Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
31-12-2022 20:21
Static task
static1
General
-
Target
cf70b739c8248dd6c8a69bd9fdc1610b2a590a6cf03fa2cd1e80901f7892da0d.exe
-
Size
255KB
-
MD5
bf7a1064534e4a982fd046500aeac179
-
SHA1
dac39c83c573a5ab56bfcd996f59a2e5c41e2588
-
SHA256
cf70b739c8248dd6c8a69bd9fdc1610b2a590a6cf03fa2cd1e80901f7892da0d
-
SHA512
dd80625d646c1d22121019e8a9d676c53b48883dba7e31b88df51ceb4142b9fe89dcdce2db4aecf64ba61e6f6493e6d16b813473904832343011569fcde45b8e
-
SSDEEP
3072:o5aX4uYV1LUkJaSKmRC67c0yKLTuZjD/8pX5EkcEUIymqfh8mJH27hZY:F4JLUzSK967Ny8CZjDS5Ek8CKmmkZY
Malware Config
Extracted
aurora
45.15.156.97:8081
Signatures
-
Detects Smokeloader packer 1 IoCs
resource yara_rule behavioral1/memory/4800-133-0x00000000005F0000-0x00000000005F9000-memory.dmp family_smokeloader -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Downloads MZ/PE file
-
Executes dropped EXE 5 IoCs
pid Process 4012 D46C.exe 4984 D71C.exe 4368 D9FB.exe 2072 DECF.exe 3696 E44E.exe -
resource yara_rule behavioral1/files/0x00070000000231a7-153.dat upx behavioral1/files/0x00070000000231a7-154.dat upx behavioral1/memory/3696-156-0x0000000000500000-0x0000000000884000-memory.dmp upx behavioral1/memory/3696-195-0x0000000000500000-0x0000000000884000-memory.dmp upx -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
pid Process 2072 DECF.exe 2072 DECF.exe 2072 DECF.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 3864 2072 WerFault.exe 93 -
Checks SCSI registry key(s) 3 TTPs 8 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI DECF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI cf70b739c8248dd6c8a69bd9fdc1610b2a590a6cf03fa2cd1e80901f7892da0d.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI cf70b739c8248dd6c8a69bd9fdc1610b2a590a6cf03fa2cd1e80901f7892da0d.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI cf70b739c8248dd6c8a69bd9fdc1610b2a590a6cf03fa2cd1e80901f7892da0d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 DECF.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\HardwareID DECF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI DECF.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI DECF.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4800 cf70b739c8248dd6c8a69bd9fdc1610b2a590a6cf03fa2cd1e80901f7892da0d.exe 4800 cf70b739c8248dd6c8a69bd9fdc1610b2a590a6cf03fa2cd1e80901f7892da0d.exe 2080 Process not Found 2080 Process not Found 2080 Process not Found 2080 Process not Found 2080 Process not Found 2080 Process not Found 2080 Process not Found 2080 Process not Found 2080 Process not Found 2080 Process not Found 2080 Process not Found 2080 Process not Found 2080 Process not Found 2080 Process not Found 2080 Process not Found 2080 Process not Found 2080 Process not Found 2080 Process not Found 2080 Process not Found 2080 Process not Found 2080 Process not Found 2080 Process not Found 2080 Process not Found 2080 Process not Found 2080 Process not Found 2080 Process not Found 2080 Process not Found 2080 Process not Found 2080 Process not Found 2080 Process not Found 2080 Process not Found 2080 Process not Found 