Analysis

  • max time kernel
    154s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-03-2023 10:33

General

  • Target

    8516369997ae4be2ced8003eb839166eb94b0be52ebfaaaf6d6347e2e3b4afdb.exe

  • Size

    252KB

  • MD5

    30dff4ca5ae2f6fc6527525b00ba0d02

  • SHA1

    3942098b1b0773b2c5efe442ab2ff16e07bf7a67

  • SHA256

    8516369997ae4be2ced8003eb839166eb94b0be52ebfaaaf6d6347e2e3b4afdb

  • SHA512

    60f16fc7ab840699148d71cacb74dbe06c2c16ef31a4cd4b320030a41ab1e479957cf221c77d9fd3c119ebc7daa682735598c25963722021cbd92aaabaa3d250

  • SSDEEP

    6144:1JhY/LfIc/shtaSEIe6WYPB6Hdbr/k+sAO:5Y/Mc/sRwYpUrFI

Malware Config

Extracted

Family

smokeloader

Botnet

sprg

Extracted

Family

smokeloader

Version

2022

C2

http://hoh0aeghwugh2gie.com/

http://hie7doodohpae4na.com/

http://aek0aicifaloh1yo.com/

http://yic0oosaeiy7ahng.com/

http://wa5zu7sekai8xeih.com/

rc4.i32
rc4.i32

Signatures

  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 30 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\8516369997ae4be2ced8003eb839166eb94b0be52ebfaaaf6d6347e2e3b4afdb.exe
    "C:\Users\Admin\AppData\Local\Temp\8516369997ae4be2ced8003eb839166eb94b0be52ebfaaaf6d6347e2e3b4afdb.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:2352
  • C:\Users\Admin\AppData\Local\Temp\426.exe
    C:\Users\Admin\AppData\Local\Temp\426.exe
    1⤵
    • Executes dropped EXE
    PID:3452
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3452 -s 844
      2⤵
      • Program crash
      PID:3496
  • C:\Windows\SysWOW64\explorer.exe
    C:\Windows\SysWOW64\explorer.exe
    1⤵
      PID:3688
    • C:\Windows\explorer.exe
      C:\Windows\explorer.exe
      1⤵
        PID:1208
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        1⤵
          PID:3620
        • C:\Windows\explorer.exe
          C:\Windows\explorer.exe
          1⤵
            PID:4688
          • C:\Windows\SysWOW64\explorer.exe
            C:\Windows\SysWOW64\explorer.exe
            1⤵
              PID:4116
            • C:\Windows\SysWOW64\explorer.exe
              C:\Windows\SysWOW64\explorer.exe
              1⤵
                PID:2908
              • C:\Windows\SysWOW64\explorer.exe
                C:\Windows\SysWOW64\explorer.exe
                1⤵
                  PID:4752
                • C:\Windows\explorer.exe
                  C:\Windows\explorer.exe
                  1⤵
                    PID:2020
                  • C:\Windows\SysWOW64\explorer.exe
                    C:\Windows\SysWOW64\explorer.exe
                    1⤵
                      PID:2396
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 3452 -ip 3452
                      1⤵
                        PID:4196

                      Network

                      MITRE ATT&CK Matrix ATT&CK v6

                      Credential Access

                      Credentials in Files

                      3
                      T1081

                      Discovery

                      Query Registry

                      3
                      T1012

                      Peripheral Device Discovery

                      1
                      T1120

                      System Information Discovery

                      1
                      T1082

                      Collection

                      Data from Local System

                      3
                      T1005

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Temp\426.exe
                        Filesize

                        902KB

                        MD5

                        d1babdc16a0dd6025463f3c048ce5bb5

                        SHA1

                        8474997c5516d414e727c4200992bf0b1bd21b54

                        SHA256

                        efb3453dac4145a51a0cd316ada7b45a5f09d338265a256b46bfa1bb3427915d

                        SHA512

                        b52140a1d798818bb9a37ff486746290956a386e65c67cc459da6fd6bbbc1e29fc4c57a6b3c86be337f3e77eff037b133826d36dfbfa70e21ff08d09b46dd939

