Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
15-02-2023 17:50
Static task
static1
Behavioral task
behavioral1
Sample
2665361cf05b16f5e4a06e0854b242bf8af84443a9a58fdf20781a56a0be4aea.exe
Resource
win10v2004-20220901-en
General
-
Target
2665361cf05b16f5e4a06e0854b242bf8af84443a9a58fdf20781a56a0be4aea.exe
-
Size
190KB
-
MD5
0f4366fc1e39b87214e8a8a8cf306410
-
SHA1
0762fb2cda9320ccfefadc7ad269c4a65d24d8e5
-
SHA256
2665361cf05b16f5e4a06e0854b242bf8af84443a9a58fdf20781a56a0be4aea
-
SHA512
60e0c53acaa754458e29f35c492e728b4fdb464d9d522ea05acb07c69f728991ba7486019829417c0bef90fee3eb7f5b5686c5cd1a14f480a029287fc425e8d7
-
SSDEEP
3072:AmNzQBbee3rl9gEI3SF8xyiuVusp77d/lpBL3dHW8GW:AgzQ8e3roEIiFCvvg77Ld28
Malware Config
Signatures
-
Detects Smokeloader packer 1 IoCs
Processes:
resource yara_rule behavioral1/memory/5060-133-0x0000000000700000-0x0000000000709000-memory.dmp family_smokeloader -
Panda Stealer payload 4 IoCs
Processes:
resource yara_rule behavioral1/memory/4684-146-0x0000000000400000-0x00000000004A3000-memory.dmp family_pandastealer behavioral1/memory/4684-145-0x0000000000400000-0x00000000004A3000-memory.dmp family_pandastealer behavioral1/memory/4684-147-0x0000000000400000-0x00000000004A3000-memory.dmp family_pandastealer behavioral1/memory/4684-148-0x0000000000400000-0x00000000004A3000-memory.dmp family_pandastealer -
PandaStealer
Panda Stealer is a fork of CollectorProject Stealer written in C++.
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Downloads MZ/PE file
-
Executes dropped EXE 3 IoCs
Processes:
413F.exe46DD.exe4D57.exepid process 4152 413F.exe 1632 46DD.exe 456 4D57.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
46DD.exedescription pid process target process PID 1632 set thread context of 4684 1632 46DD.exe InstallUtil.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 3028 456 WerFault.exe 4D57.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
2665361cf05b16f5e4a06e0854b242bf8af84443a9a58fdf20781a56a0be4aea.exedescription ioc process Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 2665361cf05b16f5e4a06e0854b242bf8af84443a9a58fdf20781a56a0be4aea.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 2665361cf05b16f5e4a06e0854b242bf8af84443a9a58fdf20781a56a0be4aea.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 2665361cf05b16f5e4a06e0854b242bf8af84443a9a58fdf20781a56a0be4aea.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
2665361cf05b16f5e4a06e0854b242bf8af84443a9a58fdf20781a56a0be4aea.exepid process 5060 2665361cf05b16f5e4a06e0854b242bf8af84443a9a58fdf20781a56a0be4aea.exe 5060 2665361cf05b16f5e4a06e0854b242bf8af84443a9a58fdf20781a56a0be4aea.exe 3092 3092 3092 3092 3092 3092 3092 3092 3092 3092 3092 3092 3092 3092 3092 3092 3092 3092 3092 3092 3092 3092 3092 3092 3092 3092 3092 3092 3092 3092 3092 3092 3092 3092 3092 3092 3092 3092 3092 3092 3092 3092 3092 3092 3092 3092 3092 3092 3092 3092 3092 3092 3092 3092 3092 3092 3092 3092 3092 3092 3092 3092 -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
pid process 3092 -
Suspicious behavior: MapViewOfSection 19 IoCs
Processes:
2665361cf05b16f5e4a06e0854b242bf8af84443a9a58fdf20781a56a0be4aea.exepid process 5060 2665361cf05b16f5e4a06e0854b242bf8af84443a9a58fdf20781a56a0be4aea.exe 3092 3092 3092 3092 3092 3092 3092 3092 3092 3092 3092 3092 3092 3092 3092 3092 3092 3092 -
