Analysis

  • max time kernel
    151s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-03-2023 07:20

General

  • Target

    0d7e629a980cd23f3d034cfe66a60c1017c04adfb3a86f8cb8075024121dc5c1.exe

  • Size

    251KB

  • MD5

    70f438dd905dc77cc7a08407b3524de1

  • SHA1

    fd48a725a4889eecd0c97d49ff1953ba3008cfe7

  • SHA256

    0d7e629a980cd23f3d034cfe66a60c1017c04adfb3a86f8cb8075024121dc5c1

  • SHA512

    366ce2affc0a4f9db095a06ebb5de82d637d2cd38b95f6375e3ef616b78a7173b2356e3b9750a5e73fedde83a356fab07855f07e1ff60363e6936ee7ac38d3c2

  • SSDEEP

    3072:IFd1azEWSjRf7cYKLvrGPw8USZOQvFhLtR3+SN5hhftE:AMKgYKLvSLZNvFBtZhh

Malware Config

Extracted

Family

smokeloader

Botnet

sprg

Extracted

Family

smokeloader

Version

2022

C2

http://hoh0aeghwugh2gie.com/

http://hie7doodohpae4na.com/

http://aek0aicifaloh1yo.com/

http://yic0oosaeiy7ahng.com/

http://wa5zu7sekai8xeih.com/

rc4.i32
rc4.i32

Signatures

  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 22 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\0d7e629a980cd23f3d034cfe66a60c1017c04adfb3a86f8cb8075024121dc5c1.exe
    "C:\Users\Admin\AppData\Local\Temp\0d7e629a980cd23f3d034cfe66a60c1017c04adfb3a86f8cb8075024121dc5c1.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:3436
  • C:\Users\Admin\AppData\Local\Temp\DD55.exe
    C:\Users\Admin\AppData\Local\Temp\DD55.exe
    1⤵
    • Executes dropped EXE
    PID:4428
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4428 -s 972
      2⤵
      • Program crash
      PID:1444
  • C:\Windows\SysWOW64\explorer.exe
    C:\Windows\SysWOW64\explorer.exe
    1⤵
      PID:2084
    • C:\Windows\explorer.exe
      C:\Windows\explorer.exe
      1⤵
        PID:464
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        1⤵
          PID:4660
        • C:\Windows\explorer.exe
          C:\Windows\explorer.exe
          1⤵
            PID:4332
          • C:\Windows\SysWOW64\explorer.exe
            C:\Windows\SysWOW64\explorer.exe
            1⤵
              PID:396
            • C:\Windows\SysWOW64\explorer.exe
              C:\Windows\SysWOW64\explorer.exe
              1⤵
                PID:3184
              • C:\Windows\SysWOW64\explorer.exe
                C:\Windows\SysWOW64\explorer.exe
                1⤵
                  PID:1836
                • C:\Windows\explorer.exe
                  C:\Windows\explorer.exe
                  1⤵
                    PID:4732
                  • C:\Windows\SysWOW64\explorer.exe
                    C:\Windows\SysWOW64\explorer.exe
                    1⤵
                      PID:2292
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 4428 -ip 4428
                      1⤵
                        PID:4248

                      Network

                      MITRE ATT&CK Matrix ATT&CK v6

                      Credential Access

                      Credentials in Files

                      3
                      T1081

                      Discovery

                      Query Registry

                      3
                      T1012

                      Peripheral Device Discovery

                      1
                      T1120

                      System Information Discovery

                      1
                      T1082

                      Collection

                      Data from Local System

                      3
                      T1005

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Temp\DD55.exe
                        Filesize

                        902KB

                        MD5

                        d1babdc16a0dd6025463f3c048ce5bb5

                        SHA1

                        8474997c5516d414e727c4200992bf0b1bd21b54

                        SHA256

                        efb3453dac4145a51a0cd316ada7b45a5f09d338265a256b46bfa1bb3427915d

                        SHA512

                        b52140a1d798818bb9a37ff486746290956a386e65c67cc459da6fd6bbbc1e29fc4c57a6b3c86be337f3e77eff037b133826d36dfbfa70e21ff08d09b46dd939

