Analysis
-
max time kernel
82s -
max time network
130s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
23-02-2023 12:07
Behavioral task
behavioral1
Sample
e18cf6502122b168dac6c932cd89739e313154ee9b73d6ddd692d4ad990aceb0.exe
Resource
win10v2004-20230220-en
General
-
Target
e18cf6502122b168dac6c932cd89739e313154ee9b73d6ddd692d4ad990aceb0.exe
-
Size
25KB
-
MD5
30b5426ee9183f43fba9a8a6b6b32b97
-
SHA1
d0b8cde6d8c38e294ce6275b0f935677b07d2202
-
SHA256
e18cf6502122b168dac6c932cd89739e313154ee9b73d6ddd692d4ad990aceb0
-
SHA512
adef79c0748b1e8c274f93879c1c068e0d54b88de94fbb01d4d51bd222a6493f8d2cc68f53adab5407bd59249dfa2fdbc8f511bbec3613772591b0ea4d79afaf
-
SSDEEP
96:jFQgbeIBVLyrgoJ/sTfNILBevmXR5MMRWnwLoLEk8LfjNiRB4e3T3ew5tvEzNt:jFhyIaUo/sTfNILwEfdRTLat8LLGTvu
Malware Config
Extracted
purecrypter
http://argentum.com.br/well-known/acme-challenge/k/h/d/g/Pjogwzrhh.bmp
http://argentum.com.br/well-known/acme-challenge/k/h/d/g/Xzcrd.png
Signatures
-
Detects Smokeloader packer 3 IoCs
resource yara_rule behavioral1/memory/828-162-0x0000000000400000-0x0000000000409000-memory.dmp family_smokeloader behavioral1/memory/828-164-0x0000000000400000-0x0000000000409000-memory.dmp family_smokeloader behavioral1/memory/828-166-0x0000000000400000-0x0000000000409000-memory.dmp family_smokeloader -
PureCrypter
PureCrypter is a .NET malware loader first seen in early 2021.
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Control Panel\International\Geo\Nation e18cf6502122b168dac6c932cd89739e313154ee9b73d6ddd692d4ad990aceb0.exe Key value queried \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Control Panel\International\Geo\Nation BECC.exe -
Executes dropped EXE 1 IoCs
pid Process 3908 BECC.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe Key opened \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe Key opened \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3192 set thread context of 828 3192 e18cf6502122b168dac6c932cd89739e313154ee9b73d6ddd692d4ad990aceb0.exe 84 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI e18cf6502122b168dac6c932cd89739e313154ee9b73d6ddd692d4ad990aceb0.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI e18cf6502122b168dac6c932cd89739e313154ee9b73d6ddd692d4ad990aceb0.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI e18cf6502122b168dac6c932cd89739e313154ee9b73d6ddd692d4ad990aceb0.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4568 powershell.exe 4568 powershell.exe 828 e18cf6502122b168dac6c932cd89739e313154ee9b73d6ddd692d4ad990aceb0.exe 828 e18cf6502122b168dac6c932cd89739e313154ee9b73d6ddd692d4ad990aceb0.exe 3112 Process not Found 3112 Process not Found 3112 Process not Found 3112 Process not Found 3112 Process not Found 3112 Process not Found 3112 Process not Found 3112 Process not Found 3112 Process not Found 3112 Process not Found 3112 Process not Found 3112 Process not Found 3112 Process not Found 3112 Process not Found 3112 Process not Found 3112 Process not Found 3112 Process not Found 3112 Process not Found 3112 Process not Found 3112 Process not Found 3112 Process not Found 3112 Process not Found 3112 Process not Found 3112 Process not Found 3112 Process not Found 3112 Process not Found 3112 Process not Found 3112 Process not Found 3112 Process not Found 3112 Process not Found 3112 Process not Found 3112 Process not Found 3112 Process not Found 3112 