Analysis
-
max time kernel
301s -
max time network
295s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
19-02-2023 21:04
Static task
static1
Behavioral task
behavioral1
Sample
b45d683efd7ec95afd23317e2c0e9ca178b16c0d9f4f3c2363035dd10e24698a.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
b45d683efd7ec95afd23317e2c0e9ca178b16c0d9f4f3c2363035dd10e24698a.exe
Resource
win10v2004-20220812-en
General
-
Target
b45d683efd7ec95afd23317e2c0e9ca178b16c0d9f4f3c2363035dd10e24698a.exe
-
Size
227KB
-
MD5
8e9b5572a7470a015a4bd2b91fd78ab0
-
SHA1
4e4d5406696a6d00bcf54633aba6f2f68c80ad72
-
SHA256
b45d683efd7ec95afd23317e2c0e9ca178b16c0d9f4f3c2363035dd10e24698a
-
SHA512
c7dc66b40a791dd83c3beb44adb010ba7238bc9fc04eeb0c3e172c905a4ef04530dc1447a08d5046b8afb19c4e1ede6aea928edea8f7cfd54dec8ce9b50197af
-
SSDEEP
3072:sB/aYaPSLD1P/m0a0k0IiqCRfsB5xJ7zg6qeL+VqYsPAl/Mvcf1iBh2s:6LaPSLFm0lJqCRfgdgRjwnPpENiH2
Malware Config
Signatures
-
Detects Smokeloader packer 1 IoCs
resource yara_rule behavioral2/memory/2732-133-0x0000000000730000-0x0000000000739000-memory.dmp family_smokeloader -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Downloads MZ/PE file
-
Executes dropped EXE 3 IoCs
pid Process 816 177F.exe 552 1C43.exe 3544 22BC.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3544 set thread context of 4436 3544 22BC.exe 85 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI b45d683efd7ec95afd23317e2c0e9ca178b16c0d9f4f3c2363035dd10e24698a.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI b45d683efd7ec95afd23317e2c0e9ca178b16c0d9f4f3c2363035dd10e24698a.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI b45d683efd7ec95afd23317e2c0e9ca178b16c0d9f4f3c2363035dd10e24698a.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2732 b45d683efd7ec95afd23317e2c0e9ca178b16c0d9f4f3c2363035dd10e24698a.exe 2732 b45d683efd7ec95afd23317e2c0e9ca178b16c0d9f4f3c2363035dd10e24698a.exe 2688 Process not Found 2688 Process not Found 2688 Process not Found 2688 Process not Found 2688 Process not Found 2688 Process not Found 2688 Process not Found 2688 Process not Found 2688 Process not Found 2688 Process not Found 2688 Process not Found 2688 Process not Found 2688 Process not Found 2688 Process not Found 2688 Process not Found 2688 Process not Found 2688 Process not Found 2688 Process not Found 2688 Process not Found 2688 Process not Found 2688 Process not Found 2688 Process not Found 2688 Process not Found 2688 Process not Found 2688 Process not Found 2688 Process not Found 2688 Process not Found 2688 Process not Found 2688 Process not Found 2688 Process not Found 2688 Process not Found 2688 Process not Found 2688 Process not Found 2688 Process not Found 2688 Process not Found 2688 Process not Found 2688 Process not Found 2688 Process not Found 2688 Process not Found 2688 Process not Found 2688 Process not Found 2688 Process not Found 2688 Process not Found 2688 Process not Found 2688 Process not Found 2688 Process not Found 2688 Process not Found 2688 Process not Found 2688 Process not Found 2688 Process not Found 2688 Process not Found 2688 Process not Found 2688 Process not Found 2688 Process not Found 2688 Process not Found 2688 Process not Found 2688 Process not Found 2688 Process not Found 2688 Process not Found 2688 Process not Found 2688 Process not Found 2688 Process not Found -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2688 Process not Found -
Suspicious behavior: MapViewOfSection 19 IoCs
