Analysis
-
max time kernel
194s -
max time network
299s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
23-05-2024 23:02
Static task
static1
Behavioral task
behavioral1
Sample
29e6736afd321358d41710277a27421bebcdbd1abbd12bf942007169982fd4e3.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
29e6736afd321358d41710277a27421bebcdbd1abbd12bf942007169982fd4e3.exe
Resource
win10-20240404-en
General
-
Target
29e6736afd321358d41710277a27421bebcdbd1abbd12bf942007169982fd4e3.exe
-
Size
748KB
-
MD5
ea794f68554409890249b0a3d3af52f7
-
SHA1
386d920bea81fada037e6ae190cc436ca5e6e6ff
-
SHA256
29e6736afd321358d41710277a27421bebcdbd1abbd12bf942007169982fd4e3
-
SHA512
372df46640a62b98e741d400b46e78bbb388840d6f2a9180ccf9dfe1dee67c17fea663a86415457ea0661f203d01872b937db93cf0ee8100a5996e3a59cb9a5b
-
SSDEEP
12288:TXAzF0sl/n/LAzyncbHr7bkHFRB7JPDA2A0b3bsh3E4a4uw2iDlgNG1VUph765:TXAzF0kAzgIrCRDx3b6ru4msepE5
Malware Config
Extracted
smokeloader
pub1
Signatures
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
Processes:
Phones.pifdescription pid process target process PID 4104 created 3372 4104 Phones.pif Explorer.EXE -
Executes dropped EXE 2 IoCs
Processes:
Phones.pifPhones.pifpid process 4104 Phones.pif 4840 Phones.pif -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Phones.pifdescription pid process target process PID 4104 set thread context of 4840 4104 Phones.pif Phones.pif -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
Phones.pifdescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Phones.pif Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Phones.pif Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Phones.pif -
Enumerates processes with tasklist 1 TTPs 2 IoCs
Processes:
tasklist.exetasklist.exepid process 1728 tasklist.exe 1228 tasklist.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
Phones.pifpid process 4104 Phones.pif 4104 Phones.pif 4104 Phones.pif 4104 Phones.pif 4104 Phones.pif 4104 Phones.pif 4104 Phones.pif 4104 Phones.pif -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
tasklist.exetasklist.exedescription pid process Token: SeDebugPrivilege 1728 tasklist.exe Token: SeDebugPrivilege 1228 tasklist.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
Processes:
Phones.pifpid process 4104 Phones.pif 4104 Phones.pif 4104 Phones.pif -
Suspicious use of SendNotifyMessage 3 IoCs
Processes:
Phones.pifpid process 4104 Phones.pif 4104 Phones.pif 4104 Phones.pif -
Suspicious use of WriteProcessMemory 35 IoCs
Processes:
29e6736afd321358d41710277a27421bebcdbd1abbd12bf942007169982fd4e3.execmd.exePhones.pifdescription pid process target process PID 4412 wrote to memory of 4132 4412 29e6736afd321358d41710277a27421bebcdbd1abbd12bf942007169982fd4e3.exe cmd.exe PID 4412 wrote to memory of 4132 4412 29e6736afd321358d41710277a27421bebcdbd1abbd12bf942007169982fd4e3.exe cmd.exe PID 4412 wrote to memory of 4132 4412 29e6736afd321358d41710277a27421bebcdbd1abbd12bf942007169982fd4e3.exe cmd.exe PID 4132 wrote to memory of 1728 4132 cmd.exe tasklist.exe PID 4132 wrote