Analysis
-
max time kernel
150s -
max time network
139s -
platform
windows10-1703_x64 -
resource
win10-20220901-en -
resource tags
arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system -
submitted
19-02-2023 14:53
Static task
static1
General
-
Target
7bb6fade6fb62864faf6a503b103b7e9d588a4aa62ce5624258e517390f815c3.exe
-
Size
228KB
-
MD5
9ba9ed7290bae599659ac00af017ca45
-
SHA1
b9b903e49f0c24de44cd43d5b13d90518d8461e8
-
SHA256
7bb6fade6fb62864faf6a503b103b7e9d588a4aa62ce5624258e517390f815c3
-
SHA512
ccc4e511bf81f447cbe283c92f75f768379288f5f4df292c10339d283be646c68fe35ddcf0aaed7abe912d687bd0922ac5b7b08ed0386098b19fb9df757da13c
-
SSDEEP
6144:U2hF8LEhDPqjZkcyOVFGiVt5q/4XLYGbcll0h:U2v8AhmZktOVFGo5qg0G4b
Malware Config
Signatures
-
Detects Smokeloader packer 1 IoCs
Processes:
resource yara_rule behavioral1/memory/388-147-0x0000000000670000-0x0000000000679000-memory.dmp family_smokeloader -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
Processes:
253B.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 253B.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
253B.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 253B.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 253B.exe -
Deletes itself 1 IoCs
Processes:
pid process 3068 -
Executes dropped EXE 4 IoCs
Processes:
253B.exe2897.exe3124.exe359A.exepid process 4612 253B.exe 3028 2897.exe 4748 3124.exe 4248 359A.exe -
Obfuscated with Agile.Net obfuscator 3 IoCs
Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.
Processes:
resource yara_rule behavioral1/memory/4612-239-0x0000000000B30000-0x000000000183E000-memory.dmp agile_net behavioral1/memory/4612-246-0x0000000000B30000-0x000000000183E000-memory.dmp agile_net behavioral1/memory/4612-721-0x0000000000B30000-0x000000000183E000-memory.dmp agile_net -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\253B.exe themida C:\Users\Admin\AppData\Local\Temp\253B.exe themida behavioral1/memory/4612-239-0x0000000000B30000-0x000000000183E000-memory.dmp themida behavioral1/memory/4612-246-0x0000000000B30000-0x000000000183E000-memory.dmp themida behavioral1/memory/4612-721-0x0000000000B30000-0x000000000183E000-memory.dmp themida -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Processes:
253B.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 253B.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 58 ip-api.com 60 icanhazip.com -
Suspicious use of SetThreadContext 1 IoCs
Processes:
3124.exedescription pid process target process PID 4748 set thread context of 4232 4748 3124.exe InstallUtil.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
7bb6fade6fb62864faf6a503b103b7e9d588a4aa62ce5624258e517390f815c3.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 7bb6fade6fb62864faf6a503b103b7e9d588a4aa62ce5624258e517390f815c3.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 7bb6fade6fb62864faf6a503b103b7e9d588a4aa62ce5624258e517390f815c3.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 7bb6fade6fb62864faf6a503b103b7e9d588a4aa62ce5624258e517390f815c3.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
253B.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 253B.exe Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 253B.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier 253B.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 253B.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
7bb6fade6fb62864faf6a503b103b7e9d588a4aa62ce5624258e517390f815c3.exepid process 388 7bb6fade6fb62864faf6a503b103b7e9d588a4aa62ce5624258e517390f815c3.exe 388 7bb6fade6fb62864faf6a503b103b7e9d588a4aa62ce5624258e517390f815c3.exe 3068 3068 3068 3068 3068 3068 3068 3068 3068 3068 3068 3068 3068 3068 3068 3068 3068 3068 3068 3068 3068 3068 3068 3068 3068 3068 3068 3068 3068 3068 3068 3068 3068 3068 3068 3068 3068 3068 3068 3068 3068 3068 3068 3068 3068 3068 3068 3068 3068 3068 3068 3068 3068 3068 3068 3068 3068 3068 3068 3068 3068 3068 -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
pid process 3068 -
