Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-02-2023 22:51

General

  • Target

    cb3c83da32f0b4243c341c37e9865ddaaa0a612b333f372671e3610fb8b8f586.exe

  • Size

    246KB

  • MD5

    c3930d1f11425f93631557cb762e32fd

  • SHA1

    498320119f85c455cc5dca8f2aa60aa9290de90f

  • SHA256

    cb3c83da32f0b4243c341c37e9865ddaaa0a612b333f372671e3610fb8b8f586

  • SHA512

    d4c62aa173ce314c91104db30d6032c5e6c501cb4094aa761edb1e55e66c7b645b3e834db590da2d5c3e7550865cdfd191f4282588e262211d5dce3445babfa5

  • SSDEEP

    3072:mZ2xVf/LeleqnDDRpRF/k0OjIJA6bKIXYOU8R0c2M2ZdnVUkF:sEx/LelZDbdiiZoO1R0c2M2Zd

Malware Config

Signatures

  • Detects Smokeloader packer 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 4 IoCs
  • Obfuscated with Agile.Net obfuscator 3 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 5 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Uses the VBS compiler for execution 1 TTPs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cb3c83da32f0b4243c341c37e9865ddaaa0a612b333f372671e3610fb8b8f586.exe
    "C:\Users\Admin\AppData\Local\Temp\cb3c83da32f0b4243c341c37e9865ddaaa0a612b333f372671e3610fb8b8f586.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:5004
  • C:\Users\Admin\AppData\Local\Temp\20F5.exe
    C:\Users\Admin\AppData\Local\Temp\20F5.exe
    1⤵
    • Executes dropped EXE
    PID:4004
  • C:\Users\Admin\AppData\Local\Temp\2E64.exe
    C:\Users\Admin\AppData\Local\Temp\2E64.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Checks whether UAC is enabled
    • Checks processor information in registry
    • Suspicious use of AdjustPrivilegeToken
    PID:1940
  • C:\Users\Admin\AppData\Local\Temp\327C.exe
    C:\Users\Admin\AppData\Local\Temp\327C.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1796
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4512
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1796 -s 248
      2⤵
      • Program crash
      PID:4328
  • C:\Users\Admin\AppData\Local\Temp\3BE3.exe
    C:\Users\Admin\AppData\Local\Temp\3BE3.exe
    1⤵
    • Executes dropped EXE
    PID:4400
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1796 -ip 1796
    1⤵
      PID:2700
    • C:\Windows\SysWOW64\explorer.exe
      C:\Windows\SysWOW64\explorer.exe
      1⤵
        PID:1976
      • C:\Windows\system32\msiexec.exe
        C:\Windows\system32\msiexec.exe /V
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3400
      • C:\Windows\explorer.exe
        C:\Windows\explorer.exe
        1⤵
          PID:4244
        • C:\Windows\SysWOW64\explorer.exe
          C:\Windows\SysWOW64\explorer.exe
          1⤵
            PID:3700
          • C:\Windows\explorer.exe
            C:\Windows\explorer.exe
            1⤵
              PID:4568
            • C:\Windows\SysWOW64\explorer.exe
              C:\Windows\SysWOW64\explorer.exe
              1⤵
                PID:3760
              • C:\Windows\SysWOW64\explorer.exe
                C:\Windows\SysWOW64\explorer.exe
                1⤵
                  PID:2184
                • C:\Windows\SysWOW64\explorer.exe
                  C:\Windows\SysWOW64\explorer.exe
                  1⤵
                    PID:1440
                  • C:\Windows\explorer.exe
                    C:\Windows\explorer.exe
                    1⤵
                      PID:1596
                    • C:\Windows\SysWOW64\explorer.exe
                      C:\Windows\SysWOW64\explorer.exe
                      1⤵
                        PID:2024

                      Network

                      MITRE ATT&CK Matrix ATT&CK v6

                      Execution

                      Scripting

                      1
                      T1064

                      Defense Evasion

                      Virtualization/Sandbox Evasion

                      1
                      T1497

                      Scripting

                      1
                      T1064

                      Credential Access

                      Credentials in Files

                      1
                      T1081

                      Discovery

                      Query Registry

                      4
                      T1012

                      Virtualization/Sandbox Evasion

                      1
                      T1497

                      System Information Discovery

                      4
                      T1082

                      Peripheral Device Discovery

                      1
                      T1120

                      Collection

                      Data from Local System

                      1
                      T1005

                      Command and Control

                      Web Service

                      1
                      T1102

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Temp\20F5.exe
                        Filesize