Process not Found 3112 Process not Found 3112 Process not Found 3112 Process not Found 3112 Process not Found 3112 Process not Found 3112 Process not Found 3112 Process not Found 3112 Process not Found 3112 Process not Found 3112 Process not Found 3112 Process not Found 3112 Process not Found 3112 Process not Found 3112 Process not Found 3112 Process not Found 3112 Process not Found 3112 Process not Found 3112 Process not Found 3112 Process not Found 3112 Process not Found 3112 Process not Found 3112 Process not Found 3112 Process not Found 3112 Process not Found 3112 Process not Found 3112 Process not Found -
Suspicious behavior: MapViewOfSection 13 IoCs
pid Process 828 e18cf6502122b168dac6c932cd89739e313154ee9b73d6ddd692d4ad990aceb0.exe 3112 Process not Found 3112 Process not Found 3112 Process not Found 3112 Process not Found 3112 Process not Found 3112 Process not Found 3112 Process not Found 3112 Process not Found 3112 Process not Found 3112 Process not Found 3112 Process not Found 3112 Process not Found -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3192 e18cf6502122b168dac6c932cd89739e313154ee9b73d6ddd692d4ad990aceb0.exe Token: SeDebugPrivilege 4568 powershell.exe Token: SeDebugPrivilege 3908 BECC.exe Token: SeDebugPrivilege 2272 powershell.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 3192 wrote to memory of 4568 3192 e18cf6502122b168dac6c932cd89739e313154ee9b73d6ddd692d4ad990aceb0.exe 82 PID 3192 wrote to memory of 4568 3192 e18cf6502122b168dac6c932cd89739e313154ee9b73d6ddd692d4ad990aceb0.exe 82 PID 3192 wrote to memory of 4568 3192 e18cf6502122b168dac6c932cd89739e313154ee9b73d6ddd692d4ad990aceb0.exe 82 PID 3192 wrote to memory of 828 3192 e18cf6502122b168dac6c932cd89739e313154ee9b73d6ddd692d4ad990aceb0.exe 84 PID 3192 wrote to memory of 828 3192 e18cf6502122b168dac6c932cd89739e313154ee9b73d6ddd692d4ad990aceb0.exe 84 PID 3192 wrote to memory of 828 3192 e18cf6502122b168dac6c932cd89739e313154ee9b73d6ddd692d4ad990aceb0.exe 84 PID 3192 wrote to memory of 828 3192 e18cf6502122b168dac6c932cd89739e313154ee9b73d6ddd692d4ad990aceb0.exe 84 PID 3192 wrote to memory of 828 3192 e18cf6502122b168dac6c932cd89739e313154ee9b73d6ddd692d4ad990aceb0.exe 84 PID 3192 wrote to memory of 828 3192 e18cf6502122b168dac6c932cd89739e313154ee9b73d6ddd692d4ad990aceb0.exe 84 PID 3112 wrote to memory of 3908 3112 Process not Found 88 PID 3112 wrote to memory of 3908 3112 Process not Found 88 PID 3112 wrote to memory of 3908 3112 Process not Found 88 PID 3112 wrote to memory of 1284 3112 Process not Found 89 PID 3112 wrote to memory of 1284 3112 Process not Found 89 PID 3112 wrote to memory of 1284 3112 Process not Found 89 PID 3112 wrote to memory of 1284 3112 Process not Found 89 PID 3112 wrote to memory of 492 3112 Process not Found 90 PID 3112 wrote to memory of 492 3112 Process not Found 90 PID 3112 wrote to memory of 492 3112 Process not Found 90 PID 3112 wrote to memory of 916 3112 Process not Found 91 PID 3112 wrote to memory of 916 3112 Process not Found 91 PID 3112 wrote to memory of 916 3112 Process not Found 91 PID 3112 wrote to memory of 916 3112 Process not Found 91 PID 3908 wrote to memory of 2272 3908 BECC.exe 92 PID 3908 wrote to memory of 2272 3908 BECC.exe 92 PID 3908 wrote to memory of 2272 3908 BECC.exe 92 PID 3112 wrote to memory of 1400 3112 Process not Found 94 PID 3112 wrote to