Analysis

  • max time kernel
    150s
  • max time network
    142s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    11/04/2023, 09:06

General

  • Target

    79dcef5f7b9c411ac92d820944ee9686dfe7d37678ee2ef4412dba7ad0eeec5c.exe

  • Size

    198KB

  • MD5

    7f1b14546d975e5ebb65cc8bcb5193a8

  • SHA1

    1cd152880fe4523ac2043e1abe6cdbb5db64f5f1

  • SHA256

    79dcef5f7b9c411ac92d820944ee9686dfe7d37678ee2ef4412dba7ad0eeec5c

  • SHA512

    4ea89932a43e283a24f3e0b388d0cbd690f9df573dacb3b81cbead38a9e7671764cc4210ece7b683510fb34891ff24eed9ada1bbb3a8a38a5331619833cb700b

  • SSDEEP

    3072:P5c3n6eOPAJ3q+Zc61rV7QtRhyw1jqmDQNbBcdOfREaVVPep:RnhPA9qYzu+onDQlBcd4pPG

Malware Config

Extracted

Family

smokeloader

Botnet

sprg

Extracted

Family

smokeloader

Version

2022

C2

http://hoh0aeghwugh2gie.com/

http://hie7doodohpae4na.com/

http://aek0aicifaloh1yo.com/

http://yic0oosaeiy7ahng.com/

http://wa5zu7sekai8xeih.com/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

3.4

Botnet

e749025c61b2caca10aa829a9e1a65a1

C2

https://steamcommunity.com/profiles/76561199494593681

https://t.me/auftriebs

Attributes
  • profile_id_v2

    e749025c61b2caca10aa829a9e1a65a1

  • user_agent

    Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:105.0) Gecko/20100101 Firefox/105.0

Extracted

Family

laplas

C2

http://185.106.92.74

Attributes
  • api_key

    bc2dceabe69fa26dbf4dd8295d65e03e1990633a88c1c8410825c9266b239396

Signatures

  • Laplas Clipper

    Laplas is a crypto wallet stealer with three variants written in Golang, C#, and C++.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Deletes itself 1 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\79dcef5f7b9c411ac92d820944ee9686dfe7d37678ee2ef4412dba7ad0eeec5c.exe
    "C:\Users\Admin\AppData\Local\Temp\79dcef5f7b9c411ac92d820944ee9686dfe7d37678ee2ef4412dba7ad0eeec5c.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:2568
  • C:\Users\Admin\AppData\Local\Temp\1BB6.exe
    C:\Users\Admin\AppData\Local\Temp\1BB6.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Checks processor information in registry
    • Suspicious use of WriteProcessMemory
    PID:1704
    • C:\ProgramData\25373667414117470759.exe
      "C:\ProgramData\25373667414117470759.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of WriteProcessMemory
      PID:4364
      • C:\Users\Admin\AppData\Roaming\telemetry\svcservice.exe
        "C:\Users\Admin\AppData\Roaming\telemetry\svcservice.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        PID:828
    • C:\ProgramData\85684342381683685323.exe
      "C:\ProgramData\85684342381683685323.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4964
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /C choice /C Y /N /D Y /T 0 &Del C:\ProgramData\85684342381683685323.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:5112
        • C:\Windows\system32\choice.exe
          choice /C Y /N /D Y /T 0
          4⤵
            PID:4896
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\1BB6.exe" & exit
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:5044
        • C:\Windows\SysWOW64\timeout.exe
          timeout /t 6
          3⤵
          • Delays execution with timeout.exe
          PID:5080
    • C:\Windows\SysWOW64\explorer.exe
      C:\Windows\SysWOW64\explorer.exe
      1⤵
        PID:4424
      • C:\Windows\explorer.exe
        C:\Windows\explorer.exe
        1⤵
          PID:2576
        • C:\Windows\SysWOW64\explorer.exe
          C:\Windows\SysWOW64\explorer.exe
          1⤵
            PID:1400
          • C:\Windows\explorer.exe
            C:\Windows\explorer.exe
            1⤵
              PID:2648
            • C:\Windows\SysWOW64\explorer.exe
              C:\Windows\SysWOW64\explorer.exe
              1⤵
                PID:3764
              • C:\Windows\SysWOW64\explorer.exe
                C:\Windows\SysWOW64\explorer.exe
                1⤵
                  PID:4692
                • C:\Windows\SysWOW64\explorer.exe
                  C:\Windows\SysWOW64\explorer.exe
                  1⤵
                    PID:2580
                  • C:\Windows\explorer.exe
                    C:\Windows\explorer.exe
                    1⤵
                      PID:3792
                    • C:\Windows\SysWOW64\explorer.exe
                      C:\Windows\SysWOW64\explorer.exe
                      1⤵
                        PID:3916