                        4KB

                        MD5

                        9748489855d9dd82ab09da5e3e55b19e

                        SHA1

                        6ed2bf6a1a53a59cd2137812cb43b5032817f6a1

                        SHA256

                        05bdd09d934144589f7b90ac4ef6e8d7743c35f551219d98bc7fc933f98a157b

                        SHA512

                        7eebbc3e42aad1af304ba38ca0c74e5f2293a630d98d4cfd48957f5f288bcb52cf323421c2b166e3b459450d5ef024167f8729b7b4b66651a34c3c3d4581a2be

                      • C:\Users\Admin\AppData\Local\Temp\20F5.exe
                        Filesize

                        4KB

                        MD5

                        9748489855d9dd82ab09da5e3e55b19e

                        SHA1

                        6ed2bf6a1a53a59cd2137812cb43b5032817f6a1

                        SHA256

                        05bdd09d934144589f7b90ac4ef6e8d7743c35f551219d98bc7fc933f98a157b

                        SHA512

                        7eebbc3e42aad1af304ba38ca0c74e5f2293a630d98d4cfd48957f5f288bcb52cf323421c2b166e3b459450d5ef024167f8729b7b4b66651a34c3c3d4581a2be

                      • C:\Users\Admin\AppData\Local\Temp\2E64.exe
                        Filesize

                        5.3MB

                        MD5

                        870406ba58703185ab2c177bd7c1ecaf

                        SHA1

                        e5f688ee7319c5391ccc3215f4cae5323870aca9

                        SHA256

                        256c47ac22e3569ad793c5a687f4f7a2e8835e4a33e1585fbf7625c4d760643e

                        SHA512

                        f63f8c9d4613c0de73df3ba11cb9331889bbfbb6219873bd7ddd503b2e9d85fe0cd2a5ef349f7567a7cad3bade33a068c5007a7cf83417cb7da00294b69727a2

                      • C:\Users\Admin\AppData\Local\Temp\2E64.exe
                        Filesize

                        5.3MB

                        MD5

                        870406ba58703185ab2c177bd7c1ecaf

                        SHA1

                        e5f688ee7319c5391ccc3215f4cae5323870aca9

                        SHA256

                        256c47ac22e3569ad793c5a687f4f7a2e8835e4a33e1585fbf7625c4d760643e

                        SHA512

                        f63f8c9d4613c0de73df3ba11cb9331889bbfbb6219873bd7ddd503b2e9d85fe0cd2a5ef349f7567a7cad3bade33a068c5007a7cf83417cb7da00294b69727a2

                      • C:\Users\Admin\AppData\Local\Temp\327C.exe
                        Filesize

                        1.1MB

                        MD5

                        b5cd4deb250cbeda544d8622d7ed90bf

                        SHA1

                        d8f784eba044a176e935cd6bc9a97d346a810c98

                        SHA256

                        8f4b3502e38100486b960ef7d7aea1c43ba2ba38f5d31439b1ae9324c3f43621

                        SHA512

                        1a828445c797a4af0279eb2d0ba2e973b2768da5eeec6ebc42c104a1bf689268798380b8da2496757d7ee0e61f10cadadc7369fb5cb535d13260d7721562f2ae

                      • C:\Users\Admin\AppData\Local\Temp\327C.exe
                        Filesize

                        1.1MB

                        MD5

                        b5cd4deb250cbeda544d8622d7ed90bf

                        SHA1

                        d8f784eba044a176e935cd6bc9a97d346a810c98

                        SHA256

                        8f4b3502e38100486b960ef7d7aea1c43ba2ba38f5d31439b1ae9324c3f43621

                        SHA512

                        1a828445c797a4af0279eb2d0ba2e973b2768da5eeec6ebc42c104a1bf689268798380b8da2496757d7ee0e61f10cadadc7369fb5cb535d13260d7721562f2ae

                      • C:\Users\Admin\AppData\Local\Temp\3BE3.exe
                        Filesize

                        4KB

                        MD5

                        9748489855d9dd82ab09da5e3e55b19e

                        SHA1

                        6ed2bf6a1a53a59cd2137812cb43b5032817f6a1

                        SHA256

                        05bdd09d934144589f7b90ac4ef6e8d7743c35f551219d98bc7fc933f98a157b

                        SHA512

                        7eebbc3e42aad1af304ba38ca0c74e5f2293a630d98d4cfd48957f5f288bcb52cf323421c2b166e3b459450d5ef024167f8729b7b4b66651a34c3c3d4581a2be