2080 Process not Found 2080 Process not Found 2080 Process not Found 2080 Process not Found 2080 Process not Found 2080 Process not Found 2080 Process not Found 2080 Process not Found 2080 Process not Found 2080 Process not Found 2080 Process not Found 2080 Process not Found 2080 Process not Found 2080 Process not Found 2080 Process not Found 2080 Process not Found 2080 Process not Found 2080 Process not Found 2080 Process not Found 2080 Process not Found 2080 Process not Found 2080 Process not Found 2080 Process not Found 2080 Process not Found 2080 Process not Found 2080 Process not Found 2080 Process not Found 2080 Process not Found 2080 Process not Found 2080 Process not Found -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2080 Process not Found -
Suspicious behavior: MapViewOfSection 19 IoCs
pid Process 4800 cf70b739c8248dd6c8a69bd9fdc1610b2a590a6cf03fa2cd1e80901f7892da0d.exe 2080 Process not Found 2080 Process not Found 2080 Process not Found 2080 Process not Found 2080 Process not Found 2080 Process not Found 2080 Process not Found 2080 Process not Found 2080 Process not Found 2080 Process not Found 2080 Process not Found 2080 Process not Found 2080 Process not Found 2080 Process not Found 2080 Process not Found 2080 Process not Found 2080 Process not Found 2080 Process not Found -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 4164 wmic.exe Token: SeSecurityPrivilege 4164 wmic.exe Token: SeTakeOwnershipPrivilege 4164 wmic.exe Token: SeLoadDriverPrivilege 4164 wmic.exe Token: SeSystemProfilePrivilege 4164 wmic.exe Token: SeSystemtimePrivilege 4164 wmic.exe Token: SeProfSingleProcessPrivilege 4164 wmic.exe Token: SeIncBasePriorityPrivilege 4164 wmic.exe Token: SeCreatePagefilePrivilege 4164 wmic.exe Token: SeBackupPrivilege 4164 wmic.exe Token: SeRestorePrivilege 4164 wmic.exe Token: SeShutdownPrivilege 4164 wmic.exe Token: SeDebugPrivilege 4164 wmic.exe Token: SeSystemEnvironmentPrivilege 4164 wmic.exe Token: SeRemoteShutdownPrivilege 4164 wmic.exe Token: SeUndockPrivilege 4164 wmic.exe Token: SeManageVolumePrivilege 4164 wmic.exe Token: 33 4164 wmic.exe Token: 34 4164 wmic.exe Token: 35 4164 wmic.exe Token: 36 4164 wmic.exe Token: SeIncreaseQuotaPrivilege 4164 wmic.exe Token: SeSecurityPrivilege 4164 wmic.exe Token: SeTakeOwnershipPrivilege 4164 wmic.exe Token: SeLoadDriverPrivilege 4164 wmic.exe Token: SeSystemProfilePrivilege 4164 wmic.exe Token: SeSystemtimePrivilege 4164 wmic.exe Token: SeProfSingleProcessPrivilege 4164 wmic.exe Token: SeIncBasePriorityPrivilege 4164 wmic.exe Token: SeCreatePagefilePrivilege 4164 wmic.exe Token: SeBackupPrivilege 4164 wmic.exe Token: SeRestorePrivilege 4164 wmic.exe Token: SeShutdownPrivilege 4164 wmic.exe Token: SeDebugPrivilege 4164 wmic.exe Token: SeSystemEnvironmentPrivilege 4164 wmic.exe Token: SeRemoteShutdownPrivilege 4164 wmic.exe Token: SeUndockPrivilege 4164 wmic.exe Token: SeManageVolumePrivilege 4164 wmic.exe Token: 33 4164 wmic.exe Token: 34 4164 wmic.exe Token: 35 4164 wmic.exe Token: 36 4164 wmic.exe Token: SeShutdownPrivilege 2080 Process not Found Token: SeCreatePagefilePrivilege 2080 Process not Found Token: SeIncreaseQuotaPrivilege 384 WMIC.exe Token: SeSecurityPrivilege 384 WMIC.exe Token: SeTakeOwnershipPrivilege 384 WMIC.exe Token: SeLoadDriverPrivilege 384 WMIC.exe Token: SeSystemProfilePrivilege 384 WMIC.exe Token: SeSystemtimePrivilege 384 WMIC.exe Token: SeProfSingleProcessPrivilege 384 WMIC.exe Token: SeIncBasePriorityPrivilege 384 WMIC.exe Token: SeCreatePagefilePrivilege 384 WMIC.exe Token: SeBackupPrivilege 384 WMIC.exe Token: SeRestorePrivilege 384 WMIC.exe Token: SeShutdownPrivilege 384 WMIC.exe Token: SeDebugPrivilege 384 WMIC.exe Token: SeSystemEnvironmentPrivilege 384 WMIC.exe Token: SeRemoteShutdownPrivilege 384 WMIC.exe Token: SeUndockPrivilege 384 WMIC.exe Token: SeManageVolumePrivilege 384 WMIC.exe Token: 33 384 WMIC.exe Token: 34 384 WMIC.exe Token: 35 384 WMIC.exe -
Suspicious use of WriteProcessMemory 54 IoCs
description pid Process procid_target PID 2080 wrote to memory of 4012 2080 Process not Found 89 PID 2080 wrote to memory of 4012 2080 Process not Found 89 PID 2080 wrote to memory of 4984 2080 Process not Found 90 PID 2080 wrote to memory of 4984 2080 Process not Found 90 PID 2080 wrote to memory of 4368 2080 Process not Found 92 PID 2080 wrote to memory of 4368 2080 Process not Found 92 PID 2080 wrote to memory of 2072 2080 Process not Found 93 PID 2080 wrote to memory of 2072 2080 Process not Found 93 PID 2080 wrote to memory of 2072 2080 Process not Found 93 PID 2080 wrote to memory of 3696 2080 Process not Found 94 PID 2080 wrote to memory of 3696 2080 Process not Found 94 PID 2080 wrote to memory of 3576 2080 Process not Found 95 PID 2080 wrote to memory of 3576 2080 Process not Found 95 PID 2080 wrote to memory of 3576 2080 Process not Found 95 PID 2080 wrote to memory of 3576 2080 Process not Found 95 PID 2080 wrote to memory of 4288 2080 Process not Found 96 PID 2080 wrote to memory of 4288 2080 Process not Found 96 PID 2080 wrote to memory of 4288 2080 Process not Found 96 PID 3696 wrote to memory of 4164 3696 E44E.exe 97 PID 3696 wrote to memory of 4164 3696 E44E.exe 97 PID 3696 wrote to memory of 2200 3696 E44E.exe 99 PID 3696 wrote to memory of 2200 3696 E44E.exe 99 PID 2080 wrote to memory of 2136 2080 Process not Found 101 PID 2080 wrote to memory of 2136 2080 Process not Found 101 PID 2080 wrote to memory of 2136 2080 Process not Found 101 PID 2080 wrote to memory of 2136 2080 Process not Found 101 PID 2200 wrote to memory of 384 2200 cmd.exe 102 PID 2200 wrote to memory of 384 2200 cmd.exe 102 PID 3696 wrote to memory of 2364 3696 E44E.exe 103 PID 3696 wrote to memory of 2364 3696 E44E.exe 103 PID 2364 wrote to memory of 2108 2364 cmd.exe 105 PID 2364 wrote to memory of 2108 2364 cmd.exe 105 PID 2080 wrote to memory of 2324 2080 Process not Found 106 PID 2080 wrote to memory of 2324 2080 Process not Found 106 PID 2080 wrote to memory of 2324 2080 Process not Found 106 PID 2080 wrote to memory of 2832 2080 Process not Found 107 PID 2080 wrote to memory of 2832 2080 Process not Found 107 PID 2080 wrote to memory of 2832 2080 Process not Found 107 PID 2080 