                      • C:\Users\Admin\AppData\Local\Temp\DD55.exe
                        Filesize

                        902KB

                        MD5

                        d1babdc16a0dd6025463f3c048ce5bb5

                        SHA1

                        8474997c5516d414e727c4200992bf0b1bd21b54

                        SHA256

                        efb3453dac4145a51a0cd316ada7b45a5f09d338265a256b46bfa1bb3427915d

                        SHA512

                        b52140a1d798818bb9a37ff486746290956a386e65c67cc459da6fd6bbbc1e29fc4c57a6b3c86be337f3e77eff037b133826d36dfbfa70e21ff08d09b46dd939

                      • memory/396-186-0x0000000001400000-0x0000000001427000-memory.dmp
                        Filesize

                        156KB

                      • memory/396-204-0x0000000001430000-0x0000000001452000-memory.dmp
                        Filesize

                        136KB

                      • memory/396-182-0x0000000001400000-0x0000000001427000-memory.dmp
                        Filesize

                        156KB

                      • memory/396-185-0x0000000001430000-0x0000000001452000-memory.dmp
                        Filesize

                        136KB

                      • memory/464-174-0x0000000000770000-0x0000000000779000-memory.dmp
                        Filesize

                        36KB

                      • memory/464-175-0x0000000000760000-0x000000000076F000-memory.dmp
                        Filesize

                        60KB

                      • memory/464-201-0x0000000000770000-0x0000000000779000-memory.dmp
                        Filesize

                        36KB

                      • memory/464-172-0x0000000000760000-0x000000000076F000-memory.dmp
                        Filesize

                        60KB

                      • memory/1836-190-0x0000000000140000-0x000000000014B000-memory.dmp
                        Filesize

                        44KB

                      • memory/1836-191-0x0000000000150000-0x0000000000156000-memory.dmp
                        Filesize

                        24KB

                      • memory/1836-192-0x0000000000140000-0x000000000014B000-memory.dmp
                        Filesize

                        44KB

                      • memory/1836-206-0x0000000000150000-0x0000000000156000-memory.dmp
                        Filesize

                        24KB

                      • memory/2084-200-0x0000000000B40000-0x0000000000B47000-memory.dmp
                        Filesize

                        28KB

                      • memory/2084-169-0x0000000000B40000-0x0000000000B47000-memory.dmp
                        Filesize

                        28KB

                      • memory/2084-170-0x0000000000B30000-0x0000000000B3B000-memory.dmp
                        Filesize

                        44KB

                      • memory/2084-168-0x0000000000B30000-0x0000000000B3B000-memory.dmp
                        Filesize

                        44KB

                      • memory/2292-197-0x00000000001A0000-0x00000000001A8000-memory.dmp
                        Filesize

                        32KB

                      • memory/2292-225-0x00000000001A0000-0x00000000001A8000-memory.dmp
                        Filesize

                        32KB

                      • memory/2292-198-0x0000000000190000-0x000000000019B000-memory.dmp
                        Filesize

                        44KB

                      • memory/2292-196-0x0000000000190000-0x000000000019B000-memory.dmp
                        Filesize

                        44KB

                      • memory/3184-187-0x0000000000130000-0x0000000000139000-memory.dmp
                        Filesize

                        36KB

                      • memory/3184-205-0x0000000000140000-0x0000000000145000-memory.dmp
                        Filesize

                        20KB

                      • memory/3184-189-0x0000000000130000-0x0000000000139000-memory.dmp
                        Filesize

                        36KB

                      • memory/3184-188-0x0000000000140000-0x0000000000145000-memory.dmp
                        Filesize

                        20KB

                      • memory/3244-135-0x0000000000D90000-0x0000000000DA6000-memory.dmp
                        Filesize

                        88KB

                      • memory/3244-240-0x0000000003280000-0x0000000003290000-memory.dmp
                        Filesize

                        64KB

                      • memory/3244-154-0x0000000003280000-0x0000000003290000-memory.dmp
                        Filesize

                        64KB

                      • memory/3244-153-0x0000000003280000-0x0000000003290000-memory.dmp
                        Filesize

                        64KB

                      • memory/3244-283-0x0000000001260000-0x0000000001270000-memory.dmp
                        Filesize

                        64KB

                      • memory/3244-280-0x0000000001250000-0x0000000001252000-memory.dmp
                        Filesize

                        8KB

                      • memory/3244-265-0x0000000001260000-0x000000000126A000-memory.dmp
                        Filesize

                        40KB

                      • memory/3244-248-0x0000000001250000-0x0000000001252000-memory.dmp
                        Filesize

                        8KB

                      • memory/3244-247-0x0000000001260000-0x000000000126B000-memory.dmp
                        Filesize