                      • C:\Users\Admin\AppData\Local\Temp\426.exe
                        Filesize

                        902KB

                        MD5

                        d1babdc16a0dd6025463f3c048ce5bb5

                        SHA1

                        8474997c5516d414e727c4200992bf0b1bd21b54

                        SHA256

                        efb3453dac4145a51a0cd316ada7b45a5f09d338265a256b46bfa1bb3427915d

                        SHA512

                        b52140a1d798818bb9a37ff486746290956a386e65c67cc459da6fd6bbbc1e29fc4c57a6b3c86be337f3e77eff037b133826d36dfbfa70e21ff08d09b46dd939

                      • memory/1208-199-0x0000000004900000-0x0000000004A21000-memory.dmp
                        Filesize

                        1.1MB

                      • memory/1208-176-0x0000000000B60000-0x0000000000B6F000-memory.dmp
                        Filesize

                        60KB

                      • memory/1208-175-0x0000000004900000-0x0000000004A21000-memory.dmp
                        Filesize

                        1.1MB

                      • memory/1208-171-0x0000000000B60000-0x0000000000B6F000-memory.dmp
                        Filesize

                        60KB

                      • memory/2020-194-0x0000000000FE0000-0x0000000000FED000-memory.dmp
                        Filesize

                        52KB

                      • memory/2020-219-0x0000000001090000-0x000000000109B000-memory.dmp
                        Filesize

                        44KB

                      • memory/2020-193-0x0000000001090000-0x000000000109B000-memory.dmp
                        Filesize

                        44KB

                      • memory/2020-192-0x0000000000FE0000-0x0000000000FED000-memory.dmp
                        Filesize

                        52KB

                      • memory/2352-134-0x00000000009A0000-0x00000000009A9000-memory.dmp
                        Filesize

                        36KB

                      • memory/2352-137-0x0000000000400000-0x0000000000702000-memory.dmp
                        Filesize

                        3.0MB

                      • memory/2396-197-0x00000000012B0000-0x00000000012BB000-memory.dmp
                        Filesize

                        44KB

                      • memory/2396-196-0x0000000000FE0000-0x0000000000FED000-memory.dmp
                        Filesize

                        52KB

                      • memory/2396-195-0x00000000012B0000-0x00000000012BB000-memory.dmp
                        Filesize

                        44KB

                      • memory/2908-218-0x0000000001090000-0x00000000010B7000-memory.dmp
                        Filesize

                        156KB

                      • memory/2908-187-0x0000000001090000-0x0000000001099000-memory.dmp
                        Filesize

                        36KB

                      • memory/2908-188-0x0000000001090000-0x0000000001099000-memory.dmp
                        Filesize

                        36KB

                      • memory/3140-202-0x0000000007DB0000-0x0000000007DC0000-memory.dmp
                        Filesize

                        64KB

                      • memory/3140-142-0x0000000007DB0000-0x0000000007DC0000-memory.dmp
                        Filesize

                        64KB

                      • memory/3140-156-0x0000000007DB0000-0x0000000007DC0000-memory.dmp
                        Filesize

                        64KB

                      • memory/3140-160-0x00000000087E0000-0x00000000087F0000-memory.dmp
                        Filesize

                        64KB

                      • memory/3140-149-0x00000000087E0000-0x00000000087F0000-memory.dmp
                        Filesize

                        64KB

                      • memory/3140-141-0x0000000007DB0000-0x0000000007DC0000-memory.dmp
                        Filesize

                        64KB

                      • memory/3140-277-0x0000000002D10000-0x0000000002D19000-memory.dmp
                        Filesize

                        36KB

                      • memory/3140-140-0x0000000007DB0000-0x0000000007DC0000-memory.dmp
                        Filesize

                        64KB

                      • memory/3140-172-0x00000000087E0000-0x00000000087F0000-memory.dmp
                        Filesize

                        64KB

                      • memory/3140-276-0x0000000002D50000-0x0000000002D53000-memory.dmp
                        Filesize

                        12KB

                      • memory/3140-151-0x0000000007DB0000-0x0000000007DC0000-memory.dmp
                        Filesize

                        64KB

                      • memory/3140-139-0x0000000007DB0000-0x0000000007DC0000-memory.dmp
                        Filesize

                        64KB

                      • memory/3140-150-0x0000000007DB0000-0x0000000007DC0000-memory.dmp
                        Filesize

                        64KB

                      • memory/3140-275-0x0000000002D40000-0x0000000002D42000-memory.dmp
                        Filesize

