Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
08-09-2024 03:27
Static task
static1
Behavioral task
behavioral1
Sample
90d841da88320cac9daa43c1af2de6e5e1156cb44727c2fc1121e33ce6c7543b.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral2
Sample
90d841da88320cac9daa43c1af2de6e5e1156cb44727c2fc1121e33ce6c7543b.exe
Resource
win11-20240802-en
General
-
Target
90d841da88320cac9daa43c1af2de6e5e1156cb44727c2fc1121e33ce6c7543b.exe
-
Size
2.3MB
-
MD5
2d1fc8d83178bbbe12c246412224dc12
-
SHA1
c573fab55dab8527b94e2679cdd4d97192c12601
-
SHA256
90d841da88320cac9daa43c1af2de6e5e1156cb44727c2fc1121e33ce6c7543b
-
SHA512
2ea5faf7fb6feab88694ee67b75e1b7b5544e995820d87c2453a9010c890a64165e51581c3dd6fc1029551ac6aa35cf5004c658ccf037f3cb94476b6dd4656e7
-
SSDEEP
49152:oDrqDD6k5mlz7mjIbO7SXxRJd+2mY09ZlAONpv1A5H:tt5k3mF7SXxRz+2lavWH
Malware Config
Signatures
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\International\Geo\Nation 90d841da88320cac9daa43c1af2de6e5e1156cb44727c2fc1121e33ce6c7543b.exe Key value queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\International\Geo\Nation km111.exe -
Executes dropped EXE 2 IoCs
pid Process 4976 km111.exe 4688 km111.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\km111 = "C:\\Users\\Admin\\AppData\\Roaming\\km111.exe" powershell.exe -
pid Process 2312 powershell.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2228 set thread context of 5596 2228 90d841da88320cac9daa43c1af2de6e5e1156cb44727c2fc1121e33ce6c7543b.exe 87 PID 4976 set thread context of 4688 4976 km111.exe 88 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language km111.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 90d841da88320cac9daa43c1af2de6e5e1156cb44727c2fc1121e33ce6c7543b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language km111.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1044 PING.EXE -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 90d841da88320cac9daa43c1af2de6e5e1156cb44727c2fc1121e33ce6c7543b.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 90d841da88320cac9daa43c1af2de6e5e1156cb44727c2fc1121e33ce6c7543b.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 90d841da88320cac9daa43c1af2de6e5e1156cb44727c2fc1121e33ce6c7543b.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1044 PING.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2312 powershell.exe 2312 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2228 90d841da88320cac9daa43c1af2de6e5e1156cb44727c2fc1121e33ce6c7543b.exe Token: SeDebugPrivilege 2228 90d841da88320cac9daa43c1af2de6e5e1156cb44727c2fc1121e33ce6c7543b.exe Token: SeDebugPrivilege 4976 km111.exe Token: SeDebugPrivilege 4976 km111.exe Token: SeDebugPrivilege 4688 km111.exe Token: SeDebugPrivilege 2312 powershell.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 2228 wrote to memory of 4976 2228 90d841da88320cac9daa43c1af2de6e5e1156cb44727c2fc1121e33ce6c7543b.exe 86 PID 2228 wrote to memory of 4976 2228 90d841da88320cac9daa43c1af2de6e5e1156cb44727c2fc1121e33ce6c7543b.exe 86 PID 2228 wrote to memory of 4976 2228 90d841da88320cac9daa43c1af2de6e5e1156cb44727c2fc1121e33ce6c7543b.exe 86 PID 2228 wrote to memory of 5596 2228 90d841da88320cac9daa43c1af2de6e5e1156cb44727c2fc1121e33ce6c7543b.exe 87 PID 2228 wrote to memory of 5596 2228 90d841da88320cac9daa43c1af2de6e5e1156cb44727c2fc1121e33ce6c7543b.exe 87 PID 2228 wrote to memory of 5596 2228 90d841da88320cac9daa43c1af2de6e5e1156cb44727c2fc1121e33ce6c7543b.exe 87 PID 2228 wrote to memory of 5596 2228 