                        44KB

                      • memory/3244-246-0x0000000003280000-0x0000000003290000-memory.dmp
                        Filesize

                        64KB

                      • memory/3244-152-0x0000000003280000-0x0000000003290000-memory.dmp
                        Filesize

                        64KB

                      • memory/3244-210-0x0000000003280000-0x0000000003290000-memory.dmp
                        Filesize

                        64KB

                      • memory/3244-184-0x0000000008C00000-0x0000000008C02000-memory.dmp
                        Filesize

                        8KB

                      • memory/3244-151-0x0000000003280000-0x0000000003290000-memory.dmp
                        Filesize

                        64KB

                      • memory/3244-150-0x0000000003280000-0x0000000003290000-memory.dmp
                        Filesize

                        64KB

                      • memory/3244-155-0x0000000003280000-0x0000000003290000-memory.dmp
                        Filesize

                        64KB

                      • memory/3244-156-0x0000000003280000-0x0000000003290000-memory.dmp
                        Filesize

                        64KB

                      • memory/3244-157-0x0000000003280000-0x0000000003290000-memory.dmp
                        Filesize

                        64KB

                      • memory/3244-149-0x0000000003280000-0x0000000003290000-memory.dmp
                        Filesize

                        64KB

                      • memory/3244-148-0x0000000003280000-0x0000000003290000-memory.dmp
                        Filesize

                        64KB

                      • memory/3244-147-0x0000000003280000-0x0000000003290000-memory.dmp
                        Filesize

                        64KB

                      • memory/3244-245-0x0000000003280000-0x0000000003290000-memory.dmp
                        Filesize

                        64KB

                      • memory/3244-244-0x0000000003280000-0x0000000003290000-memory.dmp
                        Filesize

                        64KB

                      • memory/3244-243-0x0000000003280000-0x0000000003290000-memory.dmp
                        Filesize

                        64KB

                      • memory/3244-158-0x0000000003280000-0x0000000003290000-memory.dmp
                        Filesize

                        64KB

                      • memory/3244-159-0x0000000003280000-0x0000000003290000-memory.dmp
                        Filesize

                        64KB

                      • memory/3244-242-0x0000000003280000-0x0000000003290000-memory.dmp
                        Filesize

                        64KB

                      • memory/3244-241-0x0000000003280000-0x0000000003290000-memory.dmp
                        Filesize

                        64KB

                      • memory/3244-146-0x0000000003280000-0x0000000003290000-memory.dmp
                        Filesize

                        64KB

                      • memory/3244-145-0x0000000003280000-0x0000000003290000-memory.dmp
                        Filesize

                        64KB

                      • memory/3244-211-0x0000000003280000-0x0000000003290000-memory.dmp
                        Filesize

                        64KB

                      • memory/3244-239-0x0000000003280000-0x0000000003290000-memory.dmp
                        Filesize

                        64KB

                      • memory/3244-238-0x0000000003280000-0x0000000003290000-memory.dmp
                        Filesize

                        64KB

                      • memory/3244-212-0x0000000003280000-0x0000000003290000-memory.dmp
                        Filesize

                        64KB

                      • memory/3244-207-0x0000000003280000-0x0000000003290000-memory.dmp
                        Filesize

                        64KB

                      • memory/3244-161-0x0000000008BC0000-0x0000000008BD0000-memory.dmp
                        Filesize

                        64KB

                      • memory/3244-208-0x0000000003280000-0x0000000003290000-memory.dmp
                        Filesize

                        64KB

                      • memory/3244-209-0x0000000003280000-0x0000000003290000-memory.dmp
                        Filesize

                        64KB

                      • memory/3244-183-0x0000000008BC0000-0x0000000008BD0000-memory.dmp
                        Filesize

                        64KB

                      • memory/3244-237-0x0000000001260000-0x000000000126C000-memory.dmp
                        Filesize

                        48KB

                      • memory/3244-160-0x0000000003280000-0x0000000003290000-memory.dmp
                        Filesize

                        64KB

                      • memory/3244-213-0x0000000003280000-0x0000000003290000-memory.dmp
                        Filesize

                        64KB

                      • memory/3244-214-0x0000000003280000-0x0000000003290000-memory.dmp
                        Filesize

                        64KB

                      • memory/3244-215-0x0000000003280000-0x0000000003290000-memory.dmp
                        Filesize

