Analysis
-
max time kernel
68s -
max time network
110s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
07-08-2023 02:29
Static task
static1
Behavioral task
behavioral1
Sample
eeb18dec0f9402e96fb629ab201890d8b2fcfeb45e890e42e3a79a799e575771.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
eeb18dec0f9402e96fb629ab201890d8b2fcfeb45e890e42e3a79a799e575771.exe
Resource
win10v2004-20230703-en
General
-
Target
eeb18dec0f9402e96fb629ab201890d8b2fcfeb45e890e42e3a79a799e575771.exe
-
Size
164KB
-
MD5
1b94e6504da7365a7ac9e5f1c37ea714
-
SHA1
b2c784470f5400680f275943aacfcbef6cda5c88
-
SHA256
eeb18dec0f9402e96fb629ab201890d8b2fcfeb45e890e42e3a79a799e575771
-
SHA512
6b86bdea9ed18fc11e32c0ce7e6883677fa5e3dfad053200e6757a51cc4b11a5adf0757853c9b4421796e7789d75af17c686ca513a9d442a7a0fa093920d012e
-
SSDEEP
3072:sSGL9TvjYP99HQjQQeTXE61nB1KpyehJqCFQUDjp5AJ:IL9jjYlaQ9E6B2yeHPOJ
Malware Config
Extracted
smokeloader
summ
Extracted
smokeloader
2022
http://stalagmijesarl.com/
http://ukdantist-sarl.com/
http://cpcorprotationltd.com/
Signatures
-
Detect rhadamanthys stealer shellcode 6 IoCs
Processes:
resource yara_rule behavioral2/memory/452-196-0x00000000042C0000-0x00000000046C0000-memory.dmp family_rhadamanthys behavioral2/memory/452-198-0x00000000042C0000-0x00000000046C0000-memory.dmp family_rhadamanthys behavioral2/memory/452-200-0x00000000042C0000-0x00000000046C0000-memory.dmp family_rhadamanthys behavioral2/memory/452-225-0x00000000042C0000-0x00000000046C0000-memory.dmp family_rhadamanthys behavioral2/memory/452-241-0x00000000042C0000-0x00000000046C0000-memory.dmp family_rhadamanthys behavioral2/memory/452-244-0x00000000042C0000-0x00000000046C0000-memory.dmp family_rhadamanthys -
Rhadamanthys
Rhadamanthys is an info stealer written in C++ first seen in August 2022.
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
Processes:
2353.exedescription pid process target process PID 452 created 2944 452 2353.exe Explorer.EXE -
Downloads MZ/PE file
-
Executes dropped EXE 4 IoCs
Processes:
1122.exe2353.exe2BDF.exevgjrwhhpid process 3632 1122.exe 452 2353.exe 2280 2BDF.exe 4812 vgjrwhh -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of SetThreadContext 2 IoCs
Processes:
1122.exe2BDF.exedescription pid process target process PID 3632 set thread context of 2228 3632 1122.exe AppLaunch.exe PID 2280 set thread context of 1700 2280 2BDF.exe ftp.exe -
Program crash 2 IoCs
Processes:
WerFault.exeWerFault.exepid pid_target process target process 4020 3632 WerFault.exe 1122.exe 1860 452 WerFault.exe 2353.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
eeb18dec0f9402e96fb629ab201890d8b2fcfeb45e890e42e3a79a799e575771.exeExplorer.EXEpid process 5068 eeb18dec0f9402e96fb629ab201890d8b2fcfeb45e890e42e3a79a799e575771.exe 5068 eeb18dec0f9402e96fb629ab201890d8b2fcfeb45e890e42e3a79a799e575771.exe 2944 Explorer.EXE 2944 Explorer.EXE 2944 Explorer.EXE 2944 Explorer.EXE 2944 Explorer.EXE 2944 Explorer.EXE 2944 Explorer.EXE 2944 Explorer.EXE 2944 Explorer.EXE 2944 Explorer.EXE 2944 Explorer.EXE 2944 Explorer.EXE 2944 Explorer.EXE 2944 Explorer.EXE 2944 Explorer.EXE 2944 Explorer.EXE 2944 Explorer.EXE 2944 Explorer.EXE 2944 Explorer.EXE 2944 Explorer.EXE 2944 Explorer.EXE 2944 Explorer.EXE 2944 Explorer.EXE 2944 Explorer.EXE 2944 Explorer.EXE 2944 Explorer.EXE 2944 Explorer.EXE 2944 Explorer.EXE 2944 Explorer.EXE 2944 Explorer.EXE 2944 Explorer.EXE 2944 Explorer.EXE 2944 Explorer.EXE 2944 Explorer.EXE 2944 Explorer.EXE 2944 Explorer.EXE 2944 Explorer.EXE 2944 Explorer.EXE 2944 Explorer.EXE 2944 Explorer.EXE 2944 Explorer.EXE 2944 Explorer.EXE 2944 Explorer.EXE 2944 Explorer.EXE 2944 Explorer.EXE 2944 Explorer.EXE 2944 Explorer.EXE 2944 Explorer.EXE 2944 Explorer.EXE 2944 Explorer.EXE 2944 Explorer.EXE 2944 Explorer.EXE 2944 Explorer.EXE 2944 Explorer.EXE 2944 Explorer.EXE 2944 Explorer.EXE 2944 Explorer.EXE 2944 Explorer.EXE 2944 Explorer.EXE 2944 Explorer.EXE 2944 Explorer.EXE 2944 Explorer.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 2944 Explorer.EXE -