wrote to memory of 2832 2080 Process not Found 107 PID 2080 wrote to memory of 1008 2080 Process not Found 108 PID 2080 wrote to memory of 1008 2080 Process not Found 108 PID 2080 wrote to memory of 1008 2080 Process not Found 108 PID 2080 wrote to memory of 1008 2080 Process not Found 108 PID 2080 wrote to memory of 792 2080 Process not Found 109 PID 2080 wrote to memory of 792 2080 Process not Found 109 PID 2080 wrote to memory of 792 2080 Process not Found 109 PID 2080 wrote to memory of 792 2080 Process not Found 109 PID 2080 wrote to memory of 3920 2080 Process not Found 110 PID 2080 wrote to memory of 3920 2080 Process not Found 110 PID 2080 wrote to memory of 3920 2080 Process not Found 110 PID 2080 wrote to memory of 4224 2080 Process not Found 111 PID 2080 wrote to memory of 4224 2080 Process not Found 111 PID 2080 wrote to memory of 4224 2080 Process not Found 111 PID 2080 wrote to memory of 4224 2080 Process not Found 111
Processes
-
C:\Users\Admin\AppData\Local\Temp\cf70b739c8248dd6c8a69bd9fdc1610b2a590a6cf03fa2cd1e80901f7892da0d.exe"C:\Users\Admin\AppData\Local\Temp\cf70b739c8248dd6c8a69bd9fdc1610b2a590a6cf03fa2cd1e80901f7892da0d.exe"1⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:4800
-
C:\Users\Admin\AppData\Local\Temp\D46C.exeC:\Users\Admin\AppData\Local\Temp\D46C.exe1⤵
- Executes dropped EXE
PID:4012
-
C:\Users\Admin\AppData\Local\Temp\D71C.exeC:\Users\Admin\AppData\Local\Temp\D71C.exe1⤵
- Executes dropped EXE
PID:4984
-
C:\Users\Admin\AppData\Local\Temp\D9FB.exeC:\Users\Admin\AppData\Local\Temp\D9FB.exe1⤵
- Executes dropped EXE
PID:4368
-
C:\Users\Admin\AppData\Local\Temp\DECF.exeC:\Users\Admin\AppData\Local\Temp\DECF.exe1⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks SCSI registry key(s)
PID:2072 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2072 -s 8682⤵
- Program crash
PID:3864
-
-
C:\Users\Admin\AppData\Local\Temp\E44E.exeC:\Users\Admin\AppData\Local\Temp\E44E.exe1⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3696 -
C:\Windows\System32\Wbem\wmic.exewmic os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4164
-
-
C:\Windows\system32\cmd.execmd /C "wmic path win32_VideoController get name"2⤵
- Suspicious use of WriteProcessMemory
PID:2200 -
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name3⤵
- Suspicious use of AdjustPrivilegeToken
PID:384
-
-
-
C:\Windows\system32\cmd.execmd /C "wmic cpu get name"2⤵
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Windows\System32\Wbem\WMIC.exewmic cpu get name3⤵PID:2108
-
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:3576
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:4288
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:2136
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:2324
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:2832
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:1008
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:792
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:3920
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:4224
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 2072 -ip 20721⤵PID:1220
