Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
05-04-2023 09:55
Static task
static1
Behavioral task
behavioral1
Sample
b87577df851960649e52cebb4796bd489ab28293f708d1a404b0cc06f16aad39.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
b87577df851960649e52cebb4796bd489ab28293f708d1a404b0cc06f16aad39.exe
Resource
win10v2004-20230220-en
General
-
Target
b87577df851960649e52cebb4796bd489ab28293f708d1a404b0cc06f16aad39.exe
-
Size
258KB
-
MD5
11ad8bdbbdfee754a25adcc84624f7b3
-
SHA1
08c0a461cda758d3b18f072321d9642841602662
-
SHA256
b87577df851960649e52cebb4796bd489ab28293f708d1a404b0cc06f16aad39
-
SHA512
f981089b29634d9d87c8362c045d38388da90fac0b85314c63a6b94dad0ade955a1482e35c5a46c0e8fd335bf91709c40ee3754eb0a7598486e3f7124ed2a3de
-
SSDEEP
3072:/hxLhKAJQzyLylplF++o2n8zWWOhBhG5BqBHNET1B+s5xLvjf:jyzyLKlD8zHgPBw1n/
Malware Config
Extracted
smokeloader
pub4
Extracted
smokeloader
2022
http://aapu.at/tmp/
http://poudineh.com/tmp/
http://firsttrusteedrx.ru/tmp/
http://kingpirate.ru/tmp/
Extracted
bumblebee
inst
194.15.216.247:443
23.106.215.141:443
104.168.244.96:443
51.83.255.85:443
192.119.81.86:443
Signatures
-
Detect rhadamanthys stealer shellcode 4 IoCs
resource yara_rule behavioral2/memory/976-151-0x0000000000580000-0x000000000059C000-memory.dmp family_rhadamanthys behavioral2/memory/976-153-0x0000000000580000-0x000000000059C000-memory.dmp family_rhadamanthys behavioral2/memory/976-158-0x0000000000580000-0x000000000059C000-memory.dmp family_rhadamanthys behavioral2/memory/976-169-0x0000000000580000-0x000000000059C000-memory.dmp family_rhadamanthys -
Rhadamanthys
Rhadamanthys is an info stealer written in C++ first seen in August 2022.
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
pid Process 976 6C56.exe 4952 BF88.exe -
Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Software\Microsoft\Office\10.0\Outlook\Profiles\Outlook dllhost.exe Key opened \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Software\Microsoft\Office\11.0\Outlook\Profiles\Outlook dllhost.exe Key opened \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Software\Microsoft\Office\12.0\Outlook\Profiles\Outlook dllhost.exe Key opened \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook dllhost.exe Key opened \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook dllhost.exe Key opened \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook dllhost.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 4952 BF88.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 1924 976 WerFault.exe 97 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI b87577df851960649e52cebb4796bd489ab28293f708d1a404b0cc06f16aad39.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI b87577df851960649e52cebb4796bd489ab28293f708d1a404b0cc06f16aad39.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI b87577df851960649e52cebb4796bd489ab28293f708d1a404b0cc06f16aad39.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 dllhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dllhost.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4704 b87577df851960649e52cebb4796bd489ab28293f708d1a404b0cc06f16aad39.exe 4704 b87577df851960649e52cebb4796bd489ab28293f708d1a404b0cc06f16aad39.exe 3260 Process not Found 3260 Process not Found 3260 Process not Found 3260 Process not Found 3260 Process not Found 3260 Process not Found 3260 Process not Found 3260 Process not Found 3260 Process not Found 3260 Process not Found 3260 Process not Found 3260 Process not Found 3260 Process not Found 3260 Process not Found 3260 Process not Found 3260 Process not Found 3260 Process not Found 3260 Process not Found 3260 Process not Found 3260 Process not Found 3260 Process not Found 3260 Process not Found 3260 Process not Found 3260 Process not Found 3260 Process not Found 3260 Process not Found 3260 Process not Found 3260 Process not Found 3260 Process not Found 3260 Process not Found 3260 Process not Found 3260 