Analysis
-
max time kernel
30s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20231127-en -
resource tags
arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system -
submitted
06-12-2023 06:07
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20231020-en
General
-
Target
file.exe
-
Size
290KB
-
MD5
7efadde2c7b41f8914aa3f7957bd13f9
-
SHA1
583344d2908188bae9affdef7eb2b1fc350e8ba5
-
SHA256
cb654870e051cfb8b46dbce1018acb5039da9b95fc46a0babb61e191d9fecb53
-
SHA512
ad24a7ea8a47ed8203f2ba251608f3c36352766d394523d498aee3bf3890229c9f1b58e375e42823bd7e8baf462d192da3c5e2fa24cca6423d16dd8a84b5d9ed
-
SSDEEP
3072:/aXY4+va6wncQS+/DlLCSvVIxh6f9d5Wg/6qVdbVrRTk+:x4+i1nk+xC0VIxUF3So5FT
Malware Config
Extracted
smokeloader
2022
http://onualituyrs.org/
http://sumagulituyo.org/
http://snukerukeutit.org/
http://lightseinsteniki.org/
http://liuliuoumumy.org/
http://stualialuyastrelia.net/
http://kumbuyartyty.net/
http://criogetikfenbut.org/
http://tonimiuyaytre.org/
http://tyiuiunuewqy.org/
Signatures
-
Raccoon Stealer V2 payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/4312-76-0x0000000000E00000-0x0000000000E16000-memory.dmp family_raccoon_v2 behavioral2/memory/4312-77-0x0000000000400000-0x0000000000B9D000-memory.dmp family_raccoon_v2 behavioral2/memory/4312-173-0x0000000000400000-0x0000000000B9D000-memory.dmp family_raccoon_v2 -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
Processes:
E64A.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ E64A.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
E64A.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion E64A.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion E64A.exe -
Deletes itself 1 IoCs
Processes:
pid process 3132 -
Executes dropped EXE 3 IoCs
Processes:
E64A.exeE87D.exeEA15.exepid process 4900 E64A.exe 4420 E87D.exe 4312 EA15.exe -
Loads dropped DLL 1 IoCs
Processes:
regsvr32.exepid process 4340 regsvr32.exe -
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\E64A.exe themida C:\Users\Admin\AppData\Local\Temp\E64A.exe themida behavioral2/memory/4900-53-0x00000000000E0000-0x0000000000A62000-memory.dmp themida behavioral2/memory/4900-184-0x00000000000E0000-0x0000000000A62000-memory.dmp themida -
Processes:
E64A.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA E64A.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
E64A.exepid process 4900 E64A.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
E87D.exedescription pid process target process PID 4420 set thread context of 1664 4420 E87D.exe AppLaunch.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 3896 4312 WerFault.exe EA15.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
file.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI file.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI file.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI file.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