pid Process 2732 b45d683efd7ec95afd23317e2c0e9ca178b16c0d9f4f3c2363035dd10e24698a.exe 2688 Process not Found 2688 Process not Found 2688 Process not Found 2688 Process not Found 2688 Process not Found 2688 Process not Found 2688 Process not Found 2688 Process not Found 2688 Process not Found 2688 Process not Found 2688 Process not Found 2688 Process not Found 2688 Process not Found 2688 Process not Found 2688 Process not Found 2688 Process not Found 2688 Process not Found 2688 Process not Found -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeShutdownPrivilege 2688 Process not Found Token: SeCreatePagefilePrivilege 2688 Process not Found Token: SeShutdownPrivilege 2688 Process not Found Token: SeCreatePagefilePrivilege 2688 Process not Found Token: SeShutdownPrivilege 2688 Process not Found Token: SeCreatePagefilePrivilege 2688 Process not Found Token: SeShutdownPrivilege 2688 Process not Found Token: SeCreatePagefilePrivilege 2688 Process not Found Token: SeDebugPrivilege 4436 AppLaunch.exe Token: SeShutdownPrivilege 2688 Process not Found Token: SeCreatePagefilePrivilege 2688 Process not Found Token: SeShutdownPrivilege 2688 Process not Found Token: SeCreatePagefilePrivilege 2688 Process not Found -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 2688 Process not Found 2688 Process not Found 2688 Process not Found -
Suspicious use of SendNotifyMessage 6 IoCs
pid Process 2688 Process not Found 2688 Process not Found 2688 Process not Found 2688 Process not Found 2688 Process not Found 2688 Process not Found -
Suspicious use of WriteProcessMemory 45 IoCs
description pid Process procid_target PID 2688 wrote to memory of 816 2688 Process not Found 80 PID 2688 wrote to memory of 816 2688 Process not Found 80 PID 2688 wrote to memory of 552 2688 Process not Found 81 PID 2688 wrote to memory of 552 2688 Process not Found 81 PID 2688 wrote to memory of 3544 2688 Process not Found 82 PID 2688 wrote to memory of 3544 2688 Process not Found 82 PID 2688 wrote to memory of 3544 2688 Process not Found 82 PID 2688 wrote to memory of 4832 2688 Process not Found 84 PID 2688 wrote to memory of 4832 2688 Process not Found 84 PID 2688 wrote to memory of 4832 2688 Process not Found 84 PID 2688 wrote to memory of 4832 2688 Process not Found 84 PID 3544 wrote to memory of 4436 3544 22BC.exe 85 PID 3544 wrote to memory of 4436 3544 22BC.exe 85 PID 3544 wrote to memory of 4436 3544 22BC.exe 85 PID 3544 wrote to memory of 4436 3544 22BC.exe 85 PID 3544 wrote to memory of 4436 3544 22BC.exe 85 PID 2688 wrote to memory of 4192 2688 Process not Found 86 PID 2688 wrote to memory of 4192 2688 Process not Found 86 PID 2688 wrote to memory of 4192 2688 Process not Found 86 PID 2688 wrote to memory of 644 2688 Process not Found 88 PID 2688 wrote to memory of 644 2688 Process not Found 88 PID 2688 wrote to memory of 644 2688 Process not Found 88 PID 2688 wrote to memory of 644 2688 Process not Found 88 PID 2688 wrote to memory of 2492 2688 Process not Found 90 PID 2688 wrote to memory of 2492 2688 Process not Found 90 PID 2688 wrote to memory of 2492 2688 Process not Found 90 PID 2688 wrote to memory of 2508 2688 Process not Found 92 PID 2688 wrote to memory of 2508 2688 Process not Found 92 PID 2688 wrote to memory of 2508 2688 Process not Found 92 PID 2688 wrote to memory of 2508 2688 Process not Found 92 PID 2688 wrote to memory of 4400 2688 Process not Found 95 PID 2688 wrote to memory of 4400 2688 Process not Found 95 PID 2688 wrote to memory of 4400 2688 Process not Found 95 PID 2688 wrote to memory of 4400 2688 Process not Found 95 PID 2688 wrote to memory of 2984 2688 Process not Found 97 PID 2688 wrote to memory of 2984 2688 Process not Found 97 PID 2688 wrote to memory of 2984 2688 