                      Network

                      MITRE ATT&CK Enterprise v6

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\ProgramData\25373667414117470759.exe

                        Filesize

                        7.2MB

                        MD5

                        c5e0fb4ecaa8a7481a283099d604f7a0

                        SHA1

                        df4b0c0cc823da2b0443076650c292b43dd9de33

                        SHA256

                        c6c03e97c5de0c9eb264e4914d8c7f64d7e3528cc696f613e451a294262f3c42

                        SHA512

                        375677d0cc802b09c7d1532d162a91a8eec4679f7639ef38dca9a9d3a03e20b3ab54707af7ffb138d00ec93ea4b34b6db0b33f365dc888ff9056c808a239bc57

                      • C:\ProgramData\25373667414117470759.exe

                        Filesize

                        7.2MB

                        MD5

                        c5e0fb4ecaa8a7481a283099d604f7a0

                        SHA1

                        df4b0c0cc823da2b0443076650c292b43dd9de33

                        SHA256

                        c6c03e97c5de0c9eb264e4914d8c7f64d7e3528cc696f613e451a294262f3c42

                        SHA512

                        375677d0cc802b09c7d1532d162a91a8eec4679f7639ef38dca9a9d3a03e20b3ab54707af7ffb138d00ec93ea4b34b6db0b33f365dc888ff9056c808a239bc57

                      • C:\ProgramData\85684342381683685323.exe

                        Filesize

                        4.3MB

                        MD5

                        c4ab3149ef02a36d663699a8c541933e

                        SHA1

                        67088f5eff9ec575775b711c9e3650d12d7f4d5c

                        SHA256

                        0a0fbd6af9e5d110118f02b87f9a92f9f58fb100f6d9883d55a6aae6c548b4ce

                        SHA512

                        88b10f81b2cd273fefeffb4c2078807e89b4b756d50110b61e9f89092715f29ba8d1803f64bc971c1293dc624b92d0b7f05612ae661dd8d24e47d39047a4b7b4

                      • C:\ProgramData\85684342381683685323.exe

                        Filesize

                        4.3MB

                        MD5

                        c4ab3149ef02a36d663699a8c541933e

                        SHA1

                        67088f5eff9ec575775b711c9e3650d12d7f4d5c

                        SHA256

                        0a0fbd6af9e5d110118f02b87f9a92f9f58fb100f6d9883d55a6aae6c548b4ce

                        SHA512

                        88b10f81b2cd273fefeffb4c2078807e89b4b756d50110b61e9f89092715f29ba8d1803f64bc971c1293dc624b92d0b7f05612ae661dd8d24e47d39047a4b7b4

                      • C:\Users\Admin\AppData\Local\Temp\1BB6.exe

                        Filesize

                        308KB

                        MD5

                        0f05baf410acbdb5472a53529bf2000b

                        SHA1

                        109fe4c8b160e56cbdbcdb226b155013c2050b53

                        SHA256

                        257f3227f28be3d46cbb43378f0c59bbbff01638b3935c704726ab7384e339cf

                        SHA512

                        e9a23c9422227b9500392266c4c454f7a800579916e1d530037ac5185e1b5ff80cc035c449dc04e9cd382125ce166cf560adea5525798972143b18beb1b20713