Process not Found 3260 Process not Found 3260 Process not Found 3260 Process not Found 3260 Process not Found 3260 Process not Found 3260 Process not Found 3260 Process not Found 3260 Process not Found 3260 Process not Found 3260 Process not Found 3260 Process not Found 3260 Process not Found 3260 Process not Found 3260 Process not Found 3260 Process not Found 3260 Process not Found 3260 Process not Found 3260 Process not Found 3260 Process not Found 3260 Process not Found 3260 Process not Found 3260 Process not Found 3260 Process not Found 3260 Process not Found 3260 Process not Found 3260 Process not Found 3260 Process not Found 3260 Process not Found 3260 Process not Found 3260 Process not Found -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3260 Process not Found -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 4704 b87577df851960649e52cebb4796bd489ab28293f708d1a404b0cc06f16aad39.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeShutdownPrivilege 3260 Process not Found Token: SeCreatePagefilePrivilege 3260 Process not Found -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3260 wrote to memory of 976 3260 Process not Found 97 PID 3260 wrote to memory of 976 3260 Process not Found 97 PID 3260 wrote to memory of 976 3260 Process not Found 97 PID 3260 wrote to memory of 4952 3260 Process not Found 98 PID 3260 wrote to memory of 4952 3260 Process not Found 98 PID 976 wrote to memory of 696 976 6C56.exe 99 PID 976 wrote to memory of 696 976 6C56.exe 99 PID 976 wrote to memory of 696 976 6C56.exe 99 PID 976 wrote to memory of 696 976 6C56.exe 99 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook dllhost.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook dllhost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b87577df851960649e52cebb4796bd489ab28293f708d1a404b0cc06f16aad39.exe"C:\Users\Admin\AppData\Local\Temp\b87577df851960649e52cebb4796bd489ab28293f708d1a404b0cc06f16aad39.exe"1⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:4704
-
C:\Users\Admin\AppData\Local\Temp\6C56.exeC:\Users\Admin\AppData\Local\Temp\6C56.exe1⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:976 -
C:\Windows\system32\dllhost.exe"C:\Windows\system32\dllhost.exe"2⤵
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- outlook_office_path
- outlook_win_path
PID:696
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 976 -s 7322⤵
- Program crash
PID:1924
-
-
C:\Users\Admin\AppData\Local\Temp\BF88.exeC:\Users\Admin\AppData\Local\Temp\BF88.exe1⤵
- Executes dropped EXE
- Suspicious use of NtCreateThreadExHideFromDebugger
PID:4952
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 976 -ip 9761⤵PID:5112
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
272KB
MD591fcc079b33d90c504df8d935b46e8e5
SHA1d45849d356f6121e5ef1a3f13add2ab1ae7f81e2
SHA2568e05fe5a2271126b27ee3a7c2a6aa9e5e7e009efa4acfc29a688e3c2873110bb
SHA512e27533ee6639f22b0e349d43e98365ff4425e69eca6482b66a2a5d3138ffa8111fdfa92ac1e9c103927b0b69a022507c55fe04f31584908f909ec944db4e762d
-
Filesize
272KB
MD591fcc079b33d90c504df8d935b46e8e5
SHA1d45849d356f6121e5ef1a3f13add2ab1ae7f81e2
SHA2568e05fe5a2271126b27ee3a7c2a6aa9e5e7e009efa4acfc29a688e3c2873110bb
SHA512e27533ee6639f22b0e349d43e98365ff4425e69eca6482b66a2a5d3138ffa8111fdfa92ac1e9c103927b0b69a022507c55fe04f31584908f909ec944db4e762d
-
Filesize
1.6MB
MD51eb4bd24c3d02a38a333eaeee4b9b49d
SHA13c85c03088b07bfcbbe969af0cbdde9bd26e69d8
SHA25635f2ec59313bbe5b78e4b043f06f8961f6f3e77b870544d15ee7cc1fca987d8c
SHA5123581aa74972f21bf22191181a9db68ec6db1071b153ee4a40519129b34c6be3cdbe32e3a65d4ad64f20bd224fb2d2f91e72139b250b69a0c80456f80a3c2cff5
-
Filesize
1.6MB
MD51eb4bd24c3d02a38a333eaeee4b9b49d
SHA13c85c03088b07bfcbbe969af0cbdde9bd26e69d8
SHA25635f2ec59313bbe5b78e4b043f06f8961f6f3e77b870544d15ee7cc1fca987d8c
SHA5123581aa74972f21bf22191181a9db68ec6db1071b153ee4a40519129b34c6be3cdbe32e3a65d4ad64f20bd224fb2d2f91e72139b250b69a0c80456f80a3c2cff5