Analysis

  • max time kernel
    71s
  • max time network
    131s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-08-2023 02:26

General

  • Target

    c17336d7c543eef6427833e8a3f419dd02c7cd2fd7665725732c35e61a354f2c.exe

  • Size

    355KB

  • MD5

    c8133efa393bd6bd0996529f980b50e2

  • SHA1

    da91afcff5c44bc3b8e23bb2028d1197f24e9a32

  • SHA256

    c17336d7c543eef6427833e8a3f419dd02c7cd2fd7665725732c35e61a354f2c

  • SHA512

    c9d4db0981650d25bfcfc9ba284b9859cebe3b04605af974e09fbb63406505fedee22fcba5590fef0e374e9bc86d35dc2c8bdf5da52005e0d93d9a46d08afb8d

  • SSDEEP

    3072:9VKHrjUKLo8E2thrmrGWmSwwU09SrsM5ECw3P5kspmmlwlGvPGT1lTUM:3KXUKLo8ljimuSr5TImspmmljv+HT

Malware Config

Extracted

Family

smokeloader

Botnet

summ

Extracted

Family

smokeloader

Version

2022

C2

http://stalagmijesarl.com/

http://ukdantist-sarl.com/

http://cpcorprotationltd.com/

rc4.i32
rc4.i32

Signatures

  • Detect rhadamanthys stealer shellcode 8 IoCs
  • Rhadamanthys

    Rhadamanthys is an info stealer written in C++ first seen in August 2022.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Program crash 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3152
    • C:\Users\Admin\AppData\Local\Temp\c17336d7c543eef6427833e8a3f419dd02c7cd2fd7665725732c35e61a354f2c.exe
      "C:\Users\Admin\AppData\Local\Temp\c17336d7c543eef6427833e8a3f419dd02c7cd2fd7665725732c35e61a354f2c.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:3496
    • C:\Users\Admin\AppData\Local\Temp\F954.exe
      C:\Users\Admin\AppData\Local\Temp\F954.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:412
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4480
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 412 -s 136
        3⤵
        • Program crash
        PID:2492
    • C:\Users\Admin\AppData\Local\Temp\9D0.exe
      C:\Users\Admin\AppData\Local\Temp\9D0.exe
      2⤵
      • Suspicious use of NtCreateUserProcessOtherParentProcess
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4504
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4504 -s 792
        3⤵
        • Program crash
        PID:2732
    • C:\Users\Admin\AppData\Local\Temp\11B0.exe
      C:\Users\Admin\AppData\Local\Temp\11B0.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2884
      • C:\Windows\SysWOW64\ftp.exe
        "C:\Windows\SysWOW64\ftp.exe"
        3⤵
          PID:2736
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        2⤵
          PID:1120
        • C:\Windows\explorer.exe
          C:\Windows\explorer.exe
          2⤵
            PID:3856
          • C:\Windows\SysWOW64\explorer.exe
            C:\Windows\SysWOW64\explorer.exe
            2⤵
              PID:2016
            • C:\Windows\explorer.exe
              C:\Windows\explorer.exe
              2⤵
                PID:524
              • C:\Windows\SysWOW64\explorer.exe
                C:\Windows\SysWOW64\explorer.exe
                2⤵
                  PID:4428
                • C:\Windows\SysWOW64\explorer.exe
                  C:\Windows\SysWOW64\explorer.exe
                  2⤵
                    PID:2112
                  • C:\Windows\system32\certreq.exe
                    "C:\Windows\system32\certreq.exe"
                    2⤵
                      PID:2504
                    • C:\Windows\SysWOW64\explorer.exe
                      C:\Windows\SysWOW64\explorer.exe
                      2⤵
                        PID:1520
                      • C:\Windows\explorer.exe
                        C:\Windows\explorer.exe
                        2⤵
                          PID:3164
                        • C:\Windows\SysWOW64\explorer.exe
                          C:\Windows\SysWOW64\explorer.exe
                          2⤵
                            PID:4732
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 412 -ip 412
                          1⤵
                            PID:3324
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 4504 -ip 4504
                            1⤵
                              PID:4400