                      • C:\Users\Admin\AppData\Local\Temp\1BB6.exe

                        Filesize

                        308KB

                        MD5

                        0f05baf410acbdb5472a53529bf2000b

                        SHA1

                        109fe4c8b160e56cbdbcdb226b155013c2050b53

                        SHA256

                        257f3227f28be3d46cbb43378f0c59bbbff01638b3935c704726ab7384e339cf

                        SHA512

                        e9a23c9422227b9500392266c4c454f7a800579916e1d530037ac5185e1b5ff80cc035c449dc04e9cd382125ce166cf560adea5525798972143b18beb1b20713

                      • C:\Users\Admin\AppData\Roaming\telemetry\svcservice.exe

                        Filesize

                        426.9MB

                        MD5

                        fc9d2554c562ed2a359f4dfd4616abfd

                        SHA1

                        5cae0f76e467d7ef010881b74d5c9367da583a70

                        SHA256

                        9425fe107e3933559bd232eabac5e368ffd7bf5f3cb320a04db68d697fecde90

                        SHA512

                        f458736d1ee15b09b1a7e85a121463bf65537b873cd4fbb2f388fe80b43b9a62375f199037547ae78c75e1a07ea95d13a4969b48da102c6e0d154aa49554aefb

                      • C:\Users\Admin\AppData\Roaming\telemetry\svcservice.exe

                        Filesize

                        315.1MB

                        MD5

                        51bf5a007e092552cf2db47d6c32d787

                        SHA1

                        10535fe54e9de6cddd87b6403b88dd8effe17402

                        SHA256

                        6730027a37b8907264a2048eef540ecf30c9a136ced92d9e24498e42f9af239c

                        SHA512

                        0dca03b68b74ee51496a29ffa5bef423c36345424fa8d03507f3337421a3260c511ed6571208559d9a21fdd4bd0f0a90eecfdefa2fef5a3f3ae33e7758b26f6d

                      • C:\Users\Admin\AppData\Roaming\telemetry\svcservice.exe

                        Filesize

                        322.4MB

                        MD5

                        b034b0fadbf05acff20756caf02b3928

                        SHA1

                        fa2d9f6273c289c18d36157e9fd0c419584afbde

                        SHA256

                        d7fbd4868558f4f03d57efc92a96d3c806271896c758d7697579c6a205b63d8a

                        SHA512

                        cf1654c3c6f70e8faebcc2a3859753cd81e086754331ed25af58063fe1d62da8a3143ad22857c4b07eb89ec9c1e03bfbb1ea5a0b3c1f4fc4df2328895706a4b4

                      • \ProgramData\mozglue.dll

                        Filesize

                        593KB

                        MD5

                        c8fd9be83bc728cc04beffafc2907fe9

                        SHA1

                        95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                        SHA256

                        ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                        SHA512

                        fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                      • \ProgramData\nss3.dll

                        Filesize

                        2.0MB

                        MD5

                        1cc453cdf74f31e4d913ff9c10acdde2

                        SHA1

                        6e85eae544d6e965f15fa5c39700fa7202f3aafe

                        SHA256

                        ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                        SHA512

                        dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                      • memory/828-298-0x00000000003E0000-0x00000000003E1000-memory.dmp

                        Filesize

                        4KB

                      • memory/828-299-0x00000000003F0000-0x00000000003F1000-memory.dmp

                        Filesize

                        4KB

                      • memory/828-300-0x0000000000D30000-0x000000000186A000-memory.dmp

                        Filesize

                        11.2MB

                      • memory/1400-176-0x0000000000790000-0x000000000079F000-memory.dmp

                        Filesize

                        60KB

                      • memory/1400-175-0x0000000002DD0000-0x0000000002DD9000-memory.dmp

                        Filesize

                        36KB

                      • memory/1400-198-0x0000000000790000-0x000000000079F000-memory.dmp

                        Filesize

                        60KB

                      • memory/1400-177-0x0000000002DD0000-0x0000000002DD9000-memory.dmp

                        Filesize

                        36KB

                      • memory/1704-213-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                        Filesize