Suspicious behavior: MapViewOfSection 20 IoCs
Processes:
eeb18dec0f9402e96fb629ab201890d8b2fcfeb45e890e42e3a79a799e575771.exeExplorer.EXE2BDF.exepid process 5068 eeb18dec0f9402e96fb629ab201890d8b2fcfeb45e890e42e3a79a799e575771.exe 2944 Explorer.EXE 2944 Explorer.EXE 2944 Explorer.EXE 2944 Explorer.EXE 2944 Explorer.EXE 2944 Explorer.EXE 2944 Explorer.EXE 2944 Explorer.EXE 2280 2BDF.exe 2944 Explorer.EXE 2944 Explorer.EXE 2944 Explorer.EXE 2944 Explorer.EXE 2944 Explorer.EXE 2944 Explorer.EXE 2944 Explorer.EXE 2944 Explorer.EXE 2944 Explorer.EXE 2944 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 15 IoCs
Processes:
Explorer.EXEAppLaunch.exedescription pid process Token: SeShutdownPrivilege 2944 Explorer.EXE Token: SeCreatePagefilePrivilege 2944 Explorer.EXE Token: SeShutdownPrivilege 2944 Explorer.EXE Token: SeCreatePagefilePrivilege 2944 Explorer.EXE Token: SeShutdownPrivilege 2944 Explorer.EXE Token: SeCreatePagefilePrivilege 2944 Explorer.EXE Token: SeShutdownPrivilege 2944 Explorer.EXE Token: SeCreatePagefilePrivilege 2944 Explorer.EXE Token: SeShutdownPrivilege 2944 Explorer.EXE Token: SeCreatePagefilePrivilege 2944 Explorer.EXE Token: SeDebugPrivilege 2228 AppLaunch.exe Token: SeShutdownPrivilege 2944 Explorer.EXE Token: SeCreatePagefilePrivilege 2944 Explorer.EXE Token: SeShutdownPrivilege 2944 Explorer.EXE Token: SeCreatePagefilePrivilege 2944 Explorer.EXE -
Suspicious use of WriteProcessMemory 54 IoCs
Processes:
Explorer.EXE1122.exe2BDF.exe2353.exedescription pid process target process PID 2944 wrote to memory of 3632 2944 Explorer.EXE 1122.exe PID 2944 wrote to memory of 3632 2944 Explorer.EXE 1122.exe PID 2944 wrote to memory of 3632 2944 Explorer.EXE 1122.exe PID 3632 wrote to memory of 2228 3632 1122.exe AppLaunch.exe PID 3632 wrote to memory of 2228 3632 1122.exe AppLaunch.exe PID 3632 wrote to memory of 2228 3632 1122.exe AppLaunch.exe PID 3632 wrote to memory of 2228 3632 1122.exe AppLaunch.exe PID 3632 wrote to memory of 2228 3632 1122.exe AppLaunch.exe PID 2944 wrote to memory of 452 2944 Explorer.EXE 2353.exe PID 2944 wrote to memory of 452 2944 Explorer.EXE 2353.exe PID 2944 wrote to memory of 452 2944 Explorer.EXE 2353.exe PID 2944 wrote to memory of 2280 2944 Explorer.EXE 2BDF.exe PID 2944 wrote to memory of 2280 2944 Explorer.EXE 2BDF.exe PID 2944 wrote to memory of 5064 2944 Explorer.EXE explorer.exe PID 2944 wrote to memory of 5064 2944 Explorer.EXE explorer.exe PID 2944 wrote to memory of 5064 2944 Explorer.EXE explorer.exe PID 2944 wrote to memory of 5064 2944 Explorer.EXE explorer.exe PID 2944 wrote to memory of 3148 2944 Explorer.EXE explorer.exe PID 2944 wrote to memory of 3148 2944 Explorer.EXE explorer.exe PID 2944 wrote to memory of 3148 2944 Explorer.EXE explorer.exe PID 2944 wrote to memory of 5008 2944 Explorer.EXE explorer.exe PID 2944 wrote to memory of 5008 2944 Explorer.EXE explorer.exe PID 2944 wrote to memory of 5008 2944 Explorer.EXE explorer.exe PID 2944 wrote to memory of 5008 2944 Explorer.EXE explorer.exe PID 2280 wrote to memory of 1700 2280 2BDF.exe ftp.exe PID 2280 wrote to memory of 1700 2280 2BDF.exe ftp.exe PID 2280 wrote to memory of 1700 2280 2BDF.exe ftp.exe PID 2944 wrote to memory of 4008 2944 Explorer.EXE explorer.exe PID 2944 wrote to memory of 4008 2944 Explorer.EXE explorer.exe PID 2944 wrote to memory of 4008 2944 Explorer.EXE explorer.exe PID 2280 wrote to memory of 1700 2280 2BDF.exe ftp.exe PID 2944 wrote to memory of 1612 2944 Explorer.EXE explorer.exe PID 2944 wrote to memory of 1612 2944 Explorer.EXE explorer.exe PID 2944 wrote to memory of 1612 2944 Explorer.EXE explorer.exe PID 2944 wrote to memory of 1612 2944 Explorer.EXE explorer.exe PID 2944 wrote to memory of 1148 2944 Explorer.EXE explorer.exe PID 2944 