Analysis
-
max time kernel
30s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20231020-en -
resource tags
arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system -
submitted
06-12-2023 06:07
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20231020-en
General
-
Target
file.exe
-
Size
290KB
-
MD5
7efadde2c7b41f8914aa3f7957bd13f9
-
SHA1
583344d2908188bae9affdef7eb2b1fc350e8ba5
-
SHA256
cb654870e051cfb8b46dbce1018acb5039da9b95fc46a0babb61e191d9fecb53
-
SHA512
ad24a7ea8a47ed8203f2ba251608f3c36352766d394523d498aee3bf3890229c9f1b58e375e42823bd7e8baf462d192da3c5e2fa24cca6423d16dd8a84b5d9ed
-
SSDEEP
3072:/aXY4+va6wncQS+/DlLCSvVIxh6f9d5Wg/6qVdbVrRTk+:x4+i1nk+xC0VIxUF3So5FT
Malware Config
Extracted
smokeloader
2022
http://onualituyrs.org/
http://sumagulituyo.org/
http://snukerukeutit.org/
http://lightseinsteniki.org/
http://liuliuoumumy.org/
http://stualialuyastrelia.net/
http://kumbuyartyty.net/
http://criogetikfenbut.org/
http://tonimiuyaytre.org/
http://tyiuiunuewqy.org/
Signatures
-
Raccoon Stealer V2 payload 4 IoCs
Processes:
resource yara_rule behavioral1/memory/1888-86-0x0000000000220000-0x0000000000236000-memory.dmp family_raccoon_v2 behavioral1/memory/1888-87-0x0000000000400000-0x0000000000B9D000-memory.dmp family_raccoon_v2 behavioral1/memory/1888-150-0x0000000000400000-0x0000000000B9D000-memory.dmp family_raccoon_v2 behavioral1/memory/1888-221-0x0000000000400000-0x0000000000B9D000-memory.dmp family_raccoon_v2 -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
Processes:
A0D2.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ A0D2.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
A0D2.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion A0D2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion A0D2.exe -
Deletes itself 1 IoCs
Processes:
pid process 1232 -
Executes dropped EXE 1 IoCs
Processes:
A0D2.exepid process 2808 A0D2.exe -
Loads dropped DLL 1 IoCs
Processes:
regsvr32.exepid process 2700 regsvr32.exe -
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\A0D2.exe themida behavioral1/memory/2808-46-0x0000000001270000-0x0000000001BF2000-memory.dmp themida behavioral1/memory/2808-235-0x0000000001270000-0x0000000001BF2000-memory.dmp themida -
Processes:
A0D2.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA A0D2.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
A0D2.exepid process 2808 A0D2.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
file.exedescription ioc process Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI file.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI file.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI file.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
file.exepid process 2080 file.exe 2080 file.exe 1232 1232 1232 1232 1232 1232 1232 1232 1232 1232 1232 1232 1232 1232 1232 1232 1232 1232 1232 1232 1232 1232 1232 1232 1232 1232 1232 1232 1232 1232 1232 1232 1232 1232 1232 1232 1232 1232 1232 1232 1232 1232 1232 1232 1232 1232 1232 1232 1232 1232 1232 1232 1232 1232 1232 1232 1232 1232 1232 1232 1232 1232 -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
pid process 1232 -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
file.exepid process 2080 file.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
pid process 1232 1232 -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
pid process 1232 1232 -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
