 1692 wrote to memory of 4336 1692 cmd.exe cacls.exe PID 760 wrote to memory of 4552 760 E9C4.exe PID 760 wrote to memory of 4552 760 E9C4.exe PID 760 wrote to memory of 4552 760 E9C4.exe PID 1692 wrote to memory of 4320 1692 cmd.exe cmd.exe PID 1692 wrote to memory of 4320 1692 cmd.exe cmd.exe PID 1692 wrote to memory of 4320 1692 cmd.exe cmd.exe PID 1692 wrote to memory of 4832 1692 cmd.exe cacls.exe PID 1692 wrote to memory of 4832 1692 cmd.exe cacls.exe PID 1692 wrote to memory of 4832 1692 cmd.exe cacls.exe PID 1692 wrote to memory of 4696 1692 cmd.exe cacls.exe PID 1692 wrote to memory of 4696 1692 cmd.exe cacls.exe PID 1692 wrote to memory of 4696 1692 cmd.exe cacls.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:4984
-
C:\Users\Admin\AppData\Local\Temp\B68E.exeC:\Users\Admin\AppData\Local\Temp\B68E.exe1⤵
- Executes dropped EXE
PID:3192 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3192 -s 4362⤵
- Program crash
PID:4328
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3192 -ip 31921⤵PID:3140
-
C:\Users\Admin\AppData\Local\Temp\B64C.exeC:\Users\Admin\AppData\Local\Temp\B64C.exe1⤵
- Executes dropped EXE
PID:4612
-
C:\Users\Admin\AppData\Local\Temp\C745.exeC:\Users\Admin\AppData\Local\Temp\C745.exe1⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3880 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAANQAwAA==2⤵
- Suspicious use of AdjustPrivilegeToken
PID:5004
-
-
C:\Users\Admin\AppData\Local\Temp\CC28.exeC:\Users\Admin\AppData\Local\Temp\CC28.exe1⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:376 -
C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe"C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe"2⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4624 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN rovwer.exe /TR "C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe" /F3⤵
- Creates scheduled task(s)
PID:3856
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "rovwer.exe" /P "Admin:N"&&CACLS "rovwer.exe" /P "Admin:R" /E&&echo Y|CACLS "..\99e342142d" /P "Admin:N"&&CACLS "..\99e342142d" /P "Admin:R" /E&&Exit3⤵
- Suspicious use of WriteProcessMemory
PID:1692 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"4⤵PID:4404
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "rovwer.exe" /P "Admin:N"4⤵PID:5108
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "rovwer.exe" /P "Admin:R" /E4⤵PID:4336
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"4⤵PID:4320
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\99e342142d" /P "Admin:N"4⤵PID:4832
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\99e342142d" /P "Admin:R" /E4⤵PID:4696
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 376 -s 12642⤵
- Program crash
PID:892
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 376 -ip 3761⤵PID:2968
-
C:\Users\Admin\AppData\Local\Temp\DD7E.exeC:\Users\Admin\AppData\Local\Temp\DD7E.exe1⤵
- Executes dropped EXE
PID:2652
-
C:\Users\Admin\AppData\Local\Temp\E9C4.exeC:\Users\Admin\AppData\Local\Temp\E9C4.exe1⤵
- Executes dropped EXE
PID:4552
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
244KB
MD50906eebf6f5fd1f9029e4bc6f81a636d
SHA1938df93f0f7ebb8f31a2d2e57c2447d17a0737b8
SHA256470138ea67a6aafb0059bd41949d7052a9b9b3fef615acd880c6c29df3db083e
SHA512dad5fbcb96ebfb5c29d3fc3f46528ad46dce70acd67ee257b288ad58224117f90919ebce2693b4df9db7ba86f79fa417ff6b6b21c27a837e4d36d7c2b8ef7af6
-
Filesize
244KB
MD50906eebf6f5fd1f9029e4bc6f81a636d
SHA1938df93f0f7ebb8f31a2d2e57c2447d17a0737b8
SHA256470138ea67a6aafb0059bd41949d7052a9b9b3fef615acd880c6c29df3db083e
SHA512dad5fbcb96ebfb5c29d3fc3f46528ad46dce70acd67ee257b288ad58224117f90919ebce2693b4df9db7ba86f79fa417ff6b6b21c27a837e4d36d7c2b8ef7af6