                            Network

                            MITRE ATT&CK Matrix

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Local\Temp\11B0.exe
                              Filesize

                              1.4MB

                              MD5

                              711d8682ec215e6ec5fdbf6acc10240e

                              SHA1

                              1786859b2ac480ff5698fad981aec52873b9f21a

                              SHA256

                              b245325d21b53f21ee7d6a1a8ed3963fcb89cf9770c3d0476ca0544558eaabc3

                              SHA512

                              77b68a54d52b03df21514200b6f34f68b3273e8024f4e528003ea4093fd7f4d3a099962a59283def4e4eadfd7f47eb7c4d798b9215e91f5c2178f66c952083e0

                            • C:\Users\Admin\AppData\Local\Temp\11B0.exe
                              Filesize

                              1.4MB

                              MD5

                              711d8682ec215e6ec5fdbf6acc10240e

                              SHA1

                              1786859b2ac480ff5698fad981aec52873b9f21a

                              SHA256

                              b245325d21b53f21ee7d6a1a8ed3963fcb89cf9770c3d0476ca0544558eaabc3

                              SHA512

                              77b68a54d52b03df21514200b6f34f68b3273e8024f4e528003ea4093fd7f4d3a099962a59283def4e4eadfd7f47eb7c4d798b9215e91f5c2178f66c952083e0

                            • C:\Users\Admin\AppData\Local\Temp\30f177b2
                              Filesize

                              806KB

                              MD5

                              23aa3949205745c88d81c650c7282aff

                              SHA1

                              2607484af689a1c857044f2d56956f6f7c6f4c68

                              SHA256

                              71dbfb3c44321af34c3ccf7d5928b27342472f025b74ad039b637d4a82fa5a35

                              SHA512

                              72fac3a6ea2c7eb9301d725d06d09d8ac24d6c7e716e0cfc977e3478979cd5a7f5bd559deb4e2319a5b6e6b68f27f10fc365c72c78f08273f024bd7f571ef969

                            • C:\Users\Admin\AppData\Local\Temp\9D0.exe
                              Filesize

                              495KB

                              MD5

                              4c224ad23e402d58bbd23023bf883dc0

                              SHA1

                              67cbaf4b24ccf90ca845626d1ed97831ef0dd55b

                              SHA256

                              74a434ab27dee2234cc149fa8d34c6d5af5beaa0060ffad7523fde8ec923f983

                              SHA512

                              5aad2b848d6098c8cdbf58ce115ac832826e82f803aaaca5625197c445d3849f6cb256aaeeebed4bd3a5b0db92f0f957ee5de79312f4fc4b9769f8deae0b5766

                            • C:\Users\Admin\AppData\Local\Temp\9D0.exe
                              Filesize

                              495KB

                              MD5

                              4c224ad23e402d58bbd23023bf883dc0

                              SHA1

                              67cbaf4b24ccf90ca845626d1ed97831ef0dd55b

                              SHA256

                              74a434ab27dee2234cc149fa8d34c6d5af5beaa0060ffad7523fde8ec923f983

                              SHA512

                              5aad2b848d6098c8cdbf58ce115ac832826e82f803aaaca5625197c445d3849f6cb256aaeeebed4bd3a5b0db92f0f957ee5de79312f4fc4b9769f8deae0b5766

                            • C:\Users\Admin\AppData\Local\Temp\F954.exe
                              Filesize

                              2.9MB

                              MD5

                              54631210ad8202513b794956c59e67a7

                              SHA1

                              dccb8282ba756c270ef7d1f0f2a034f164ec123b

                              SHA256

                              1decacd4ba1021711f1a1ff1d14a2453965e211bee8e50533c4d6a2997ace6d4

                              SHA512

                              c1086de1ef79d3e4f7f35f18ea678546bd2e7cc2d5dde0e17d63eaee4ae6a0be9796d61bcad125b974b5372286ee08fe284faeca71296859892756b8cbdf91c3

                            • C:\Users\Admin\AppData\Local\Temp\F954.exe
                              Filesize