                        64KB

                      • memory/3244-216-0x0000000003280000-0x0000000003290000-memory.dmp
                        Filesize

                        64KB

                      • memory/3244-217-0x0000000003280000-0x0000000003290000-memory.dmp
                        Filesize

                        64KB

                      • memory/3244-218-0x0000000003280000-0x0000000003290000-memory.dmp
                        Filesize

                        64KB

                      • memory/3244-219-0x0000000003280000-0x0000000003290000-memory.dmp
                        Filesize

                        64KB

                      • memory/3244-220-0x0000000003280000-0x0000000003290000-memory.dmp
                        Filesize

                        64KB

                      • memory/3244-221-0x0000000003280000-0x0000000003290000-memory.dmp
                        Filesize

                        64KB

                      • memory/3244-222-0x0000000003280000-0x0000000003290000-memory.dmp
                        Filesize

                        64KB

                      • memory/3244-223-0x00000000031B0000-0x00000000031BA000-memory.dmp
                        Filesize

                        40KB

                      • memory/3244-235-0x0000000001250000-0x0000000001252000-memory.dmp
                        Filesize

                        8KB

                      • memory/3244-162-0x0000000008C00000-0x0000000008C02000-memory.dmp
                        Filesize

                        8KB

                      • memory/3244-236-0x0000000003280000-0x0000000003290000-memory.dmp
                        Filesize

                        64KB

                      • memory/3244-228-0x00000000031B0000-0x00000000031BA000-memory.dmp
                        Filesize

                        40KB

                      • memory/3244-229-0x0000000003280000-0x0000000003290000-memory.dmp
                        Filesize

                        64KB

                      • memory/3244-230-0x0000000003280000-0x0000000003290000-memory.dmp
                        Filesize

                        64KB

                      • memory/3244-231-0x0000000003280000-0x0000000003290000-memory.dmp
                        Filesize

                        64KB

                      • memory/3244-232-0x0000000003280000-0x0000000003290000-memory.dmp
                        Filesize

                        64KB

                      • memory/3244-233-0x0000000003280000-0x0000000003290000-memory.dmp
                        Filesize

                        64KB

                      • memory/3244-234-0x0000000003280000-0x0000000003290000-memory.dmp
                        Filesize

                        64KB

                      • memory/3436-136-0x0000000000400000-0x0000000000702000-memory.dmp
                        Filesize

                        3.0MB

                      • memory/3436-134-0x0000000002440000-0x0000000002449000-memory.dmp
                        Filesize

                        36KB

                      • memory/4332-180-0x00000000005F0000-0x00000000005F6000-memory.dmp
                        Filesize

                        24KB

                      • memory/4332-181-0x00000000005E0000-0x00000000005EC000-memory.dmp
                        Filesize

                        48KB

                      • memory/4332-203-0x00000000005F0000-0x00000000005F6000-memory.dmp
                        Filesize

                        24KB

                      • memory/4332-179-0x00000000005E0000-0x00000000005EC000-memory.dmp
                        Filesize

                        48KB

                      • memory/4428-173-0x0000000004970000-0x0000000004A91000-memory.dmp
                        Filesize

                        1.1MB

                      • memory/4428-199-0x0000000000400000-0x0000000002C0F000-memory.dmp
                        Filesize

                        40.1MB

                      • memory/4428-226-0x0000000000400000-0x0000000002C0F000-memory.dmp
                        Filesize

                        40.1MB

                      • memory/4660-176-0x00000000011F0000-0x00000000011F9000-memory.dmp
                        Filesize

                        36KB

                      • memory/4660-202-0x0000000001400000-0x0000000001405000-memory.dmp
                        Filesize

                        20KB

                      • memory/4660-178-0x00000000011F0000-0x00000000011F9000-memory.dmp
                        Filesize

                        36KB

                      • memory/4660-177-0x0000000001400000-0x0000000001405000-memory.dmp
                        Filesize

                        20KB

                      • memory/4732-224-0x00000000005E0000-0x00000000005E7000-memory.dmp
                        Filesize

                        28KB

                      • memory/4732-194-0x00000000005E0000-0x00000000005E7000-memory.dmp
                        Filesize

                        28KB

                      • memory/4732-193-0x00000000005D0000-0x00000000005DD000-memory.dmp
                        Filesize

                        52KB

                      • memory/4732-195-0x00000000005D0000-0x00000000005DD000-memory.dmp
                        Filesize

                        52KB