Process not Found 97 PID 2688 wrote to memory of 2984 2688 Process not Found 97 PID 2688 wrote to memory of 3604 2688 Process not Found 98 PID 2688 wrote to memory of 3604 2688 Process not Found 98 PID 2688 wrote to memory of 3604 2688 Process not Found 98 PID 2688 wrote to memory of 2452 2688 Process not Found 99 PID 2688 wrote to memory of 2452 2688 Process not Found 99 PID 2688 wrote to memory of 2452 2688 Process not Found 99 PID 2688 wrote to memory of 2452 2688 Process not Found 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\b45d683efd7ec95afd23317e2c0e9ca178b16c0d9f4f3c2363035dd10e24698a.exe"C:\Users\Admin\AppData\Local\Temp\b45d683efd7ec95afd23317e2c0e9ca178b16c0d9f4f3c2363035dd10e24698a.exe"1⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2732
-
C:\Users\Admin\AppData\Local\Temp\177F.exeC:\Users\Admin\AppData\Local\Temp\177F.exe1⤵
- Executes dropped EXE
PID:816
-
C:\Users\Admin\AppData\Local\Temp\1C43.exeC:\Users\Admin\AppData\Local\Temp\1C43.exe1⤵
- Executes dropped EXE
PID:552
-
C:\Users\Admin\AppData\Local\Temp\22BC.exeC:\Users\Admin\AppData\Local\Temp\22BC.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3544 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4436
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:4832
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:4192
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:644
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:2492
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:2508
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:4400
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:2984
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:3604
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:2452
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD59748489855d9dd82ab09da5e3e55b19e
SHA16ed2bf6a1a53a59cd2137812cb43b5032817f6a1
SHA25605bdd09d934144589f7b90ac4ef6e8d7743c35f551219d98bc7fc933f98a157b
SHA5127eebbc3e42aad1af304ba38ca0c74e5f2293a630d98d4cfd48957f5f288bcb52cf323421c2b166e3b459450d5ef024167f8729b7b4b66651a34c3c3d4581a2be
-
Filesize
4KB
MD59748489855d9dd82ab09da5e3e55b19e
SHA16ed2bf6a1a53a59cd2137812cb43b5032817f6a1
SHA25605bdd09d934144589f7b90ac4ef6e8d7743c35f551219d98bc7fc933f98a157b
SHA5127eebbc3e42aad1af304ba38ca0c74e5f2293a630d98d4cfd48957f5f288bcb52cf323421c2b166e3b459450d5ef024167f8729b7b4b66651a34c3c3d4581a2be
-
Filesize
4KB
MD59748489855d9dd82ab09da5e3e55b19e
SHA16ed2bf6a1a53a59cd2137812cb43b5032817f6a1
SHA25605bdd09d934144589f7b90ac4ef6e8d7743c35f551219d98bc7fc933f98a157b
SHA5127eebbc3e42aad1af304ba38ca0c74e5f2293a630d98d4cfd48957f5f288bcb52cf323421c2b166e3b459450d5ef024167f8729b7b4b66651a34c3c3d4581a2be
-
Filesize
4KB
MD59748489855d9dd82ab09da5e3e55b19e
SHA16ed2bf6a1a53a59cd2137812cb43b5032817f6a1
SHA25605bdd09d934144589f7b90ac4ef6e8d7743c35f551219d98bc7fc933f98a157b
SHA5127eebbc3e42aad1af304ba38ca0c74e5f2293a630d98d4cfd48957f5f288bcb52cf323421c2b166e3b459450d5ef024167f8729b7b4b66651a34c3c3d4581a2be
-
Filesize
341KB
MD5c20d2ff0ab8d3d3e704267ba84209d18
SHA17a5e7f65b8b90c0206ff4bad6d00c9c12e991703
SHA2561a9d1912f5180eaef3e81cb1d9d2abd61c7ff6b9c952c55a8390adc10a7c4777
SHA5121dfc0f4c1ddf12deca8515044ec24161f0cd2e4dfdd5139ddd1ab390c51d3cb80f2b0c766fd353f0622fc090eb1a3de1f8727ac0ea713bf70b9ccd0c2d4b1724
-
Filesize
341KB
MD5c20d2ff0ab8d3d3e704267ba84209d18
SHA17a5e7f65b8b90c0206ff4bad6d00c9c12e991703
SHA2561a9d1912f5180eaef3e81cb1d9d2abd61c7ff6b9c952c55a8390adc10a7c4777
SHA5121dfc0f4c1ddf12deca8515044ec24161f0cd2e4dfdd5139ddd1ab390c51d3cb80f2b0c766fd353f0622fc090eb1a3de1f8727ac0ea713bf70b9ccd0c2d4b1724