                      • C:\Users\Admin\AppData\Local\Temp\3BE3.exe
                        Filesize

                        4KB

                        MD5

                        9748489855d9dd82ab09da5e3e55b19e

                        SHA1

                        6ed2bf6a1a53a59cd2137812cb43b5032817f6a1

                        SHA256

                        05bdd09d934144589f7b90ac4ef6e8d7743c35f551219d98bc7fc933f98a157b

                        SHA512

                        7eebbc3e42aad1af304ba38ca0c74e5f2293a630d98d4cfd48957f5f288bcb52cf323421c2b166e3b459450d5ef024167f8729b7b4b66651a34c3c3d4581a2be

                      • memory/1440-194-0x0000000000000000-mapping.dmp
                      • memory/1440-210-0x0000000000C60000-0x0000000000C66000-memory.dmp
                        Filesize

                        24KB

                      • memory/1440-195-0x0000000000C60000-0x0000000000C66000-memory.dmp
                        Filesize

                        24KB

                      • memory/1440-196-0x0000000000C50000-0x0000000000C5B000-memory.dmp
                        Filesize

                        44KB

                      • memory/1596-197-0x0000000000000000-mapping.dmp
                      • memory/1596-199-0x0000000000B30000-0x0000000000B37000-memory.dmp
                        Filesize

                        28KB

                      • memory/1596-200-0x0000000000B20000-0x0000000000B2D000-memory.dmp
                        Filesize

                        52KB

                      • memory/1596-211-0x0000000000B30000-0x0000000000B37000-memory.dmp
                        Filesize

                        28KB

                      • memory/1796-147-0x0000000000000000-mapping.dmp
                      • memory/1796-158-0x00000000002C0000-0x00000000003D8000-memory.dmp
                        Filesize

                        1.1MB

                      • memory/1940-150-0x00000000009E0000-0x00000000016EE000-memory.dmp
                        Filesize

                        13.1MB

                      • memory/1940-141-0x0000000000000000-mapping.dmp
                      • memory/1940-151-0x00000000009E0000-0x00000000016EE000-memory.dmp
                        Filesize

                        13.1MB

                      • memory/1940-188-0x00000000009E0000-0x00000000016EE000-memory.dmp
                        Filesize

                        13.1MB

                      • memory/1940-152-0x00000000034E0000-0x0000000003546000-memory.dmp
                        Filesize

                        408KB

                      • memory/1940-204-0x00000000009E0000-0x00000000016EE000-memory.dmp
                        Filesize

                        13.1MB

                      • memory/1940-144-0x00000000009E0000-0x00000000016EE000-memory.dmp
                        Filesize

                        13.1MB

                      • memory/1976-205-0x00000000014D0000-0x00000000014D7000-memory.dmp
                        Filesize

                        28KB

                      • memory/1976-172-0x00000000014D0000-0x00000000014D7000-memory.dmp
                        Filesize

                        28KB

                      • memory/1976-168-0x0000000000000000-mapping.dmp
                      • memory/1976-173-0x00000000014C0000-0x00000000014CB000-memory.dmp
                        Filesize

                        44KB

                      • memory/2024-203-0x00000000003D0000-0x00000000003DB000-memory.dmp
                        Filesize

                        44KB

                      • memory/2024-201-0x0000000000000000-mapping.dmp
                      • memory/2024-212-0x00000000003E0000-0x00000000003E8000-memory.dmp
                        Filesize

                        32KB

                      • memory/2024-202-0x00000000003E0000-0x00000000003E8000-memory.dmp
                        Filesize

                        32KB

                      • memory/2184-192-0x00000000014A0000-0x00000000014A5000-memory.dmp
                        Filesize

                        20KB

                      • memory/2184-209-0x00000000014A0000-0x00000000014A5000-memory.dmp
                        Filesize

                        20KB

                      • memory/2184-191-0x0000000000000000-mapping.dmp
                      • memory/2184-193-0x0000000001490000-0x0000000001499000-memory.dmp
                        Filesize

                        36KB

                      • memory/3700-182-0x00000000003D0000-0x00000000003D5000-memory.dmp
                        Filesize