                        8KB

                      • memory/3140-178-0x00000000087E0000-0x00000000087F0000-memory.dmp
                        Filesize

                        64KB

                      • memory/3140-248-0x00000000046F0000-0x00000000046FB000-memory.dmp
                        Filesize

                        44KB

                      • memory/3140-241-0x00000000046F0000-0x00000000046FB000-memory.dmp
                        Filesize

                        44KB

                      • memory/3140-203-0x0000000007DB0000-0x0000000007DC0000-memory.dmp
                        Filesize

                        64KB

                      • memory/3140-237-0x0000000007DB0000-0x0000000007DC0000-memory.dmp
                        Filesize

                        64KB

                      • memory/3140-236-0x0000000007DB0000-0x0000000007DC0000-memory.dmp
                        Filesize

                        64KB

                      • memory/3140-235-0x0000000007DB0000-0x0000000007DC0000-memory.dmp
                        Filesize

                        64KB

                      • memory/3140-234-0x0000000007DB0000-0x0000000007DC0000-memory.dmp
                        Filesize

                        64KB

                      • memory/3140-233-0x0000000007DB0000-0x0000000007DC0000-memory.dmp
                        Filesize

                        64KB

                      • memory/3140-154-0x0000000007DB0000-0x0000000007DC0000-memory.dmp
                        Filesize

                        64KB

                      • memory/3140-153-0x0000000007DB0000-0x0000000007DC0000-memory.dmp
                        Filesize

                        64KB

                      • memory/3140-232-0x0000000007DB0000-0x0000000007DC0000-memory.dmp
                        Filesize

                        64KB

                      • memory/3140-231-0x0000000007DB0000-0x0000000007DC0000-memory.dmp
                        Filesize

                        64KB

                      • memory/3140-230-0x0000000007DB0000-0x0000000007DC0000-memory.dmp
                        Filesize

                        64KB

                      • memory/3140-152-0x0000000007DB0000-0x0000000007DC0000-memory.dmp
                        Filesize

                        64KB

                      • memory/3140-201-0x0000000007DB0000-0x0000000007DC0000-memory.dmp
                        Filesize

                        64KB

                      • memory/3140-147-0x0000000007DB0000-0x0000000007DC0000-memory.dmp
                        Filesize

                        64KB

                      • memory/3140-146-0x00000000087E0000-0x00000000087F0000-memory.dmp
                        Filesize

                        64KB

                      • memory/3140-216-0x0000000007DB0000-0x0000000007DC0000-memory.dmp
                        Filesize

                        64KB

                      • memory/3140-229-0x0000000007DB0000-0x0000000007DC0000-memory.dmp
                        Filesize

                        64KB

                      • memory/3140-228-0x0000000007DB0000-0x0000000007DC0000-memory.dmp
                        Filesize

                        64KB

                      • memory/3140-135-0x0000000002E70000-0x0000000002E86000-memory.dmp
                        Filesize

                        88KB

                      • memory/3140-200-0x0000000007DB0000-0x0000000007DC0000-memory.dmp
                        Filesize

                        64KB

                      • memory/3140-155-0x0000000007DB0000-0x0000000007DC0000-memory.dmp
                        Filesize

                        64KB

                      • memory/3140-148-0x0000000007DB0000-0x0000000007DC0000-memory.dmp
                        Filesize

                        64KB

                      • memory/3140-240-0x00000000046E0000-0x00000000046E2000-memory.dmp
                        Filesize

                        8KB

                      • memory/3140-204-0x0000000007DB0000-0x0000000007DC0000-memory.dmp
                        Filesize

                        64KB

                      • memory/3140-205-0x0000000007DB0000-0x0000000007DC0000-memory.dmp
                        Filesize

                        64KB

                      • memory/3140-206-0x0000000007DB0000-0x0000000007DC0000-memory.dmp
                        Filesize

                        64KB

                      • memory/3140-207-0x0000000003180000-0x000000000318C000-memory.dmp
                        Filesize

                        48KB

                      • memory/3140-208-0x0000000007DB0000-0x0000000007DC0000-memory.dmp
                        Filesize

                        64KB

                      • memory/3140-209-0x0000000007DB0000-0x0000000007DC0000-memory.dmp
                        Filesize