Suspicious use of AdjustPrivilegeToken 11 IoCs
Processes:
4D57.exedescription pid process Token: SeShutdownPrivilege 3092 Token: SeCreatePagefilePrivilege 3092 Token: SeShutdownPrivilege 3092 Token: SeCreatePagefilePrivilege 3092 Token: SeShutdownPrivilege 3092 Token: SeCreatePagefilePrivilege 3092 Token: SeShutdownPrivilege 3092 Token: SeCreatePagefilePrivilege 3092 Token: SeDebugPrivilege 456 4D57.exe Token: SeShutdownPrivilege 3092 Token: SeCreatePagefilePrivilege 3092 -
Suspicious use of WriteProcessMemory 51 IoCs
Processes:
46DD.exedescription pid process target process PID 3092 wrote to memory of 4152 3092 413F.exe PID 3092 wrote to memory of 4152 3092 413F.exe PID 3092 wrote to memory of 1632 3092 46DD.exe PID 3092 wrote to memory of 1632 3092 46DD.exe PID 3092 wrote to memory of 1632 3092 46DD.exe PID 1632 wrote to memory of 4684 1632 46DD.exe InstallUtil.exe PID 1632 wrote to memory of 4684 1632 46DD.exe InstallUtil.exe PID 1632 wrote to memory of 4684 1632 46DD.exe InstallUtil.exe PID 1632 wrote to memory of 4684 1632 46DD.exe InstallUtil.exe PID 1632 wrote to memory of 4684 1632 46DD.exe InstallUtil.exe PID 1632 wrote to memory of 4684 1632 46DD.exe InstallUtil.exe PID 1632 wrote to memory of 4684 1632 46DD.exe InstallUtil.exe PID 1632 wrote to memory of 4684 1632 46DD.exe InstallUtil.exe PID 1632 wrote to memory of 4684 1632 46DD.exe InstallUtil.exe PID 1632 wrote to memory of 4684 1632 46DD.exe InstallUtil.exe PID 3092 wrote to memory of 456 3092 4D57.exe PID 3092 wrote to memory of 456 3092 4D57.exe PID 3092 wrote to memory of 456 3092 4D57.exe PID 3092 wrote to memory of 3952 3092 explorer.exe PID 3092 wrote to memory of 3952 3092 explorer.exe PID 3092 wrote to memory of 3952 3092 explorer.exe PID 3092 wrote to memory of 3952 3092 explorer.exe PID 3092 wrote to memory of 4692 3092 explorer.exe PID 3092 wrote to memory of 4692 3092 explorer.exe PID 3092 wrote to memory of 4692 3092 explorer.exe PID 3092 wrote to memory of 4344 3092 explorer.exe PID 3092 wrote to memory of 4344 3092 explorer.exe PID 3092 wrote to memory of 4344 3092 explorer.exe PID 3092 wrote to memory of 4344 3092 explorer.exe PID 3092 wrote to memory of 4848 3092 explorer.exe PID 3092 wrote to memory of 4848 3092 explorer.exe PID 3092 wrote to memory of 4848 3092 explorer.exe PID 3092 wrote to memory of 4604 3092 explorer.exe PID 3092 wrote to memory of 4604 3092 explorer.exe PID 3092 wrote to memory of 4604 3092 explorer.exe PID 3092 wrote to memory of 4604 3092 explorer.exe PID 3092 wrote to memory of 4700 3092 explorer.exe PID 3092 wrote to memory of 4700 3092 explorer.exe PID 3092 wrote to memory of 4700 3092 explorer.exe PID 3092 wrote to memory of 4700 3092 explorer.exe PID 3092 wrote to memory of 2736 3092 explorer.exe PID 3092 wrote to memory of 2736 3092 explorer.exe PID 3092 wrote to memory of 2736 3092 explorer.exe PID 3092 wrote to memory of 2736 3092 explorer.exe PID 3092 wrote to memory of 5004 3092 explorer.exe PID 3092 wrote to memory of 5004 3092 explorer.exe PID 3092 wrote to memory of 5004 3092 explorer.exe PID 3092 wrote to memory of 1404 3092 explorer.exe PID 3092 wrote to memory of 1404 3092 explorer.exe PID 3092 wrote to memory of 1404 3092 explorer.exe PID 3092 wrote to memory of 1404 3092 explorer.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2665361cf05b16f5e4a06e0854b242bf8af84443a9a58fdf20781a56a0be4aea.exe"C:\Users\Admin\AppData\Local\Temp\2665361cf05b16f5e4a06e0854b242bf8af84443a9a58fdf20781a56a0be4aea.exe"1⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:5060