to memory of 1728 4132 cmd.exe tasklist.exe PID 4132 wrote to memory of 1728 4132 cmd.exe tasklist.exe PID 4132 wrote to memory of 2728 4132 cmd.exe findstr.exe PID 4132 wrote to memory of 2728 4132 cmd.exe findstr.exe PID 4132 wrote to memory of 2728 4132 cmd.exe findstr.exe PID 4132 wrote to memory of 1228 4132 cmd.exe tasklist.exe PID 4132 wrote to memory of 1228 4132 cmd.exe tasklist.exe PID 4132 wrote to memory of 1228 4132 cmd.exe tasklist.exe PID 4132 wrote to memory of 2944 4132 cmd.exe findstr.exe PID 4132 wrote to memory of 2944 4132 cmd.exe findstr.exe PID 4132 wrote to memory of 2944 4132 cmd.exe findstr.exe PID 4132 wrote to memory of 2636 4132 cmd.exe cmd.exe PID 4132 wrote to memory of 2636 4132 cmd.exe cmd.exe PID 4132 wrote to memory of 2636 4132 cmd.exe cmd.exe PID 4132 wrote to memory of 1512 4132 cmd.exe findstr.exe PID 4132 wrote to memory of 1512 4132 cmd.exe findstr.exe PID 4132 wrote to memory of 1512 4132 cmd.exe findstr.exe PID 4132 wrote to memory of 4604 4132 cmd.exe cmd.exe PID 4132 wrote to memory of 4604 4132 cmd.exe cmd.exe PID 4132 wrote to memory of 4604 4132 cmd.exe cmd.exe PID 4132 wrote to memory of 4104 4132 cmd.exe Phones.pif PID 4132 wrote to memory of 4104 4132 cmd.exe Phones.pif PID 4132 wrote to memory of 4104 4132 cmd.exe Phones.pif PID 4132 wrote to memory of 5000 4132 cmd.exe PING.EXE PID 4132 wrote to memory of 5000 4132 cmd.exe PING.EXE PID 4132 wrote to memory of 5000 4132 cmd.exe PING.EXE PID 4104 wrote to memory of 4840 4104 Phones.pif Phones.pif PID 4104 wrote to memory of 4840 4104 Phones.pif Phones.pif PID 4104 wrote to memory of 4840 4104 Phones.pif Phones.pif PID 4104 wrote to memory of 4840 4104 Phones.pif Phones.pif PID 4104 wrote to memory of 4840 4104 Phones.pif Phones.pif
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3372
-
C:\Users\Admin\AppData\Local\Temp\29e6736afd321358d41710277a27421bebcdbd1abbd12bf942007169982fd4e3.exe"C:\Users\Admin\AppData\Local\Temp\29e6736afd321358d41710277a27421bebcdbd1abbd12bf942007169982fd4e3.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4412 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k copy Layout Layout.cmd & Layout.cmd & exit3⤵
- Suspicious use of WriteProcessMemory
PID:4132 -
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1728
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "wrsa.exe opssvc.exe"4⤵PID:2728
-
-
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1228
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "avastui.exe avgui.exe nswscsvc.exe sophoshealth.exe"4⤵PID:2944
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 32467634⤵PID:2636
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "istdimensionalsupplementdiscuss" Jd4⤵PID:1512
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b Phone + Employ + Experience 3246763\P4⤵PID:4604
-
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\3246763\Phones.pif3246763\Phones.pif 3246763\P4⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4104
-
-
C:\Windows\SysWOW64\PING.EXEping -n 5 127.0.0.14⤵