                              2.9MB

                              MD5

                              54631210ad8202513b794956c59e67a7

                              SHA1

                              dccb8282ba756c270ef7d1f0f2a034f164ec123b

                              SHA256

                              1decacd4ba1021711f1a1ff1d14a2453965e211bee8e50533c4d6a2997ace6d4

                              SHA512

                              c1086de1ef79d3e4f7f35f18ea678546bd2e7cc2d5dde0e17d63eaee4ae6a0be9796d61bcad125b974b5372286ee08fe284faeca71296859892756b8cbdf91c3

                            • memory/412-150-0x0000000000ED0000-0x000000000120E000-memory.dmp
                              Filesize

                              3.2MB

                            • memory/412-154-0x0000000000ED0000-0x000000000120E000-memory.dmp
                              Filesize

                              3.2MB

                            • memory/524-240-0x0000000001000000-0x0000000001006000-memory.dmp
                              Filesize

                              24KB

                            • memory/524-204-0x0000000001000000-0x0000000001006000-memory.dmp
                              Filesize

                              24KB

                            • memory/524-206-0x0000000000DF0000-0x0000000000DFC000-memory.dmp
                              Filesize

                              48KB

                            • memory/524-203-0x0000000000DF0000-0x0000000000DFC000-memory.dmp
                              Filesize

                              48KB

                            • memory/1120-183-0x0000000000620000-0x0000000000627000-memory.dmp
                              Filesize

                              28KB

                            • memory/1120-211-0x0000000000620000-0x0000000000627000-memory.dmp
                              Filesize

                              28KB

                            • memory/1120-184-0x0000000000610000-0x000000000061B000-memory.dmp
                              Filesize

                              44KB

                            • memory/1120-182-0x0000000000610000-0x000000000061B000-memory.dmp
                              Filesize

                              44KB

                            • memory/1520-224-0x0000000000150000-0x000000000015B000-memory.dmp
                              Filesize

                              44KB

                            • memory/1520-221-0x0000000000150000-0x000000000015B000-memory.dmp
                              Filesize

                              44KB

                            • memory/1520-250-0x0000000000160000-0x0000000000166000-memory.dmp
                              Filesize

                              24KB

                            • memory/1520-223-0x0000000000160000-0x0000000000166000-memory.dmp
                              Filesize

                              24KB

                            • memory/2016-226-0x0000000001260000-0x0000000001265000-memory.dmp
                              Filesize

                              20KB

                            • memory/2016-197-0x0000000001250000-0x0000000001259000-memory.dmp
                              Filesize

                              36KB

                            • memory/2016-200-0x0000000001250000-0x0000000001259000-memory.dmp
                              Filesize

                              36KB

                            • memory/2016-196-0x0000000001260000-0x0000000001265000-memory.dmp
                              Filesize

                              20KB

                            • memory/2112-249-0x0000000001260000-0x0000000001265000-memory.dmp
                              Filesize

                              20KB

                            • memory/2112-215-0x0000000001250000-0x0000000001259000-memory.dmp
                              Filesize

                              36KB

                            • memory/2112-218-0x0000000001250000-0x0000000001259000-memory.dmp
                              Filesize

                              36KB

                            • memory/2112-217-0x0000000001260000-0x0000000001265000-memory.dmp
                              Filesize

                              20KB

                            • memory/2504-259-0x0000029908F60000-0x0000029908F67000-memory.dmp
                              Filesize

                              28KB

                            • memory/2504-260-0x00007FF4BC910000-0x00007FF4BCA3F000-memory.dmp
                              Filesize

                              1.2MB

                            • memory/2504-262-0x00007FF4BC910000-0x00007FF4BCA3F000-memory.dmp
                              Filesize

                              1.2MB

                            • memory/2504-263-0x00007FF4BC910000-0x00007FF4BCA3F000-memory.dmp
                              Filesize

                              1.2MB

                            • memory/2504-261-0x00007FF4BC910000-0x00007FF4BCA3F000-memory.dmp
                              Filesize

                              1.2MB

                            • memory/2504-258-0x0000029908ED0000-0x0000029908ED3000-memory.dmp
                              Filesize