                        972KB

                      • memory/1704-292-0x0000000000400000-0x00000000004BB000-memory.dmp

                        Filesize

                        748KB

                      • memory/1704-268-0x0000000000400000-0x00000000004BB000-memory.dmp

                        Filesize

                        748KB

                      • memory/1704-167-0x0000000000570000-0x00000000005C7000-memory.dmp

                        Filesize

                        348KB

                      • memory/1704-191-0x0000000000400000-0x00000000004BB000-memory.dmp

                        Filesize

                        748KB

                      • memory/2568-122-0x0000000000580000-0x0000000000589000-memory.dmp

                        Filesize

                        36KB

                      • memory/2568-124-0x0000000000400000-0x00000000004A0000-memory.dmp

                        Filesize

                        640KB

                      • memory/2576-173-0x0000000002DD0000-0x0000000002DDB000-memory.dmp

                        Filesize

                        44KB

                      • memory/2576-174-0x0000000000790000-0x000000000079F000-memory.dmp

                        Filesize

                        60KB

                      • memory/2576-170-0x0000000000790000-0x000000000079F000-memory.dmp

                        Filesize

                        60KB

                      • memory/2580-187-0x0000000000880000-0x000000000088B000-memory.dmp

                        Filesize

                        44KB

                      • memory/2580-188-0x0000000002DC0000-0x0000000002DC9000-memory.dmp

                        Filesize

                        36KB

                      • memory/2580-200-0x0000000002DC0000-0x0000000002DC9000-memory.dmp

                        Filesize

                        36KB

                      • memory/2580-189-0x0000000000880000-0x000000000088B000-memory.dmp

                        Filesize

                        44KB

                      • memory/2648-180-0x0000000000BC0000-0x0000000000BCC000-memory.dmp

                        Filesize

                        48KB

                      • memory/2648-179-0x0000000002DD0000-0x0000000002DD9000-memory.dmp

                        Filesize

                        36KB

                      • memory/2648-178-0x0000000000BC0000-0x0000000000BCC000-memory.dmp

                        Filesize

                        48KB

                      • memory/3252-160-0x0000000000FA0000-0x0000000000FB0000-memory.dmp

                        Filesize

                        64KB

                      • memory/3252-156-0x0000000000F90000-0x0000000000FA0000-memory.dmp

                        Filesize

                        64KB

                      • memory/3252-329-0x00000000003E0000-0x00000000003E1000-memory.dmp

                        Filesize

                        4KB

                      • memory/3252-328-0x00000000003E0000-0x00000000003E1000-memory.dmp

                        Filesize

                        4KB

                      • memory/3252-327-0x00000000003E0000-0x00000000003E1000-memory.dmp

                        Filesize

                        4KB

                      • memory/3252-316-0x00000000003E0000-0x00000000003E1000-memory.dmp

                        Filesize

                        4KB

                      • memory/3252-305-0x0000000000DB0000-0x0000000000DC0000-memory.dmp

                        Filesize

                        64KB

                      • memory/3252-123-0x0000000000D90000-0x0000000000DA6000-memory.dmp

                        Filesize

                        88KB

                      • memory/3252-135-0x0000000000DB0000-0x0000000000DC0000-memory.dmp

                        Filesize

                        64KB

                      • memory/3252-137-0x0000000000F90000-0x0000000000FA0000-memory.dmp

                        Filesize

                        64KB

                      • memory/3252-161-0x0000000000FC0000-0x0000000000FC3000-memory.dmp

                        Filesize

                        12KB

                      • memory/3252-140-0x0000000000F90000-0x0000000000FA0000-memory.dmp

                        Filesize

                        64KB

                      • memory/3252-159-0x0000000000F90000-0x0000000000FA0000-memory.dmp

                        Filesize

                        64KB

                      • memory/3252-142-0x0000000000F90000-0x0000000000FA0000-memory.dmp

                        Filesize

                        64KB

                      • memory/3252-143-0x0000000000F90000-0x0000000000FA0000-memory.dmp

                        Filesize

                        64KB

                      • memory/3252-144-0x0000000000F90000-0x0000000000FA0000-memory.dmp

                        Filesize

                        64KB