regsvr32.exedescription pid process target process PID 1232 wrote to memory of 2096 1232 regsvr32.exe PID 1232 wrote to memory of 2096 1232 regsvr32.exe PID 1232 wrote to memory of 2096 1232 regsvr32.exe PID 1232 wrote to memory of 2096 1232 regsvr32.exe PID 1232 wrote to memory of 2096 1232 regsvr32.exe PID 2096 wrote to memory of 2700 2096 regsvr32.exe regsvr32.exe PID 2096 wrote to memory of 2700 2096 regsvr32.exe regsvr32.exe PID 2096 wrote to memory of 2700 2096 regsvr32.exe regsvr32.exe PID 2096 wrote to memory of 2700 2096 regsvr32.exe regsvr32.exe PID 2096 wrote to memory of 2700 2096 regsvr32.exe regsvr32.exe PID 2096 wrote to memory of 2700 2096 regsvr32.exe regsvr32.exe PID 2096 wrote to memory of 2700 2096 regsvr32.exe regsvr32.exe PID 1232 wrote to memory of 2808 1232 A0D2.exe PID 1232 wrote to memory of 2808 1232 A0D2.exe PID 1232 wrote to memory of 2808 1232 A0D2.exe PID 1232 wrote to memory of 2808 1232 A0D2.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2080
-
C:\Windows\system32\regsvr32.exeregsvr32 /s C:\Users\Admin\AppData\Local\Temp\9C20.dll1⤵
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Windows\SysWOW64\regsvr32.exe/s C:\Users\Admin\AppData\Local\Temp\9C20.dll2⤵
- Loads dropped DLL
PID:2700
-
C:\Users\Admin\AppData\Local\Temp\A0D2.exeC:\Users\Admin\AppData\Local\Temp\A0D2.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:2808
-
C:\Users\Admin\AppData\Local\Temp\A5A4.exeC:\Users\Admin\AppData\Local\Temp\A5A4.exe1⤵PID:3004
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"2⤵PID:2708
-
C:\Users\Admin\AppData\Local\Temp\AAE3.exeC:\Users\Admin\AppData\Local\Temp\AAE3.exe1⤵PID:832
-
C:\Users\Admin\AppData\Local\Temp\A6EC.exeC:\Users\Admin\AppData\Local\Temp\A6EC.exe1⤵PID:1888
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:2932
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:3032
-
C:\Windows\system32\taskeng.exetaskeng.exe {42696A79-12C4-432C-8441-54F742562037} S-1-5-21-2952504676-3105837840-1406404655-1000:URUOZWGF\Admin:Interactive:[1]1⤵PID:2312
-
C:\Users\Admin\AppData\Roaming\wjvsfchC:\Users\Admin\AppData\Roaming\wjvsfch2⤵PID:2596
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
92KB
MD53f2000742dfce009334f21df6014ebe2
SHA1a3d63a0770c7c4b197e00b4a604fb9315711aae8
SHA25643ac1f4879a3e46340214841cb30fe4a62575173f4b0bd731935ad24c369f301
SHA512c8f9c2b333f9bef73350ae002eb9442c9c9b8b50712408c74ac27b4ef80637750ddfbf03c91162ab3561d9f78ba96202c50c58b58256d9e74f2017c6f2c8093c
-
Filesize
65KB
MD5ac05d27423a85adc1622c714f2cb6184
SHA1b0fe2b1abddb97837ea0195be70ab2ff14d43198
SHA256c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d
SHA5126d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5724745d2f42b26a82a7011a518a8211d
SHA1b0a5845734d72155af42f10ce5d3de83cdc867cf
SHA256d6bb5ae8bf896ed118388439b49a1eb047600a3ae95f68947683cad1c0c22106
SHA512a3ce6d02dca5dc29625ff3f17eb2894a10e137334d06b1f2030296ff388c2001db26fa653c70fe1ae1903e6f443c48fce042d00665b16ff1244e1eba811f47e9
-
Filesize
2.6MB
MD5c73569915305ac15c46f6b0565bc39b0
SHA1744e80ad9f09ee6a2e32fd1700f93ac45a270d53
SHA256e08c706b8e7c518be2606ff7f3274918330b03ed2cd0bf2120a6676fb85dec8b
SHA512a4c85815b872475858913c3dbad6a3820ceb93a317b0749c034948b80ddd4fb3c3a4b9da9740f578a662b8a9f7b8fe2841ef5ddf7152840182d6a0b76f6eca40
-
Filesize
4.1MB
MD541960f214e4314caa2f5157b11b00a18
SHA1c405bffc785505bab364208c24e29eefe80f1e32
SHA25669f5aca8d40511fbf3523b1e8e2cee4ff64b65ab94a7e734e9810ef0f617a327
SHA5127cfcb85c84e493fc2362d96495da0b40f01d7884ba5cc0346714d487cb249379b2dec689f9958177aae49e71f6dafbfb9b7b9c046decb1b4356937052f8e9140
-
Filesize
1.8MB
MD56d3e2ee8f723889b7c3cc7dd7f7b7326
SHA1c739c825908d47921033fbe65db217a7550de798
SHA256e5fef0ed227cef479a29f10d15f0740a4d47747893c69e0b1514e7069da844de
SHA5129530762217ab46bd08d2d8e0004c673a1583949ecfc63407baf7c1dd8c4dad2f8d598f7bcebc9706ba4d14d96169cec88930cc0efddbebcfbb1313ea449536d2
-
Filesize
1.8MB
MD56d3e2ee8f723889b7c3cc7dd7f7b7326
SHA1c739c825908d47921033fbe65db217a7550de798