file.exepid process 2276 file.exe 2276 file.exe 3132 3132 3132 3132 3132 3132 3132 3132 3132 3132 3132 3132 3132 3132 3132 3132 3132 3132 3132 3132 3132 3132 3132 3132 3132 3132 3132 3132 3132 3132 3132 3132 3132 3132 3132 3132 3132 3132 3132 3132 3132 3132 3132 3132 3132 3132 3132 3132 3132 3132 3132 3132 3132 3132 3132 3132 3132 3132 3132 3132 3132 3132 -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
file.exepid process 2276 file.exe -
Suspicious use of WriteProcessMemory 22 IoCs
Processes:
regsvr32.exeE87D.exedescription pid process target process PID 3132 wrote to memory of 4376 3132 regsvr32.exe PID 3132 wrote to memory of 4376 3132 regsvr32.exe PID 4376 wrote to memory of 4340 4376 regsvr32.exe regsvr32.exe PID 4376 wrote to memory of 4340 4376 regsvr32.exe regsvr32.exe PID 4376 wrote to memory of 4340 4376 regsvr32.exe regsvr32.exe PID 3132 wrote to memory of 4900 3132 E64A.exe PID 3132 wrote to memory of 4900 3132 E64A.exe PID 3132 wrote to memory of 4900 3132 E64A.exe PID 3132 wrote to memory of 4420 3132 E87D.exe PID 3132 wrote to memory of 4420 3132 E87D.exe PID 3132 wrote to memory of 4420 3132 E87D.exe PID 4420 wrote to memory of 1664 4420 E87D.exe AppLaunch.exe PID 4420 wrote to memory of 1664 4420 E87D.exe AppLaunch.exe PID 4420 wrote to memory of 1664 4420 E87D.exe AppLaunch.exe PID 4420 wrote to memory of 1664 4420 E87D.exe AppLaunch.exe PID 4420 wrote to memory of 1664 4420 E87D.exe AppLaunch.exe PID 4420 wrote to memory of 1664 4420 E87D.exe AppLaunch.exe PID 4420 wrote to memory of 1664 4420 E87D.exe AppLaunch.exe PID 4420 wrote to memory of 1664 4420 E87D.exe AppLaunch.exe PID 3132 wrote to memory of 4312 3132 EA15.exe PID 3132 wrote to memory of 4312 3132 EA15.exe PID 3132 wrote to memory of 4312 3132 EA15.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2276
-
C:\Windows\system32\regsvr32.exeregsvr32 /s C:\Users\Admin\AppData\Local\Temp\E290.dll1⤵
- Suspicious use of WriteProcessMemory
PID:4376 -
C:\Windows\SysWOW64\regsvr32.exe/s C:\Users\Admin\AppData\Local\Temp\E290.dll2⤵
- Loads dropped DLL
PID:4340
-
C:\Users\Admin\AppData\Local\Temp\E64A.exeC:\Users\Admin\AppData\Local\Temp\E64A.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:4900
-
C:\Users\Admin\AppData\Local\Temp\EA15.exeC:\Users\Admin\AppData\Local\Temp\EA15.exe1⤵
- Executes dropped EXE
PID:4312 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4312 -s 320682⤵
- Program crash
PID:3896
-
C:\Users\Admin\AppData\Local\Temp\ED52.exeC:\Users\Admin\AppData\Local\Temp\ED52.exe1⤵PID:3968
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"2⤵PID:2072
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe3⤵PID:572
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:1900
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:3352
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"1⤵PID:1664
-