                      • memory/3252-145-0x0000000000F90000-0x0000000000FA0000-memory.dmp

                        Filesize

                        64KB

                      • memory/3252-148-0x0000000000F90000-0x0000000000FA0000-memory.dmp

                        Filesize

                        64KB

                      • memory/3252-151-0x0000000000F90000-0x0000000000FA0000-memory.dmp

                        Filesize

                        64KB

                      • memory/3252-158-0x0000000000F90000-0x0000000000FA0000-memory.dmp

                        Filesize

                        64KB

                      • memory/3252-152-0x0000000000F90000-0x0000000000FA0000-memory.dmp

                        Filesize

                        64KB

                      • memory/3252-157-0x0000000000F90000-0x0000000000FA0000-memory.dmp

                        Filesize

                        64KB

                      • memory/3252-153-0x0000000000F90000-0x0000000000FA0000-memory.dmp

                        Filesize

                        64KB

                      • memory/3252-154-0x0000000000F90000-0x0000000000FA0000-memory.dmp

                        Filesize

                        64KB

                      • memory/3252-155-0x0000000000F90000-0x0000000000FA0000-memory.dmp

                        Filesize

                        64KB

                      • memory/3764-183-0x0000000002DD0000-0x0000000002DF7000-memory.dmp

                        Filesize

                        156KB

                      • memory/3764-181-0x0000000002DD0000-0x0000000002DF7000-memory.dmp

                        Filesize

                        156KB

                      • memory/3764-182-0x0000000000BC0000-0x0000000000BCC000-memory.dmp

                        Filesize

                        48KB

                      • memory/3792-202-0x0000000000880000-0x000000000088B000-memory.dmp

                        Filesize

                        44KB

                      • memory/3792-192-0x0000000000880000-0x000000000088B000-memory.dmp

                        Filesize

                        44KB

                      • memory/3792-190-0x00000000009F0000-0x00000000009FD000-memory.dmp

                        Filesize

                        52KB

                      • memory/3792-193-0x00000000009F0000-0x00000000009FD000-memory.dmp

                        Filesize

                        52KB

                      • memory/3916-196-0x0000000000560000-0x000000000056B000-memory.dmp

                        Filesize

                        44KB

                      • memory/3916-195-0x00000000009F0000-0x00000000009FD000-memory.dmp

                        Filesize

                        52KB

                      • memory/3916-194-0x0000000000560000-0x000000000056B000-memory.dmp

                        Filesize

                        44KB

                      • memory/4364-283-0x0000000001E20000-0x0000000001E21000-memory.dmp

                        Filesize

                        4KB

                      • memory/4364-282-0x0000000001DC0000-0x0000000001DC1000-memory.dmp

                        Filesize

                        4KB

                      • memory/4364-284-0x0000000000E70000-0x00000000019AA000-memory.dmp

                        Filesize

                        11.2MB

                      • memory/4424-169-0x0000000002DD0000-0x0000000002DDB000-memory.dmp

                        Filesize

                        44KB

                      • memory/4424-172-0x0000000002DD0000-0x0000000002DDB000-memory.dmp

                        Filesize

                        44KB

                      • memory/4424-171-0x0000000000570000-0x00000000005C7000-memory.dmp

                        Filesize

                        348KB

                      • memory/4424-197-0x0000000000570000-0x00000000005C7000-memory.dmp

                        Filesize

                        348KB

                      • memory/4692-186-0x0000000002DC0000-0x0000000002DC9000-memory.dmp

                        Filesize

                        36KB

                      • memory/4692-185-0x0000000002DD0000-0x0000000002DF7000-memory.dmp

                        Filesize

                        156KB

                      • memory/4692-184-0x0000000002DC0000-0x0000000002DC9000-memory.dmp

                        Filesize

                        36KB

                      • memory/4692-199-0x0000000002DD0000-0x0000000002DF7000-memory.dmp

                        Filesize

                        156KB

                      • memory/4964-291-0x0000000000F00000-0x0000000001D63000-memory.dmp

                        Filesize

                        14.4MB

                      • memory/4964-290-0x0000000000F00000-0x0000000001D63000-memory.dmp

                        Filesize

                        14.4MB