Suspicious behavior: MapViewOfSection 19 IoCs
Processes:
7bb6fade6fb62864faf6a503b103b7e9d588a4aa62ce5624258e517390f815c3.exepid process 388 7bb6fade6fb62864faf6a503b103b7e9d588a4aa62ce5624258e517390f815c3.exe 3068 3068 3068 3068 3068 3068 3068 3068 3068 3068 3068 3068 3068 3068 3068 3068 3068 3068 -
Suspicious use of AdjustPrivilegeToken 23 IoCs
Processes:
253B.exeInstallUtil.exemsiexec.exedescription pid process Token: SeShutdownPrivilege 3068 Token: SeCreatePagefilePrivilege 3068 Token: SeShutdownPrivilege 3068 Token: SeCreatePagefilePrivilege 3068 Token: SeShutdownPrivilege 3068 Token: SeCreatePagefilePrivilege 3068 Token: SeShutdownPrivilege 3068 Token: SeCreatePagefilePrivilege 3068 Token: SeShutdownPrivilege 3068 Token: SeCreatePagefilePrivilege 3068 Token: SeDebugPrivilege 4612 253B.exe Token: SeDebugPrivilege 4232 InstallUtil.exe Token: SeSecurityPrivilege 424 msiexec.exe Token: SeShutdownPrivilege 3068 Token: SeCreatePagefilePrivilege 3068 Token: SeShutdownPrivilege 3068 Token: SeCreatePagefilePrivilege 3068 Token: SeShutdownPrivilege 3068 Token: SeCreatePagefilePrivilege 3068 Token: SeShutdownPrivilege 3068 Token: SeCreatePagefilePrivilege 3068 Token: SeShutdownPrivilege 3068 Token: SeCreatePagefilePrivilege 3068 -
Suspicious use of WriteProcessMemory 51 IoCs
Processes:
3124.exedescription pid process target process PID 3068 wrote to memory of 4612 3068 253B.exe PID 3068 wrote to memory of 4612 3068 253B.exe PID 3068 wrote to memory of 4612 3068 253B.exe PID 3068 wrote to memory of 3028 3068 2897.exe PID 3068 wrote to memory of 3028 3068 2897.exe PID 3068 wrote to memory of 4748 3068 3124.exe PID 3068 wrote to memory of 4748 3068 3124.exe PID 3068 wrote to memory of 4748 3068 3124.exe PID 4748 wrote to memory of 4232 4748 3124.exe InstallUtil.exe PID 4748 wrote to memory of 4232 4748 3124.exe InstallUtil.exe PID 4748 wrote to memory of 4232 4748 3124.exe InstallUtil.exe PID 4748 wrote to memory of 4232 4748 3124.exe InstallUtil.exe PID 4748 wrote to memory of 4232 4748 3124.exe InstallUtil.exe PID 4748 wrote to memory of 4232 4748 3124.exe InstallUtil.exe PID 4748 wrote to memory of 4232 4748 3124.exe InstallUtil.exe PID 4748 wrote to memory of 4232 4748 3124.exe InstallUtil.exe PID 3068 wrote to memory of 4248 3068 359A.exe PID 3068 wrote to memory of 4248 3068 359A.exe PID 3068 wrote to memory of 4152 3068 explorer.exe PID 3068 wrote to memory of 4152 3068 explorer.exe PID 3068 wrote to memory of 4152 3068 explorer.exe PID 3068 wrote to memory of 4152 3068 explorer.exe PID 3068 wrote to memory of 3276 3068 explorer.exe PID 3068 wrote to memory of 3276 3068 explorer.exe PID 3068 wrote to memory of 3276 3068 explorer.exe PID 3068 wrote to memory of 4084 3068 explorer.exe PID 3068 wrote to memory of 4084 3068 explorer.exe PID 3068 wrote to memory of 4084 3068 explorer.exe PID 3068 wrote to memory of 4084 3068 explorer.exe PID 3068 wrote to memory of 5024 3068 explorer.exe PID 3068 wrote to memory of 5024 3068 explorer.exe PID 3068 wrote to memory of 5024 3068 explorer.exe PID 3068 wrote to memory of 348 3068 explorer.exe PID 3068 wrote to memory of 348 3068 explorer.exe PID 3068 wrote to memory of 348 3068 explorer.exe PID 3068 wrote to memory of 348 3068 explorer.exe PID 3068 wrote to memory of 608 3068 explorer.exe PID 3068 wrote to memory of 608 3068 explorer.exe PID 3068 wrote to memory of 608 3068 explorer.exe PID 3068 wrote to memory of 608 3068 explorer.exe PID 3068 wrote to memory of 5016 3068 explorer.exe PID 3068 wrote to memory of 5016 3068 explorer.exe PID 3068 wrote to memory of 5016 3068 explorer.exe PID 3068 wrote to memory of 5016 3068 explorer.exe PID 3068 wrote to memory of 2136 3068 explorer.exe PID 3068 wrote to memory of 2136 3068 explorer.exe PID 3068 wrote to memory of 2136 3068 explorer.exe PID 3068 wrote to memory of 2344 3068 explorer.exe PID 3068 wrote to memory of 2344 3068 explorer.exe PID 3068 wrote to memory of 2344 3068 explorer.exe PID 3068 wrote to memory of 2344 3068 explorer.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\7bb6fade6fb62864faf6a503b103b7e9d588a4aa62ce5624258e517390f815c3.exe"C:\Users\Admin\AppData\Local\Temp\7bb6fade6fb62864faf6a503b103b7e9d588a4aa62ce5624258e517390f815c3.exe"1⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:388