C:\Users\Admin\AppData\Local\Temp\E87D.exeC:\Users\Admin\AppData\Local\Temp\E87D.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4420
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4312 -ip 43121⤵PID:3580
-
C:\Users\Admin\AppData\Roaming\wbgviaaC:\Users\Admin\AppData\Roaming\wbgviaa1⤵PID:528
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
116KB
MD5f70aa3fa04f0536280f872ad17973c3d
SHA150a7b889329a92de1b272d0ecf5fce87395d3123
SHA2568d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8
SHA51230675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84
-
Filesize
92KB
MD5250f6cee6a8be4a85cd0d78b8f9ac854
SHA148a5be711abe88c0efb7204f6c792e67a99d390a
SHA25621e090219937792f360789c94785cf969cf22fb9e2ae145dec419dc4beab1321
SHA5124685c2cbc34566879e5c494f1433996ce9541e048a87036876d0ec426a02a13af6ed606575306522def4dd19a3fcc34b95335f492b21960b28e8f12be82a35b7
-
Filesize
612KB
MD5f07d9977430e762b563eaadc2b94bbfa
SHA1da0a05b2b8d269fb73558dfcf0ed5c167f6d3877
SHA2564191faf7e5eb105a0f4c5c6ed3e9e9c71014e8aa39bbee313bc92d1411e9e862
SHA5126afd512e4099643bba3fc7700dd72744156b78b7bda10263ba1f8571d1e282133a433215a9222a7799f9824f244a2bc80c2816a62de1497017a4b26d562b7eaf
-
Filesize
1.9MB
MD5f67d08e8c02574cbc2f1122c53bfb976
SHA16522992957e7e4d074947cad63189f308a80fcf2
SHA256c65b7afb05ee2b2687e6280594019068c3d3829182dfe8604ce4adf2116cc46e
SHA5122e9d0a211d2b085514f181852fae6e7ca6aed4d29f396348bedb59c556e39621810a9a74671566a49e126ec73a60d0f781fa9085eb407df1eefd942c18853be5
-
Filesize
1.0MB
MD5dbf4f8dcefb8056dc6bae4b67ff810ce
SHA1bbac1dd8a07c6069415c04b62747d794736d0689
SHA25647b64311719000fa8c432165a0fdcdfed735d5b54977b052de915b1cbbbf9d68
SHA512b572ca2f2e4a5cc93e4fcc7a18c0ae6df888aa4c55bc7da591e316927a4b5cfcbdda6e60018950be891ff3b26f470cc5cce34d217c2d35074322ab84c32a25d1
-
Filesize
2KB
MD51305705ab4eb7a8ff5a73874670d91f4
SHA1a118cf0ba2d4ac47473b9140c0aa7745efc6aac7
SHA256d6af172e36aa43249144b77b3fb2dfe65f511baf3b2e7747851e47eaceb8f99b
SHA51227ecc05e3c91ae669799ead19ef0d89397cd51f3221c1e35d30a8fe229b80a7efdc1e9b6c10bb544442c47a263c077cd912727b5a2388ad1f71af45a17ef4b64
-
Filesize
2.6MB
MD5c73569915305ac15c46f6b0565bc39b0
SHA1744e80ad9f09ee6a2e32fd1700f93ac45a270d53
SHA256e08c706b8e7c518be2606ff7f3274918330b03ed2cd0bf2120a6676fb85dec8b
SHA512a4c85815b872475858913c3dbad6a3820ceb93a317b0749c034948b80ddd4fb3c3a4b9da9740f578a662b8a9f7b8fe2841ef5ddf7152840182d6a0b76f6eca40
-
Filesize
2.6MB
MD5c73569915305ac15c46f6b0565bc39b0
SHA1744e80ad9f09ee6a2e32fd1700f93ac45a270d53
SHA256e08c706b8e7c518be2606ff7f3274918330b03ed2cd0bf2120a6676fb85dec8b
SHA512a4c85815b872475858913c3dbad6a3820ceb93a317b0749c034948b80ddd4fb3c3a4b9da9740f578a662b8a9f7b8fe2841ef5ddf7152840182d6a0b76f6eca40
-
Filesize
4.1MB
MD541960f214e4314caa2f5157b11b00a18
SHA1c405bffc785505bab364208c24e29eefe80f1e32
SHA25669f5aca8d40511fbf3523b1e8e2cee4ff64b65ab94a7e734e9810ef0f617a327