90d841da88320cac9daa43c1af2de6e5e1156cb44727c2fc1121e33ce6c7543b.exe 87 PID 2228 wrote to memory of 5596 2228 90d841da88320cac9daa43c1af2de6e5e1156cb44727c2fc1121e33ce6c7543b.exe 87 PID 2228 wrote to memory of 5596 2228 90d841da88320cac9daa43c1af2de6e5e1156cb44727c2fc1121e33ce6c7543b.exe 87 PID 4976 wrote to memory of 4688 4976 km111.exe 88 PID 4976 wrote to memory of 4688 4976 km111.exe 88 PID 4976 wrote to memory of 4688 4976 km111.exe 88 PID 4976 wrote to memory of 4688 4976 km111.exe 88 PID 4976 wrote to memory of 4688 4976 km111.exe 88 PID 4976 wrote to memory of 4688 4976 km111.exe 88 PID 4976 wrote to memory of 4688 4976 km111.exe 88 PID 4976 wrote to memory of 4688 4976 km111.exe 88 PID 4688 wrote to memory of 2312 4688 km111.exe 90 PID 4688 wrote to memory of 2312 4688 km111.exe 90 PID 4688 wrote to memory of 2312 4688 km111.exe 90 PID 4688 wrote to memory of 4308 4688 km111.exe 102 PID 4688 wrote to memory of 4308 4688 km111.exe 102 PID 4688 wrote to memory of 4308 4688 km111.exe 102 PID 4308 wrote to memory of 4564 4308 cmd.exe 104 PID 4308 wrote to memory of 4564 4308 cmd.exe 104 PID 4308 wrote to memory of 4564 4308 cmd.exe 104 PID 4308 wrote to memory of 1044 4308 cmd.exe 105 PID 4308 wrote to memory of 1044 4308 cmd.exe 105 PID 4308 wrote to memory of 1044 4308 cmd.exe 105
Processes
-
C:\Users\Admin\AppData\Local\Temp\90d841da88320cac9daa43c1af2de6e5e1156cb44727c2fc1121e33ce6c7543b.exe"C:\Users\Admin\AppData\Local\Temp\90d841da88320cac9daa43c1af2de6e5e1156cb44727c2fc1121e33ce6c7543b.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2228 -
C:\Users\Admin\AppData\Local\Temp\km111.exe"C:\Users\Admin\AppData\Local\Temp\km111.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4976 -
C:\Users\Admin\AppData\Local\Temp\km111.exe"C:\Users\Admin\AppData\Local\Temp\km111.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4688 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Remove-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'km111';New-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'km111' -Value '"C:\Users\Admin\AppData\Roaming\km111.exe"' -PropertyType 'String'4⤵
- Adds Run key to start application
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2312
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\737Om2dQpADE.bat" "4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4308 -
C:\Windows\SysWOW64\chcp.comchcp 650015⤵
- System Location Discovery: System Language Discovery
PID:4564
-
-
C:\Windows\SysWOW64\PING.EXEping -n 5 localhost5⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1044
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\90d841da88320cac9daa43c1af2de6e5e1156cb44727c2fc1121e33ce6c7543b.exe"C:\Users\Admin\AppData\Local\Temp\90d841da88320cac9daa43c1af2de6e5e1156cb44727c2fc1121e33ce6c7543b.exe"2⤵
- Checks SCSI registry key(s)
PID:5596
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
171B
MD56a388996c60b3fc30af0a730643feed1
SHA13e894b13e82bb735b0f5f17e20b2995d33055db7
SHA256a9e91010f04be6361fb1a17683ded56b8c356cb1a3536d849e6cad485745bb3f
SHA5122fdaad55c8b8585fd82af902db8c5b4878d308c088737dce308d0b427e42fe8c6e890ba751bda66ac3ad8bd36195aeea8ab043273e0ba975c55cad6c1c4ec8c8
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1.4MB
MD55d047c85071d16b5884a694cd1b9e339
SHA1004ceeff566381efde2cab50ccb003a2d127b18c
SHA25676e4e1e740d7e7317b9b66258b00723d0ef766301ccb164d09826178418c80ac
SHA5121ad94386559b29d858f8712532ce270262ef353fc577f429bce1fd69411a6867da5323b55a77322478367a3b4907cab0299556842ca3f35cf9c547eb564630e2