-
C:\Users\Admin\AppData\Local\Temp\413F.exeC:\Users\Admin\AppData\Local\Temp\413F.exe1⤵
- Executes dropped EXE
PID:4152
-
C:\Users\Admin\AppData\Local\Temp\46DD.exeC:\Users\Admin\AppData\Local\Temp\46DD.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1632 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"2⤵PID:4684
-
-
C:\Users\Admin\AppData\Local\Temp\4D57.exeC:\Users\Admin\AppData\Local\Temp\4D57.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:456 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 456 -s 12202⤵
- Program crash
PID:3028
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:3952
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:4692
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:4344
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:4848
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:4604
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:4700
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:2736
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:5004
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:1404
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 456 -ip 4561⤵PID:4264
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD59748489855d9dd82ab09da5e3e55b19e
SHA16ed2bf6a1a53a59cd2137812cb43b5032817f6a1
SHA25605bdd09d934144589f7b90ac4ef6e8d7743c35f551219d98bc7fc933f98a157b
SHA5127eebbc3e42aad1af304ba38ca0c74e5f2293a630d98d4cfd48957f5f288bcb52cf323421c2b166e3b459450d5ef024167f8729b7b4b66651a34c3c3d4581a2be
-
Filesize
4KB
MD59748489855d9dd82ab09da5e3e55b19e
SHA16ed2bf6a1a53a59cd2137812cb43b5032817f6a1
SHA25605bdd09d934144589f7b90ac4ef6e8d7743c35f551219d98bc7fc933f98a157b
SHA5127eebbc3e42aad1af304ba38ca0c74e5f2293a630d98d4cfd48957f5f288bcb52cf323421c2b166e3b459450d5ef024167f8729b7b4b66651a34c3c3d4581a2be
-
Filesize
3.1MB
MD59be366e3eead805c905977cf03900368
SHA12b54c4b41e4cf54beb888bad6b795d9bc0179554
SHA2561ab08663f123eceac52565a05cf46d5eacabf57c02ac401cbfb6258f6b099847
SHA512d8adccf92392248f5674cc1b69c9533add0913b0307194d41ba78d81b533f57ec4b39e225bd0656441f70214a01cf0a9d64adcf307e06548f0b2f138bc68871f
-
Filesize
3.1MB
MD59be366e3eead805c905977cf03900368
SHA12b54c4b41e4cf54beb888bad6b795d9bc0179554
SHA2561ab08663f123eceac52565a05cf46d5eacabf57c02ac401cbfb6258f6b099847
SHA512d8adccf92392248f5674cc1b69c9533add0913b0307194d41ba78d81b533f57ec4b39e225bd0656441f70214a01cf0a9d64adcf307e06548f0b2f138bc68871f
-
Filesize
299KB
MD54044277808862af81c94098f33ef040d
SHA1d249a425325fb6cf3ff431450492e5e8467cfe07
SHA25600f8d989336d2e4e3a4544f8bdb5ae97500f16e3d0dc262a78d7e75f9abe3288
SHA512cc88af60599447479d49b0ffe2ef78a211a4b597d7171ab8105595f4809c0e363e5dba66b5f0cf3b2957fc5df1b9589e730d10235af0dff5bdbd957686435039
-
Filesize
299KB
MD54044277808862af81c94098f33ef040d
SHA1d249a425325fb6cf3ff431450492e5e8467cfe07
SHA25600f8d989336d2e4e3a4544f8bdb5ae97500f16e3d0dc262a78d7e75f9abe3288
SHA512cc88af60599447479d49b0ffe2ef78a211a4b597d7171ab8105595f4809c0e363e5dba66b5f0cf3b2957fc5df1b9589e730d10235af0dff5bdbd957686435039