- Runs ping.exe
PID:5000
-
-
-
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\3246763\Phones.pifC:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\3246763\Phones.pif2⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
PID:4840
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
223KB
MD576458e844646c33e07a0a62836fb59e9
SHA1c4e73d1f8b3816816d61d3c03bab3e0a5c4f475b
SHA2560da7c0d56154527b74ab41103a22bbeee25661077048393384e2a0b8ec3bcbfc
SHA51260f935c0764d1f1363810d2fe650cb49d8f24daffb63e56bc4862e6b8d1975607a7a8c794dea2d9d11aaa61934f06dc242ad56789557fb55e3a7a628e6b193ad
-
Filesize
915KB
MD5b06e67f9767e5023892d9698703ad098
SHA1acc07666f4c1d4461d3e1c263cf6a194a8dd1544
SHA2568498900e57a490404e7ec4d8159bee29aed5852ae88bd484141780eaadb727bb
SHA5127972c78acebdd86c57d879c12cb407120155a24a52fda23ddb7d9e181dd59dac1eb74f327817adbc364d37c8dc704f8236f3539b4d3ee5a022814924a1616943
-
Filesize
11KB
MD5c06d5d990d177196ee1916cf9a4a1f33
SHA1cc26fbfa10d8f6cb904d992e556eeb106bc2efc2
SHA2566dd8a62ca00c7ffea5e4a23cff94845d761669d9b41bac8968de5abd61b9fd54
SHA512f41f82e6249178da3563894071f62bb4b9238d393349372da9412177af73f7d2652a30d2d5ebec469553f50d5d72f43a3fef6f411f1820848050925b503a8a48
-
Filesize
37KB
MD5468c301f841c8086d83723f0700d9968
SHA191f5939a045d207acdd949df97d7cded8c99fa13
SHA256925907ed95ad9be2ac9bb91ae9f63e5e413b44fd3657bbb39851a4601ac24663
SHA5129a7cab510e49b2471ec7dc217c8511111f6510bfb84a6c4472a576e0800661b6b35c97ac59af4fe7dff62d1b5a5c40c1828366ceb4c4d1c46953827c2876e5aa
-
Filesize
46KB
MD54764cb1ab7cf59e5c7720160645896c0
SHA18daaf42fda73cda35b7c483e59e62b5185e5e205
SHA2562a9107e815c50c7a1473d2d2d892f5bc0bf0f054e37a22068914bcda599226f0
SHA512193e5806471732835137be79842fe90a503fbbe22c159a01672d32b6bd5da984a8a7e1c6bd444f0dd2aa5b83adf680e9cf2e15a945d2dcac75a6d5df5ee62767
-
Filesize
60KB
MD5b2074d654b02b52678dd50b907dd6ef8
SHA19568b9fdcfaf29e31b79be346a6e3b3a8e8f1028
SHA2563cd88aaaa427dc34b309730dedafe0bf211209bc41ed825ea9405ddaaee69729
SHA512e4d9a885d4920277f8f26f602cb2c1aa8c1f8070be084eb0f67f65f82011a27982c2bb95e6d1109525e63edfd889d37a9665554c5af64f1475887ff3d3a512eb
-
Filesize
59KB
MD5facdc66bc824c64b8b6bce7f8cdd035c
SHA11a06ca411df772a4c925c041c65be31f57ce01e5
SHA256b34dcc27c916135264c28e81350a494280b1b45331f21561aacde4c05aa37de4
SHA5124a34b0487d9d6f56464c66c416bd70466319eab48734ca93074e3687ce1a7703a7f1f526a30862c3a906ce74deb7a6d5b07e3df3619cbb602caa4ceb1afd72f1
-
Filesize
46KB
MD54b2ee7a24dfdf7c962be65c9367a36c6
SHA1d9cbd6d06bca5974e4148afd2286d0fb8f84e45f
SHA256b2d55b1c41f643f5a8a50a11d686562b603923cfda3199609f97df854cad0be4
SHA512746fb90ba9d170ced932792c5ae97db5d16c8637f9378cd8a1076fd7bc2f7997f1c4600d26e279ecd19abde1922d390a6b3e4c2e1ecd77894e9c5156c1970bc4
-
Filesize
62KB
MD594b56f6019b0ed1efabac9b23792b507
SHA1de740f650acbaa3324f277b4bd59f37993343323
SHA256e1e9853103b11d81b9cb0f6313ae673a5e082f17118967a1bf7fe703b3880a30
SHA51280e125d1640931698c0adaff4707f12e653412c188e3fe23aa178e4a148fafd98f0e015bf167f70d7105551b727102f88c354b6e4ace21acf458b8ce620a6445