memory of 1400 3112 Process not Found 94 PID 3112 wrote to memory of 1400 3112 Process not Found 94 PID 3112 wrote to memory of 1184 3112 Process not Found 95 PID 3112 wrote to memory of 1184 3112 Process not Found 95 PID 3112 wrote to memory of 1184 3112 Process not Found 95 PID 3112 wrote to memory of 1184 3112 Process not Found 95 PID 3112 wrote to memory of 1812 3112 Process not Found 96 PID 3112 wrote to memory of 1812 3112 Process not Found 96 PID 3112 wrote to memory of 1812 3112 Process not Found 96 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e18cf6502122b168dac6c932cd89739e313154ee9b73d6ddd692d4ad990aceb0.exe"C:\Users\Admin\AppData\Local\Temp\e18cf6502122b168dac6c932cd89739e313154ee9b73d6ddd692d4ad990aceb0.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3192 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4568
-
-
C:\Users\Admin\AppData\Local\Temp\e18cf6502122b168dac6c932cd89739e313154ee9b73d6ddd692d4ad990aceb0.exeC:\Users\Admin\AppData\Local\Temp\e18cf6502122b168dac6c932cd89739e313154ee9b73d6ddd692d4ad990aceb0.exe2⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:828
-
-
C:\Users\Admin\AppData\Local\Temp\BECC.exeC:\Users\Admin\AppData\Local\Temp\BECC.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3908 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2272
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵
- Accesses Microsoft Outlook profiles
- outlook_office_path
- outlook_win_path
PID:1284
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:492
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:916
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:1400
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:1184
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:1812
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54280e36a29fa31c01e4d8b2ba726a0d8
SHA1c485c2c9ce0a99747b18d899b71dfa9a64dabe32
SHA256e2486a1bdcba80dad6dd6210d7374bd70ae196a523c06ceda71370fd3ea78359
SHA512494fe5f0ade03669e5830bed93c964d69b86629440148d7b0881cf53203fd89443ebff9b4d1ee9d96244f62af6edede622d9eacba37f80f389a0d522e4ad4ea4
-
Filesize
53KB
MD506ad34f9739c5159b4d92d702545bd49
SHA19152a0d4f153f3f40f7e606be75f81b582ee0c17
SHA256474813b625f00710f29fa3b488235a6a22201851efb336bddf60d7d24a66bfba
SHA512c272cd28ae164d465b779163ba9eca6a28261376414c6bbdfbd9f2128adb7f7ff1420e536b4d6000d0301ded2ec9036bc5c657588458bff41f176bdce8d74f92
-
Filesize
16KB
MD54ad4a7346a98651c6e7378e1d32f0722
SHA15ea0f55c35053dddab9d61caabbc4df71a4caf9f
SHA256622f24402e12c24df9936ac49e78878b2f0bb08f1af3ab869e01d7c1e85aae50
SHA512f1b8eab857b5d5a1a30a295a84c2e913ef7c043b253f8968505463f3534eb03e4b890105afaabf677e8641d6b7cda0480d4cb16d4d6779255f98c5507e2ad8ea
-
Filesize
25KB
MD5378afc012094817b26459db696071baa
SHA1e498fbb56ca9cbba1dc4ffea0840fcefe5a5a951
SHA256d8ae15697fbd126606cd0e6e38ad4859667feca010786ae9fffef56c948a7ea3
SHA51279c76d7ca2762460c7d338cfc92ffac56103795a262e04ab3c8ef8db1d33065b79508a003715c1435160fa6044170bfe8d7f459e687871ba386998dd88363828
-
Filesize
25KB
MD5378afc012094817b26459db696071baa
SHA1e498fbb56ca9cbba1dc4ffea0840fcefe5a5a951
SHA256d8ae15697fbd126606cd0e6e38ad4859667feca010786ae9fffef56c948a7ea3
SHA51279c76d7ca2762460c7d338cfc92ffac56103795a262e04ab3c8ef8db1d33065b79508a003715c1435160fa6044170bfe8d7f459e687871ba386998dd88363828
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82