-
C:\Users\Admin\AppData\Local\Temp\253B.exeC:\Users\Admin\AppData\Local\Temp\253B.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
PID:4612
-
C:\Users\Admin\AppData\Local\Temp\2897.exeC:\Users\Admin\AppData\Local\Temp\2897.exe1⤵
- Executes dropped EXE
PID:3028
-
C:\Users\Admin\AppData\Local\Temp\3124.exeC:\Users\Admin\AppData\Local\Temp\3124.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4748 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4232
-
-
C:\Users\Admin\AppData\Local\Temp\359A.exeC:\Users\Admin\AppData\Local\Temp\359A.exe1⤵
- Executes dropped EXE
PID:4248
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:4152
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:3276
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:4084
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:5024
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:348
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:608
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:5016
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:2136
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:2344
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Suspicious use of AdjustPrivilegeToken
PID:424
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.3MB
MD5870406ba58703185ab2c177bd7c1ecaf
SHA1e5f688ee7319c5391ccc3215f4cae5323870aca9
SHA256256c47ac22e3569ad793c5a687f4f7a2e8835e4a33e1585fbf7625c4d760643e
SHA512f63f8c9d4613c0de73df3ba11cb9331889bbfbb6219873bd7ddd503b2e9d85fe0cd2a5ef349f7567a7cad3bade33a068c5007a7cf83417cb7da00294b69727a2
-
Filesize
5.3MB
MD5870406ba58703185ab2c177bd7c1ecaf
SHA1e5f688ee7319c5391ccc3215f4cae5323870aca9
SHA256256c47ac22e3569ad793c5a687f4f7a2e8835e4a33e1585fbf7625c4d760643e
SHA512f63f8c9d4613c0de73df3ba11cb9331889bbfbb6219873bd7ddd503b2e9d85fe0cd2a5ef349f7567a7cad3bade33a068c5007a7cf83417cb7da00294b69727a2
-
Filesize
4KB
MD59748489855d9dd82ab09da5e3e55b19e
SHA16ed2bf6a1a53a59cd2137812cb43b5032817f6a1
SHA25605bdd09d934144589f7b90ac4ef6e8d7743c35f551219d98bc7fc933f98a157b
SHA5127eebbc3e42aad1af304ba38ca0c74e5f2293a630d98d4cfd48957f5f288bcb52cf323421c2b166e3b459450d5ef024167f8729b7b4b66651a34c3c3d4581a2be
-
Filesize
4KB
MD59748489855d9dd82ab09da5e3e55b19e
SHA16ed2bf6a1a53a59cd2137812cb43b5032817f6a1
SHA25605bdd09d934144589f7b90ac4ef6e8d7743c35f551219d98bc7fc933f98a157b
SHA5127eebbc3e42aad1af304ba38ca0c74e5f2293a630d98d4cfd48957f5f288bcb52cf323421c2b166e3b459450d5ef024167f8729b7b4b66651a34c3c3d4581a2be
-
Filesize
1.2MB
MD5ac5421f69b815966aca187815f1f64d0
SHA1202d8f4c4ff4bb39c498b08d28629f2a0977e764
SHA256ea55452ae8cc044d9b8fcc52af0d9aabfa72cf4c498d9fb4be7922b1658b68c1
SHA5128f9b2da0fccf1f94b065b186fa080c6198b6cd3ebcbcb8ccdddfcfd0724e879715cff06d4f688c0557384bcefee77b0cdfc6a3b62c0ccfc3085b71dd6620dbb0
-
Filesize
1.2MB
MD5ac5421f69b815966aca187815f1f64d0
SHA1202d8f4c4ff4bb39c498b08d28629f2a0977e764
SHA256ea55452ae8cc044d9b8fcc52af0d9aabfa72cf4c498d9fb4be7922b1658b68c1
SHA5128f9b2da0fccf1f94b065b186fa080c6198b6cd3ebcbcb8ccdddfcfd0724e879715cff06d4f688c0557384bcefee77b0cdfc6a3b62c0ccfc3085b71dd6620dbb0
-
Filesize
4KB
MD59748489855d9dd82ab09da5e3e55b19e
SHA16ed2bf6a1a53a59cd2137812cb43b5032817f6a1
SHA25605bdd09d934144589f7b90ac4ef6e8d7743c35f551219d98bc7fc933f98a157b
SHA5127eebbc3e42aad1af304ba38ca0c74e5f2293a630d98d4cfd48957f5f288bcb52cf323421c2b166e3b459450d5ef024167f8729b7b4b66651a34c3c3d4581a2be
-
Filesize
4KB
MD59748489855d9dd82ab09da5e3e55b19e
SHA16ed2bf6a1a53a59cd2137812cb43b5032817f6a1
SHA25605bdd09d934144589f7b90ac4ef6e8d7743c35f551219d98bc7fc933f98a157b
SHA5127eebbc3e42aad1af304ba38ca0c74e5f2293a630d98d4cfd48957f5f288bcb52cf323421c2b166e3b459450d5ef024167f8729b7b4b66651a34c3c3d4581a2be