-
Filesize
4.2MB
MD57eaf5197588886b7b8938fc9a3ca5703
SHA1da182342d96bca85114a652c8931deefaf508e9c
SHA2564c7ce6c5e6d7de09a99ec183989046b84513c6ba9fd05c583b71b44638d16c18
SHA512260b063d0ddf2df8371e5194847b72363e5b496e0e8387e8a5d5cab9c73ea24f9326269aaa3a4f959ed0be61fbb3d7b4c11600b9a2d5d827be074300d70edf2a
-
Filesize
4.2MB
MD57eaf5197588886b7b8938fc9a3ca5703
SHA1da182342d96bca85114a652c8931deefaf508e9c
SHA2564c7ce6c5e6d7de09a99ec183989046b84513c6ba9fd05c583b71b44638d16c18
SHA512260b063d0ddf2df8371e5194847b72363e5b496e0e8387e8a5d5cab9c73ea24f9326269aaa3a4f959ed0be61fbb3d7b4c11600b9a2d5d827be074300d70edf2a
-
Filesize
1.0MB
MD5fc78f5650188734808f725d0934650a1
SHA1e5184b4aa5de2d1121572fbfd3c2f05bf2b9a000
SHA256319ead10ec14192ea1ba28c3079e72a581bbdbb13a67a3ccbe3066dfec86179a
SHA512d74f0f7e0fb32d3ac0ef09fdd6762032044bb48ca298ee68e9e7cfd327db812bff460efe89495778febddeb5fdb3d8aa3d6c1f61d1aff34dcaa0a2bf07f2f3f0
-
Filesize
1.0MB
MD5fc78f5650188734808f725d0934650a1
SHA1e5184b4aa5de2d1121572fbfd3c2f05bf2b9a000
SHA256319ead10ec14192ea1ba28c3079e72a581bbdbb13a67a3ccbe3066dfec86179a
SHA512d74f0f7e0fb32d3ac0ef09fdd6762032044bb48ca298ee68e9e7cfd327db812bff460efe89495778febddeb5fdb3d8aa3d6c1f61d1aff34dcaa0a2bf07f2f3f0
-
Filesize
6KB
MD51fa7079d26058ea034b51f04938b4f44
SHA12cccd49d886cdfcd80da806971962d93b6eeaf45
SHA25619c00af81f362be665658f611e54d1a6e460bcdde64a15e3db3910841374e2a0
SHA51243053b5d324b61ac922a38b8991511e21a9cdcea6e240720e7ec01f122dea06194efdb29a2e4c6b6628bfadbc7ff7846b0a324b6b5472d1501094e3dbae24f46
-
Filesize
6KB
MD51fa7079d26058ea034b51f04938b4f44
SHA12cccd49d886cdfcd80da806971962d93b6eeaf45
SHA25619c00af81f362be665658f611e54d1a6e460bcdde64a15e3db3910841374e2a0
SHA51243053b5d324b61ac922a38b8991511e21a9cdcea6e240720e7ec01f122dea06194efdb29a2e4c6b6628bfadbc7ff7846b0a324b6b5472d1501094e3dbae24f46
-
Filesize
244KB
MD50906eebf6f5fd1f9029e4bc6f81a636d
SHA1938df93f0f7ebb8f31a2d2e57c2447d17a0737b8
SHA256470138ea67a6aafb0059bd41949d7052a9b9b3fef615acd880c6c29df3db083e
SHA512dad5fbcb96ebfb5c29d3fc3f46528ad46dce70acd67ee257b288ad58224117f90919ebce2693b4df9db7ba86f79fa417ff6b6b21c27a837e4d36d7c2b8ef7af6
-
Filesize
244KB
MD50906eebf6f5fd1f9029e4bc6f81a636d
SHA1938df93f0f7ebb8f31a2d2e57c2447d17a0737b8
SHA256470138ea67a6aafb0059bd41949d7052a9b9b3fef615acd880c6c29df3db083e
SHA512dad5fbcb96ebfb5c29d3fc3f46528ad46dce70acd67ee257b288ad58224117f90919ebce2693b4df9db7ba86f79fa417ff6b6b21c27a837e4d36d7c2b8ef7af6
-
Filesize
2.2MB
MD5ef49a68699e4afe250004503ef5504bd
SHA113d0dc63f5bbd7ff88c715d95e1b49a9d7783280
SHA25653b62ca42c37c8c147b9f338ed67c69ab1316c52190d0ee5729f741971377f94
SHA512c0de78ceaafb4377cacefbfbfeb4a70f2eaa151afbcc00d9fcb4dbdb048487a88df6d1732b879602a2273396a7d8cfdb9618aaa3237b2e4b1f4c1f69743fa4cc
-
Filesize
2.2MB
MD5ef49a68699e4afe250004503ef5504bd
SHA113d0dc63f5bbd7ff88c715d95e1b49a9d7783280
SHA25653b62ca42c37c8c147b9f338ed67c69ab1316c52190d0ee5729f741971377f94
SHA512c0de78ceaafb4377cacefbfbfeb4a70f2eaa151afbcc00d9fcb4dbdb048487a88df6d1732b879602a2273396a7d8cfdb9618aaa3237b2e4b1f4c1f69743fa4cc
-
Filesize
217KB
MD5b67e4b134ab08107bcf196c7dc287ab7
SHA1c4869b48c45413565d422c88e7f1eae482498349
SHA256871546481d1e7ef58ee941366cfd776961d58996665e4e6f108f6b7bd58f188f
SHA51299cd23a8b2d4eb85c7559b0c8b7dffbf1688867bfeb15dbdc1df4176142a8d2a2b2845490509ef2acf1c7e4ccb3ce9d38747b33b83b060079d2decae0d9357f1
-
Filesize
217KB
MD5b67e4b134ab08107bcf196c7dc287ab7
SHA1c4869b48c45413565d422c88e7f1eae482498349
SHA256871546481d1e7ef58ee941366cfd776961d58996665e4e6f108f6b7bd58f188f
SHA51299cd23a8b2d4eb85c7559b0c8b7dffbf1688867bfeb15dbdc1df4176142a8d2a2b2845490509ef2acf1c7e4ccb3ce9d38747b33b83b060079d2decae0d9357f1