SHA5127cfcb85c84e493fc2362d96495da0b40f01d7884ba5cc0346714d487cb249379b2dec689f9958177aae49e71f6dafbfb9b7b9c046decb1b4356937052f8e9140
-
Filesize
4.1MB
MD541960f214e4314caa2f5157b11b00a18
SHA1c405bffc785505bab364208c24e29eefe80f1e32
SHA25669f5aca8d40511fbf3523b1e8e2cee4ff64b65ab94a7e734e9810ef0f617a327
SHA5127cfcb85c84e493fc2362d96495da0b40f01d7884ba5cc0346714d487cb249379b2dec689f9958177aae49e71f6dafbfb9b7b9c046decb1b4356937052f8e9140
-
Filesize
1.8MB
MD56d3e2ee8f723889b7c3cc7dd7f7b7326
SHA1c739c825908d47921033fbe65db217a7550de798
SHA256e5fef0ed227cef479a29f10d15f0740a4d47747893c69e0b1514e7069da844de
SHA5129530762217ab46bd08d2d8e0004c673a1583949ecfc63407baf7c1dd8c4dad2f8d598f7bcebc9706ba4d14d96169cec88930cc0efddbebcfbb1313ea449536d2
-
Filesize
1.8MB
MD56d3e2ee8f723889b7c3cc7dd7f7b7326
SHA1c739c825908d47921033fbe65db217a7550de798
SHA256e5fef0ed227cef479a29f10d15f0740a4d47747893c69e0b1514e7069da844de
SHA5129530762217ab46bd08d2d8e0004c673a1583949ecfc63407baf7c1dd8c4dad2f8d598f7bcebc9706ba4d14d96169cec88930cc0efddbebcfbb1313ea449536d2
-
Filesize
269KB
MD54becc2e22d15e4d71fd0013a8c289366
SHA16b4cefa170131f4d5ee1eb702efb3b8ef70b05aa
SHA256371f059454fe83d05e293285b9ab21c25c840f5441485e2888058278593a2482
SHA5121a6effba136c9a49abe2b60fd3694bcfc75f1653788326ba1c2b90d40fef306dfd55f45722d1bf2f290b634d7ed967908ee96a0bd5cf21daced6f337363a83db
-
Filesize
269KB
MD54becc2e22d15e4d71fd0013a8c289366
SHA16b4cefa170131f4d5ee1eb702efb3b8ef70b05aa
SHA256371f059454fe83d05e293285b9ab21c25c840f5441485e2888058278593a2482
SHA5121a6effba136c9a49abe2b60fd3694bcfc75f1653788326ba1c2b90d40fef306dfd55f45722d1bf2f290b634d7ed967908ee96a0bd5cf21daced6f337363a83db
-
Filesize
1.3MB
MD5ce4583eb7787955cede660647c059b30
SHA1bbc9b2721f647f05b284dd787ee4aec860ef8bdb
SHA25637fe4a6c9ee99a766e31811344e1e7ba7974578a347bc3e3e02967be961c556b
SHA5123879173fc72ffbd3ebf53b97bcf8c18bc5da3e3f7b6a69930a853a33db1ca7e7f9d185ccd054c8eab67b5e7e73a2582932faf654f9e508428dfc8250fc686a38
-
Filesize
1.3MB
MD5ce4583eb7787955cede660647c059b30
SHA1bbc9b2721f647f05b284dd787ee4aec860ef8bdb
SHA25637fe4a6c9ee99a766e31811344e1e7ba7974578a347bc3e3e02967be961c556b
SHA5123879173fc72ffbd3ebf53b97bcf8c18bc5da3e3f7b6a69930a853a33db1ca7e7f9d185ccd054c8eab67b5e7e73a2582932faf654f9e508428dfc8250fc686a38
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
290KB
MD57efadde2c7b41f8914aa3f7957bd13f9
SHA1583344d2908188bae9affdef7eb2b1fc350e8ba5
SHA256cb654870e051cfb8b46dbce1018acb5039da9b95fc46a0babb61e191d9fecb53
SHA512ad24a7ea8a47ed8203f2ba251608f3c36352766d394523d498aee3bf3890229c9f1b58e375e42823bd7e8baf462d192da3c5e2fa24cca6423d16dd8a84b5d9ed
-
Filesize
290KB
MD57efadde2c7b41f8914aa3f7957bd13f9
SHA1583344d2908188bae9affdef7eb2b1fc350e8ba5
SHA256cb654870e051cfb8b46dbce1018acb5039da9b95fc46a0babb61e191d9fecb53
SHA512ad24a7ea8a47ed8203f2ba251608f3c36352766d394523d498aee3bf3890229c9f1b58e375e42823bd7e8baf462d192da3c5e2fa24cca6423d16dd8a84b5d9ed