                              12KB

                            • memory/2504-219-0x0000029908ED0000-0x0000029908ED3000-memory.dmp
                              Filesize

                              12KB

                            • memory/2736-231-0x00007FFD19750000-0x00007FFD19945000-memory.dmp
                              Filesize

                              2.0MB

                            • memory/2736-257-0x0000000003320000-0x0000000004574000-memory.dmp
                              Filesize

                              18.3MB

                            • memory/2736-251-0x0000000003320000-0x0000000004574000-memory.dmp
                              Filesize

                              18.3MB

                            • memory/2736-253-0x000000006E580000-0x000000006F7D4000-memory.dmp
                              Filesize

                              18.3MB

                            • memory/2736-254-0x000000006E580000-0x000000006F7D4000-memory.dmp
                              Filesize

                              18.3MB

                            • memory/2884-198-0x00007FFCFA3C0000-0x00007FFCFBA37000-memory.dmp
                              Filesize

                              22.5MB

                            • memory/3152-137-0x0000000000E00000-0x0000000000E16000-memory.dmp
                              Filesize

                              88KB

                            • memory/3164-229-0x0000000000AF0000-0x0000000000AFD000-memory.dmp
                              Filesize

                              52KB

                            • memory/3164-255-0x0000000000AF0000-0x0000000000AFD000-memory.dmp
                              Filesize

                              52KB

                            • memory/3164-228-0x0000000000AF0000-0x0000000000AFD000-memory.dmp
                              Filesize

                              52KB

                            • memory/3164-227-0x0000000000B00000-0x0000000000B07000-memory.dmp
                              Filesize

                              28KB

                            • memory/3496-135-0x0000000000400000-0x000000000242A000-memory.dmp
                              Filesize

                              32.2MB

                            • memory/3496-139-0x0000000000400000-0x000000000242A000-memory.dmp
                              Filesize

                              32.2MB

                            • memory/3496-134-0x0000000002660000-0x0000000002760000-memory.dmp
                              Filesize

                              1024KB

                            • memory/3496-136-0x00000000025D0000-0x00000000025D9000-memory.dmp
                              Filesize

                              36KB

                            • memory/3856-187-0x0000000000DD0000-0x0000000000DD9000-memory.dmp
                              Filesize

                              36KB

                            • memory/3856-186-0x0000000000DC0000-0x0000000000DCF000-memory.dmp
                              Filesize

                              60KB

                            • memory/3856-214-0x0000000000DD0000-0x0000000000DD9000-memory.dmp
                              Filesize

                              36KB

                            • memory/3856-188-0x0000000000DC0000-0x0000000000DCF000-memory.dmp
                              Filesize

                              60KB

                            • memory/4428-243-0x0000000001280000-0x00000000012A2000-memory.dmp
                              Filesize

                              136KB

                            • memory/4428-210-0x0000000001250000-0x0000000001277000-memory.dmp
                              Filesize

                              156KB

                            • memory/4428-209-0x0000000001280000-0x00000000012A2000-memory.dmp
                              Filesize

                              136KB

                            • memory/4428-212-0x0000000001250000-0x0000000001277000-memory.dmp
                              Filesize

                              156KB

                            • memory/4480-164-0x0000000007CB0000-0x0000000007CEC000-memory.dmp
                              Filesize

                              240KB

                            • memory/4480-207-0x00000000051F0000-0x0000000005240000-memory.dmp
                              Filesize

                              320KB

                            • memory/4480-175-0x0000000009050000-0x00000000090C6000-memory.dmp
                              Filesize

                              472KB

                            • memory/4480-193-0x0000000007CA0000-0x0000000007CB0000-memory.dmp
                              Filesize

                              64KB

                            • memory/4480-171-0x00000000091C0000-0x0000000009764000-memory.dmp
                              Filesize

                              5.6MB

                            • memory/4480-153-0x0000000000400000-0x0000000000428000-memory.dmp
                              Filesize

                              160KB

                            • memory/4480-170-0x0000000008B70000-0x0000000008C02000-memory.dmp
                              Filesize

                              584KB

                            • memory/4480-165-0x0000000007FD0000-0x0000000008036000-memory.dmp
                              Filesize