-
Filesize
49KB
MD5abb4c0c152a6c647f00217d28f2d41c8
SHA146e38f5564a73ca2afb04be3befaf7ad0df7e488
SHA256ad4d9884f0c54f7c37a8e64409a24f506092b5850c452ec179e18382ee391a4f
SHA512fb755f216751a82c15259feada244db42184bb2d9054505be116c5059fef834b0ad81558d346d6a411775069e46a94323c8e5741fe0b47b6e5150f0844b22882
-
Filesize
29KB
MD5c0f6f91db1fa85033a59b6f1538a01ca
SHA12fb42dc22228675337984ab1ecd344fc88222aeb
SHA256bce0d135d580d101ab398a97eb79eaf364d72ce0ccd16fd8722a515255ca47f8
SHA5124f9af30cae31f3aa85e187269a148dbfe927ce567ef3f3f087e23f64a49ea21e61efd02ae673ad2b3be0f3f55411ccaab18c21c26eeae2be49f9287a36314527
-
Filesize
55KB
MD5e7b32fead68cd5f277f3cad6a134c4b6
SHA149ed917bc0e2a07aef67fcc99a51a4495fe21097
SHA2565f7c00d82008307f021fc4251b35247ab6b2dc893c160d27399c49afa746b4fe
SHA5122ec121315621a8abc76b878ead0d74f8b5625db22335dd8dd13e3bfa64bd88010bf0e8befcefdb0becf1afca59c94c4f19547e2af00d0d7ce5f4e15515fb59a8
-
Filesize
124KB
MD5f59b172691330f70937537384cffd8bc
SHA1a14942e5aa27603d7e43b52ee41f3f50ef2fe58b
SHA256357064ac4572c7336f4fc6abb15e7e941d541ed52f574159b37feee544586a09
SHA512bbfc40636ab020b95220bc38e8e55d59091bf4f7c86d946dbde81ca45cd4b662c02541664e5346c09ad9c08e1c5554a5eddfc9aee39baa4e7ee8d970fe65f9bd
-
Filesize
43KB
MD5cf9dcda6e3674f3db71a13ccc20b9879
SHA143b75f8aaf3f0b0fe667df9da77572455cd85766
SHA256661cfbc46a83695fefea6828585d2fd9362592a723cc4906f4519e7125ff2711
SHA512189d918d5985f03b47cb14b17d458d3b456328f7de7213d97b96e9a247636caedb26cc6053da045b131670a82249d37c16872fb1b53d3b5ef600d4ad0798b7e2
-
Filesize
65KB
MD512d057586cc9cba94e12364164f5a0a1
SHA148264d02c95b29fbac74a192037714075ca91138
SHA2563590d5f502532f9c0c5509f898f09f54eba0d527af4c9b73ec64dbc74f27bbfc
SHA512a048e4e834082fbaa2d43150384da15a0570e2560efce126a5e00ff696b7c6d96f187046cf7fc38e0720a39ac597d5d8df632c677ced3a5006752a032c50fddf
-
Filesize
30KB
MD581e6fd18dadc4a638b8c820f61bc63fa
SHA19ac6a927e9c1bd500a21be8ef2fbe01bb0f9b624
SHA256c106ec018838917bc856debf9085e4bd51f476cf6d6f8bd33a4f3cf2b183d6fb
SHA5125b68c83e738f220f7ad61eab4160d5d9e665134b8e89918bdf61e2977b63cc3926d73397e0fb389dfe853727bd1e37dd0c5fc58515d0e85b674f07c847e37663
-
Filesize
13KB
MD5094e7b0689265e597338c191e9445225
SHA1012d557aae959c1a8b553c4345e0f1bcea22ef85
SHA2566937fbe90fe44e2dd5e984f7945fc5e128a6338ae48860aa4295aa1a33991bd7
SHA51247182d4c4dab26d81fc1735fa5920795de6893fbc33f16e5e50a66adb3bb900c9e84fb15a38e405853389115bb2973747b6f9579a949c0fdc6b70f6d52dbac9d
-
Filesize
11KB
MD5e4f6f007bc9c7d88823c30c719102990
SHA1d54bd49e6dc3af2208d010d55808a3d6c0f737d3
SHA256114058e300fef07396c00aeb4963dc8b4c1cd429dbe0c7178ceb447135f35773
SHA51293dec85b7734b46db538a3c7593b5b15cc3ab68a60f3f218059a17152cb34e523f1303bef30fca8e7da5d1bf7162f8613439a180bf40c1e00c9be18f5c3cb150
-
Filesize
18KB
MD5a8074c8cf50ef9dc4a825d3a45101fb2
SHA14128aa0472beea5af4d7db96204ef851dfe11c3b
SHA25644f37108cd429754255010409a59384f89a3315b9cf7679152a7f38b66b71a2d
SHA51295f0e403c618edd7000b4e731c5ebd879039311f9adbfdf7e47b6728adb4631fd61c062dc0b0c320f171fa125599b6f874a8e7e89cb9b2f46c909e5f81085ab2