                        64KB

                      • memory/3140-210-0x0000000007DB0000-0x0000000007DC0000-memory.dmp
                        Filesize

                        64KB

                      • memory/3140-211-0x0000000007DB0000-0x0000000007DC0000-memory.dmp
                        Filesize

                        64KB

                      • memory/3140-212-0x0000000007DB0000-0x0000000007DC0000-memory.dmp
                        Filesize

                        64KB

                      • memory/3140-213-0x0000000007DB0000-0x0000000007DC0000-memory.dmp
                        Filesize

                        64KB

                      • memory/3140-214-0x0000000007DB0000-0x0000000007DC0000-memory.dmp
                        Filesize

                        64KB

                      • memory/3140-215-0x0000000007DB0000-0x0000000007DC0000-memory.dmp
                        Filesize

                        64KB

                      • memory/3140-145-0x0000000007DB0000-0x0000000007DC0000-memory.dmp
                        Filesize

                        64KB

                      • memory/3140-217-0x0000000003180000-0x000000000318B000-memory.dmp
                        Filesize

                        44KB

                      • memory/3140-143-0x0000000007DB0000-0x0000000007DC0000-memory.dmp
                        Filesize

                        64KB

                      • memory/3140-144-0x0000000007DB0000-0x0000000007DC0000-memory.dmp
                        Filesize

                        64KB

                      • memory/3140-227-0x0000000007DB0000-0x0000000007DC0000-memory.dmp
                        Filesize

                        64KB

                      • memory/3140-225-0x0000000007DB0000-0x0000000007DC0000-memory.dmp
                        Filesize

                        64KB

                      • memory/3140-226-0x0000000007DB0000-0x0000000007DC0000-memory.dmp
                        Filesize

                        64KB

                      • memory/3140-224-0x0000000007DB0000-0x0000000007DC0000-memory.dmp
                        Filesize

                        64KB

                      • memory/3452-221-0x0000000000400000-0x0000000002C0F000-memory.dmp
                        Filesize

                        40.1MB

                      • memory/3452-222-0x0000000000400000-0x0000000002C0F000-memory.dmp
                        Filesize

                        40.1MB

                      • memory/3452-220-0x0000000000400000-0x0000000002C0F000-memory.dmp
                        Filesize

                        40.1MB

                      • memory/3452-174-0x0000000004900000-0x0000000004A21000-memory.dmp
                        Filesize

                        1.1MB

                      • memory/3452-198-0x0000000000400000-0x0000000002C0F000-memory.dmp
                        Filesize

                        40.1MB

                      • memory/3620-177-0x0000000000F60000-0x0000000000F69000-memory.dmp
                        Filesize

                        36KB

                      • memory/3620-179-0x0000000000B60000-0x0000000000B6F000-memory.dmp
                        Filesize

                        60KB

                      • memory/3620-180-0x0000000000F60000-0x0000000000F69000-memory.dmp
                        Filesize

                        36KB

                      • memory/3688-169-0x00000000006D0000-0x00000000006DB000-memory.dmp
                        Filesize

                        44KB

                      • memory/3688-173-0x00000000006D0000-0x00000000006DB000-memory.dmp
                        Filesize

                        44KB

                      • memory/4116-186-0x0000000001090000-0x00000000010B7000-memory.dmp
                        Filesize

                        156KB

                      • memory/4116-185-0x0000000000EC0000-0x0000000000ECC000-memory.dmp
                        Filesize

                        48KB

                      • memory/4116-184-0x0000000001090000-0x00000000010B7000-memory.dmp
                        Filesize

                        156KB

                      • memory/4688-181-0x0000000000EC0000-0x0000000000ECC000-memory.dmp
                        Filesize

                        48KB

                      • memory/4688-182-0x0000000000F60000-0x0000000000F69000-memory.dmp
                        Filesize

                        36KB

                      • memory/4688-183-0x0000000000EC0000-0x0000000000ECC000-memory.dmp
                        Filesize

                        48KB

                      • memory/4752-189-0x0000000001090000-0x000000000109B000-memory.dmp
                        Filesize

                        44KB

                      • memory/4752-190-0x0000000001090000-0x0000000001099000-memory.dmp
                        Filesize

                        36KB

                      • memory/4752-191-0x0000000001090000-0x000000000109B000-memory.dmp
                        Filesize

                        44KB