                              408KB

                            • memory/4480-159-0x00000000749F0000-0x00000000751A0000-memory.dmp
                              Filesize

                              7.7MB

                            • memory/4480-201-0x000000000A3F0000-0x000000000A5B2000-memory.dmp
                              Filesize

                              1.8MB

                            • memory/4480-202-0x000000000AAF0000-0x000000000B01C000-memory.dmp
                              Filesize

                              5.2MB

                            • memory/4480-216-0x00000000749F0000-0x00000000751A0000-memory.dmp
                              Filesize

                              7.7MB

                            • memory/4480-177-0x0000000009010000-0x000000000902E000-memory.dmp
                              Filesize

                              120KB

                            • memory/4480-163-0x0000000007CA0000-0x0000000007CB0000-memory.dmp
                              Filesize

                              64KB

                            • memory/4480-185-0x00000000749F0000-0x00000000751A0000-memory.dmp
                              Filesize

                              7.7MB

                            • memory/4480-160-0x0000000008160000-0x0000000008778000-memory.dmp
                              Filesize

                              6.1MB

                            • memory/4480-162-0x0000000007D60000-0x0000000007E6A000-memory.dmp
                              Filesize

                              1.0MB

                            • memory/4480-161-0x0000000007BF0000-0x0000000007C02000-memory.dmp
                              Filesize

                              72KB

                            • memory/4504-176-0x0000000000400000-0x0000000002322000-memory.dmp
                              Filesize

                              31.1MB

                            • memory/4504-192-0x00000000042C0000-0x00000000046C0000-memory.dmp
                              Filesize

                              4.0MB

                            • memory/4504-173-0x00000000024D0000-0x00000000025D0000-memory.dmp
                              Filesize

                              1024KB

                            • memory/4504-244-0x0000000005080000-0x00000000050B6000-memory.dmp
                              Filesize

                              216KB

                            • memory/4504-245-0x00000000042C0000-0x00000000046C0000-memory.dmp
                              Filesize

                              4.0MB

                            • memory/4504-247-0x0000000000400000-0x0000000002322000-memory.dmp
                              Filesize

                              31.1MB

                            • memory/4504-248-0x00000000042C0000-0x00000000046C0000-memory.dmp
                              Filesize

                              4.0MB

                            • memory/4504-194-0x00000000042C0000-0x00000000046C0000-memory.dmp
                              Filesize

                              4.0MB

                            • memory/4504-232-0x0000000005080000-0x00000000050B6000-memory.dmp
                              Filesize

                              216KB

                            • memory/4504-208-0x0000000000400000-0x0000000002322000-memory.dmp
                              Filesize

                              31.1MB

                            • memory/4504-174-0x0000000003FC0000-0x0000000004030000-memory.dmp
                              Filesize

                              448KB

                            • memory/4504-191-0x00000000042C0000-0x00000000046C0000-memory.dmp
                              Filesize

                              4.0MB

                            • memory/4504-189-0x00000000024B0000-0x00000000024B7000-memory.dmp
                              Filesize

                              28KB

                            • memory/4504-190-0x00000000042C0000-0x00000000046C0000-memory.dmp
                              Filesize

                              4.0MB

                            • memory/4504-199-0x00000000024D0000-0x00000000025D0000-memory.dmp
                              Filesize

                              1024KB

                            • memory/4504-225-0x00000000042C0000-0x00000000046C0000-memory.dmp
                              Filesize

                              4.0MB

                            • memory/4504-222-0x00000000042C0000-0x00000000046C0000-memory.dmp
                              Filesize

                              4.0MB

                            • memory/4732-256-0x0000000000FA0000-0x0000000000FA8000-memory.dmp
                              Filesize

                              32KB

                            • memory/4732-242-0x0000000000F90000-0x0000000000F9B000-memory.dmp
                              Filesize

                              44KB

                            • memory/4732-239-0x0000000000F90000-0x0000000000F9B000-memory.dmp
                              Filesize

                              44KB

                            • memory/4732-241-0x0000000000FA0000-0x0000000000FA8000-memory.dmp
                              Filesize

                              32KB