-
Filesize
199B
MD5e699ffe2dfa54b0330cf28ac1cbbda06
SHA1c0c90fb6b5aab4ecfaa7aeb5d52b0fc97bcade98
SHA256bacfc67df433276c04783833ccabd68f7685f8f09c089d260b78171b3c96e6e9
SHA512636f0ce60b92f0aaa6c321db141e19c1a52aec234e7c8914dff6190d49b64e13598e86ed165e01ba8b5d7d2852ccbd24d765d4cedff9cbe66c03983307e6fdc3
-
Filesize
9KB
MD5d2d494700f40bdecd67717118a5ca609
SHA100a23c4e571d0c565fa523094171682d9e53c0fe
SHA2568a1a06d4033bc5447119871c6ca26a99b7e2754c89f6a33c9265a9f1bb664aae
SHA512f53cdcc0260bc0bcf0b6fb45aca9f7b1888832ee41abe0c015eb35728c37900e09368bb2836ec810457243a0b33c2e19c640a64b0ef3a2d53543974869051c93
-
Filesize
39KB
MD59e2b406781879eda436e77f9043d8266
SHA1b9b61ebd050713b319f71ab528bd4cddb7e02de0
SHA25689679577ffa6ebad33370784414204d11eb758e51d5b5b5f2fcdd0e289efaac0
SHA5127d4fd6d30680ae33990ab6b6d8c5c572b1be2fc5c7ecd6bea4c5494dd88ff3c23e91f01e20d965311d43702917a4b772e9de90f41421af3b3a2f2584c0682a90
-
Filesize
63KB
MD53bdda67b67269752fef9a43230375638
SHA1ff950a40efcf7bfd38bf83445859d0d5978a7b14
SHA256874f9413bb045cee1b572426acac74028fc05a34741915c3d379599be477bfd0
SHA5120253f9abe8fa34aeb0292b1b0f48bccd78022f4f53d9f0725c5ae09e1ed4f7d3acb1797f73c36614ba1c200c6c59f045f3714c698599b7b6e3e6336845f2c9d3
-
Filesize
44KB
MD5d7403c6482649e00a899708a5a5b882f
SHA1310be56972766ca8792fc2ea6b67c8158c7e77a1
SHA256e31fe6e2ade16147e8132bb4ef187140651c1a1dfcc5f539295a21d2d1fb6f03
SHA512f41dceae6eb439fcc69c82be7cbdb09272436cfae9c398759704324106338527dc8d9cfa85e2d17cdc799a09c1fe6304ffdb8a8beaf4ce60a8c8d5ae040f09a4
-
Filesize
70KB
MD53b0e6608a648b630275d4a27d3393679
SHA13597c59f385712480dd1c3a73956cb8ab1ff668b
SHA256489ffc984349556900dd003d8ba70160c31de830420588d2a0dee4718e53bcc0
SHA5123ad74e056cdebf90406b9a760912fdaeaf357be62bab2dc06a8de2cf8123bc7ec4f34f223e0e75f6e9651f3533a92b8de0be3f1beb1f2f8ac6297e3a25bac552
-
Filesize
60KB
MD5afa2a1c106b3037e9632ac32560c3859
SHA11d741579e623642dd935d98122585be9bb0ff076
SHA256d925306848e88df5977bcf16a4fab9b3a771fc38745fa7c935dc341ed2c711f2
SHA512566cd455109dc16515fd723196860114cab7d3e3f17543036f46eeec83774dfa39a9ba95b04fdec44608d62e2c7ed7914828df2d10de01f809d671347c3cafb1
-
Filesize
65KB
MD51e7b514f4c392887ce644ef1768c1b3b
SHA14415b7644333e44ced29e28689311f58cce0618d
SHA2565ec8bbe2503c1e140e2322e430e968be56fbbd5711ede3c6c4b4b7994571bea6
SHA51217b1e6c01ccb45369648eefd6aee915b974fa34362c4d429bcffaf72c6b62bb20c0cdc69860ceb4c0c514955bb3a1846e236383c9d95cbccc555d065d750f974
-
Filesize
33KB
MD590ac12d6df0133a23fdd19feec94c418
SHA1893cadb8f138cce9adde5ad783d24619fe860018
SHA256fc9f0e5d019b0b7aad9e37ad734f0e1c740d15f96a82e9bab349619763a8dbca
SHA512df664b2d1696db42f3e092165b286ebc511171e59d13cc9dc051006ccb3acca98416f600474bcd35cf3f9b43d3bbfa8b2cd7814bde46160630ce79a87c885ab1
-
Filesize
6KB
MD529db1d9e34d42e6bfddeba347a4be272
SHA1bf518574c308370a379b7c2c145f9fbf425916bf
SHA256e9f057345f0750bf5de700c107418b0889c8b74049ea897117400a1b81b0c062
SHA5129edbba8e75744bbb74a84535b468a11b2e6a45d57dce3dfa0b7d9a82e8e358defe471cd35dfd19a1b23cbaad25753a19a3912ea6e92d6b715e00e8d816142c55