SHA256e5fef0ed227cef479a29f10d15f0740a4d47747893c69e0b1514e7069da844de
SHA5129530762217ab46bd08d2d8e0004c673a1583949ecfc63407baf7c1dd8c4dad2f8d598f7bcebc9706ba4d14d96169cec88930cc0efddbebcfbb1313ea449536d2
-
Filesize
269KB
MD54becc2e22d15e4d71fd0013a8c289366
SHA16b4cefa170131f4d5ee1eb702efb3b8ef70b05aa
SHA256371f059454fe83d05e293285b9ab21c25c840f5441485e2888058278593a2482
SHA5121a6effba136c9a49abe2b60fd3694bcfc75f1653788326ba1c2b90d40fef306dfd55f45722d1bf2f290b634d7ed967908ee96a0bd5cf21daced6f337363a83db
-
Filesize
269KB
MD54becc2e22d15e4d71fd0013a8c289366
SHA16b4cefa170131f4d5ee1eb702efb3b8ef70b05aa
SHA256371f059454fe83d05e293285b9ab21c25c840f5441485e2888058278593a2482
SHA5121a6effba136c9a49abe2b60fd3694bcfc75f1653788326ba1c2b90d40fef306dfd55f45722d1bf2f290b634d7ed967908ee96a0bd5cf21daced6f337363a83db
-
Filesize
1.3MB
MD5ce4583eb7787955cede660647c059b30
SHA1bbc9b2721f647f05b284dd787ee4aec860ef8bdb
SHA25637fe4a6c9ee99a766e31811344e1e7ba7974578a347bc3e3e02967be961c556b
SHA5123879173fc72ffbd3ebf53b97bcf8c18bc5da3e3f7b6a69930a853a33db1ca7e7f9d185ccd054c8eab67b5e7e73a2582932faf654f9e508428dfc8250fc686a38
-
Filesize
1.3MB
MD5ce4583eb7787955cede660647c059b30
SHA1bbc9b2721f647f05b284dd787ee4aec860ef8bdb
SHA25637fe4a6c9ee99a766e31811344e1e7ba7974578a347bc3e3e02967be961c556b
SHA5123879173fc72ffbd3ebf53b97bcf8c18bc5da3e3f7b6a69930a853a33db1ca7e7f9d185ccd054c8eab67b5e7e73a2582932faf654f9e508428dfc8250fc686a38
-
Filesize
61KB
MD5f3441b8572aae8801c04f3060b550443
SHA14ef0a35436125d6821831ef36c28ffaf196cda15
SHA2566720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf
SHA5125ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9
-
Filesize
171KB
MD59c0c641c06238516f27941aa1166d427
SHA164cd549fb8cf014fcd9312aa7a5b023847b6c977
SHA2564276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f
SHA512936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06
-
Filesize
290KB
MD57efadde2c7b41f8914aa3f7957bd13f9
SHA1583344d2908188bae9affdef7eb2b1fc350e8ba5
SHA256cb654870e051cfb8b46dbce1018acb5039da9b95fc46a0babb61e191d9fecb53
SHA512ad24a7ea8a47ed8203f2ba251608f3c36352766d394523d498aee3bf3890229c9f1b58e375e42823bd7e8baf462d192da3c5e2fa24cca6423d16dd8a84b5d9ed
-
Filesize
290KB
MD57efadde2c7b41f8914aa3f7957bd13f9
SHA1583344d2908188bae9affdef7eb2b1fc350e8ba5
SHA256cb654870e051cfb8b46dbce1018acb5039da9b95fc46a0babb61e191d9fecb53
SHA512ad24a7ea8a47ed8203f2ba251608f3c36352766d394523d498aee3bf3890229c9f1b58e375e42823bd7e8baf462d192da3c5e2fa24cca6423d16dd8a84b5d9ed
-
Filesize
612KB
MD5f07d9977430e762b563eaadc2b94bbfa
SHA1da0a05b2b8d269fb73558dfcf0ed5c167f6d3877
SHA2564191faf7e5eb105a0f4c5c6ed3e9e9c71014e8aa39bbee313bc92d1411e9e862
SHA5126afd512e4099643bba3fc7700dd72744156b78b7bda10263ba1f8571d1e282133a433215a9222a7799f9824f244a2bc80c2816a62de1497017a4b26d562b7eaf
-
Filesize
1.9MB
MD5f67d08e8c02574cbc2f1122c53bfb976
SHA16522992957e7e4d074947cad63189f308a80fcf2
SHA256c65b7afb05ee2b2687e6280594019068c3d3829182dfe8604ce4adf2116cc46e
SHA5122e9d0a211d2b085514f181852fae6e7ca6aed4d29f396348bedb59c556e39621810a9a74671566a49e126ec73a60d0f781fa9085eb407df1eefd942c18853be5
-
Filesize
1.0MB
MD5dbf4f8dcefb8056dc6bae4b67ff810ce
SHA1bbac1dd8a07c6069415c04b62747d794736d0689
SHA25647b64311719000fa8c432165a0fdcdfed735d5b54977b052de915b1cbbbf9d68
SHA512b572ca2f2e4a5cc93e4fcc7a18c0ae6df888aa4c55bc7da591e316927a4b5cfcbdda6e60018950be891ff3b26f470cc5cce34d217c2d35074322ab84c32a25d1
-
Filesize
2.6MB
MD5c73569915305ac15c46f6b0565bc39b0
SHA1744e80ad9f09ee6a2e32fd1700f93ac45a270d53
SHA256e08c706b8e7c518be2606ff7f3274918330b03ed2cd0bf2120a6676fb85dec8b
SHA512a4c85815b872475858913c3dbad6a3820ceb93a317b0749c034948b80ddd4fb3c3a4b9da9740f578a662b8a9f7b8fe2841ef5ddf7152840182d6a0b76f6eca40