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD59748489855d9dd82ab09da5e3e55b19e
SHA16ed2bf6a1a53a59cd2137812cb43b5032817f6a1
SHA25605bdd09d934144589f7b90ac4ef6e8d7743c35f551219d98bc7fc933f98a157b
SHA5127eebbc3e42aad1af304ba38ca0c74e5f2293a630d98d4cfd48957f5f288bcb52cf323421c2b166e3b459450d5ef024167f8729b7b4b66651a34c3c3d4581a2be
-
Filesize
4KB
MD59748489855d9dd82ab09da5e3e55b19e
SHA16ed2bf6a1a53a59cd2137812cb43b5032817f6a1
SHA25605bdd09d934144589f7b90ac4ef6e8d7743c35f551219d98bc7fc933f98a157b
SHA5127eebbc3e42aad1af304ba38ca0c74e5f2293a630d98d4cfd48957f5f288bcb52cf323421c2b166e3b459450d5ef024167f8729b7b4b66651a34c3c3d4581a2be
-
Filesize
4KB
MD59748489855d9dd82ab09da5e3e55b19e
SHA16ed2bf6a1a53a59cd2137812cb43b5032817f6a1
SHA25605bdd09d934144589f7b90ac4ef6e8d7743c35f551219d98bc7fc933f98a157b
SHA5127eebbc3e42aad1af304ba38ca0c74e5f2293a630d98d4cfd48957f5f288bcb52cf323421c2b166e3b459450d5ef024167f8729b7b4b66651a34c3c3d4581a2be
-
Filesize
4KB
MD59748489855d9dd82ab09da5e3e55b19e
SHA16ed2bf6a1a53a59cd2137812cb43b5032817f6a1
SHA25605bdd09d934144589f7b90ac4ef6e8d7743c35f551219d98bc7fc933f98a157b
SHA5127eebbc3e42aad1af304ba38ca0c74e5f2293a630d98d4cfd48957f5f288bcb52cf323421c2b166e3b459450d5ef024167f8729b7b4b66651a34c3c3d4581a2be
-
Filesize
4KB
MD59748489855d9dd82ab09da5e3e55b19e
SHA16ed2bf6a1a53a59cd2137812cb43b5032817f6a1
SHA25605bdd09d934144589f7b90ac4ef6e8d7743c35f551219d98bc7fc933f98a157b
SHA5127eebbc3e42aad1af304ba38ca0c74e5f2293a630d98d4cfd48957f5f288bcb52cf323421c2b166e3b459450d5ef024167f8729b7b4b66651a34c3c3d4581a2be
-
Filesize
4KB
MD59748489855d9dd82ab09da5e3e55b19e
SHA16ed2bf6a1a53a59cd2137812cb43b5032817f6a1
SHA25605bdd09d934144589f7b90ac4ef6e8d7743c35f551219d98bc7fc933f98a157b
SHA5127eebbc3e42aad1af304ba38ca0c74e5f2293a630d98d4cfd48957f5f288bcb52cf323421c2b166e3b459450d5ef024167f8729b7b4b66651a34c3c3d4581a2be
-
Filesize
391KB
MD532ff11fcbf02b62dcad355079d5e16bc
SHA19aba77828bad17c19be8241272ff245878baef72
SHA2568a96b82fcd6dd526678e4cec01dae6ee403a033594822ab487ced1b571094be2
SHA5124f2766aed94ca825c585f7c89bf332ed46ccf1aff4b4923fd32464f321dd9ffc7c2b34bc95154378e238d9988811a8d869f2c30e0b74cd3bd97229be0223724d
-
Filesize
391KB
MD532ff11fcbf02b62dcad355079d5e16bc
SHA19aba77828bad17c19be8241272ff245878baef72
SHA2568a96b82fcd6dd526678e4cec01dae6ee403a033594822ab487ced1b571094be2
SHA5124f2766aed94ca825c585f7c89bf332ed46ccf1aff4b4923fd32464f321dd9ffc7c2b34bc95154378e238d9988811a8d869f2c30e0b74cd3bd97229be0223724d
-
Filesize
960KB
MD5fb2021ecab72d6199c4125078070e0b9
SHA126f496166498db29ef8981057b6cc82a5677e4cc
SHA25619ff750819058dbeb6888e6ad508f181c9e7aa97bd0f40b7f9784f464dd8722c
SHA512a49637cb25d394a119b3dc7ffa77211f6f3cce3d1b304edcbfac2b8c676854d61f632bc805e4b36cfddf30f4a77398511672917169f5e7ee44c35c67803ddf48
-
Filesize
960KB
MD5fb2021ecab72d6199c4125078070e0b9
SHA126f496166498db29ef8981057b6cc82a5677e4cc
SHA25619ff750819058dbeb6888e6ad508f181c9e7aa97bd0f40b7f9784f464dd8722c
SHA512a49637cb25d394a119b3dc7ffa77211f6f3cce3d1b304edcbfac2b8c676854d61f632bc805e4b36cfddf30f4a77398511672917169f5e7ee44c35c67803ddf48