                        20KB

                      • memory/3700-207-0x00000000003D0000-0x00000000003D5000-memory.dmp
                        Filesize

                        20KB

                      • memory/3700-181-0x0000000000000000-mapping.dmp
                      • memory/3700-183-0x00000000003C0000-0x00000000003C9000-memory.dmp
                        Filesize

                        36KB

                      • memory/3760-208-0x00000000014F0000-0x0000000001512000-memory.dmp
                        Filesize

                        136KB

                      • memory/3760-189-0x00000000014F0000-0x0000000001512000-memory.dmp
                        Filesize

                        136KB

                      • memory/3760-187-0x0000000000000000-mapping.dmp
                      • memory/3760-190-0x00000000014C0000-0x00000000014E7000-memory.dmp
                        Filesize

                        156KB

                      • memory/4004-139-0x0000000000010000-0x0000000000018000-memory.dmp
                        Filesize

                        32KB

                      • memory/4004-140-0x00007FFD50A70000-0x00007FFD51531000-memory.dmp
                        Filesize

                        10.8MB

                      • memory/4004-136-0x0000000000000000-mapping.dmp
                      • memory/4244-178-0x0000000000800000-0x0000000000809000-memory.dmp
                        Filesize

                        36KB

                      • memory/4244-179-0x00000000005F0000-0x00000000005FF000-memory.dmp
                        Filesize

                        60KB

                      • memory/4244-206-0x0000000000800000-0x0000000000809000-memory.dmp
                        Filesize

                        36KB

                      • memory/4244-175-0x0000000000000000-mapping.dmp
                      • memory/4400-153-0x0000000000000000-mapping.dmp
                      • memory/4400-198-0x00007FFD50A70000-0x00007FFD51531000-memory.dmp
                        Filesize

                        10.8MB

                      • memory/4400-162-0x00007FFD50A70000-0x00007FFD51531000-memory.dmp
                        Filesize

                        10.8MB

                      • memory/4512-156-0x0000000000000000-mapping.dmp
                      • memory/4512-177-0x0000000008050000-0x000000000857C000-memory.dmp
                        Filesize

                        5.2MB

                      • memory/4512-166-0x0000000005210000-0x000000000531A000-memory.dmp
                        Filesize

                        1.0MB

                      • memory/4512-165-0x00000000050E0000-0x00000000050F2000-memory.dmp
                        Filesize

                        72KB

                      • memory/4512-164-0x0000000005550000-0x0000000005B68000-memory.dmp
                        Filesize

                        6.1MB

                      • memory/4512-170-0x0000000006060000-0x00000000060F2000-memory.dmp
                        Filesize

                        584KB

                      • memory/4512-174-0x0000000006150000-0x00000000061C6000-memory.dmp
                        Filesize

                        472KB

                      • memory/4512-157-0x0000000000400000-0x0000000000444000-memory.dmp
                        Filesize

                        272KB

                      • memory/4512-169-0x0000000006520000-0x0000000006AC4000-memory.dmp
                        Filesize

                        5.6MB

                      • memory/4512-171-0x0000000006100000-0x0000000006150000-memory.dmp
                        Filesize

                        320KB

                      • memory/4512-176-0x0000000007950000-0x0000000007B12000-memory.dmp
                        Filesize

                        1.8MB

                      • memory/4512-167-0x0000000005140000-0x000000000517C000-memory.dmp
                        Filesize

                        240KB

                      • memory/4512-180-0x00000000064B0000-0x00000000064CE000-memory.dmp
                        Filesize

                        120KB

                      • memory/4568-184-0x0000000000000000-mapping.dmp
                      • memory/4568-185-0x0000000000380000-0x0000000000386000-memory.dmp
                        Filesize

                        24KB

                      • memory/4568-186-0x0000000000370000-0x000000000037C000-memory.dmp
                        Filesize

                        48KB

                      • memory/5004-132-0x000000000057C000-0x0000000000591000-memory.dmp
                        Filesize

                        84KB

                      • memory/5004-135-0x0000000000400000-0x0000000000467000-memory.dmp
                        Filesize

                        412KB

                      • memory/5004-134-0x0000000000400000-0x0000000000467000-memory.dmp
                        Filesize

                        412KB

                      • memory/5004-133-0x0000000000520000-0x0000000000529000-memory.dmp
                        Filesize

                        36KB