wrote to memory of 1148 2944 Explorer.EXE explorer.exe PID 2944 wrote to memory of 1148 2944 Explorer.EXE explorer.exe PID 2944 wrote to memory of 1148 2944 Explorer.EXE explorer.exe PID 2944 wrote to memory of 1452 2944 Explorer.EXE explorer.exe PID 2944 wrote to memory of 1452 2944 Explorer.EXE explorer.exe PID 2944 wrote to memory of 1452 2944 Explorer.EXE explorer.exe PID 2944 wrote to memory of 1452 2944 Explorer.EXE explorer.exe PID 2944 wrote to memory of 4196 2944 Explorer.EXE explorer.exe PID 2944 wrote to memory of 4196 2944 Explorer.EXE explorer.exe PID 2944 wrote to memory of 4196 2944 Explorer.EXE explorer.exe PID 452 wrote to memory of 3944 452 2353.exe certreq.exe PID 452 wrote to memory of 3944 452 2353.exe certreq.exe PID 452 wrote to memory of 3944 452 2353.exe certreq.exe PID 452 wrote to memory of 3944 452 2353.exe certreq.exe PID 2944 wrote to memory of 4296 2944 Explorer.EXE explorer.exe PID 2944 wrote to memory of 4296 2944 Explorer.EXE explorer.exe PID 2944 wrote to memory of 4296 2944 Explorer.EXE explorer.exe PID 2944 wrote to memory of 4296 2944 Explorer.EXE explorer.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2944 -
C:\Users\Admin\AppData\Local\Temp\eeb18dec0f9402e96fb629ab201890d8b2fcfeb45e890e42e3a79a799e575771.exe"C:\Users\Admin\AppData\Local\Temp\eeb18dec0f9402e96fb629ab201890d8b2fcfeb45e890e42e3a79a799e575771.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:5068
-
-
C:\Users\Admin\AppData\Local\Temp\1122.exeC:\Users\Admin\AppData\Local\Temp\1122.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3632 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2228
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3632 -s 3083⤵
- Program crash
PID:4020
-
-
-
C:\Users\Admin\AppData\Local\Temp\2353.exeC:\Users\Admin\AppData\Local\Temp\2353.exe2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:452 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 452 -s 7923⤵
- Program crash
PID:1860
-
-
-
C:\Users\Admin\AppData\Local\Temp\2BDF.exeC:\Users\Admin\AppData\Local\Temp\2BDF.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2280 -
C:\Windows\SysWOW64\ftp.exe"C:\Windows\SysWOW64\ftp.exe"3⤵PID:1700
-
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:5064
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe2⤵PID:3148
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:5008
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe2⤵PID:4008
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:1612
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:1148
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:1452
-
-
C:\Windows\system32\certreq.exe"C:\Windows\system32\certreq.exe"2⤵PID:3944
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe2⤵PID:4196
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:4296
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3632 -ip 36321⤵PID:2964
-
C:\Users\Admin\AppData\Roaming\vgjrwhhC:\Users\Admin\AppData\Roaming\vgjrwhh1⤵
- Executes dropped EXE
PID:4812
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 452 -ip 4521⤵PID:2496
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.9MB
MD554631210ad8202513b794956c59e67a7
SHA1dccb8282ba756c270ef7d1f0f2a034f164ec123b
SHA2561decacd4ba1021711f1a1ff1d14a2453965e211bee8e50533c4d6a2997ace6d4
SHA512c1086de1ef79d3e4f7f35f18ea678546bd2e7cc2d5dde0e17d63eaee4ae6a0be9796d61bcad125b974b5372286ee08fe284faeca71296859892756b8cbdf91c3
-
Filesize
2.9MB
MD554631210ad8202513b794956c59e67a7
SHA1dccb8282ba756c270ef7d1f0f2a034f164ec123b
SHA2561decacd4ba1021711f1a1ff1d14a2453965e211bee8e50533c4d6a2997ace6d4
SHA512c1086de1ef79d3e4f7f35f18ea678546bd2e7cc2d5dde0e17d63eaee4ae6a0be9796d61bcad125b974b5372286ee08fe284faeca71296859892756b8cbdf91c3
-
Filesize
495KB
MD54c224ad23e402d58bbd23023bf883dc0
SHA167cbaf4b24ccf90ca845626d1ed97831ef0dd55b
SHA25674a434ab27dee2234cc149fa8d34c6d5af5beaa0060ffad7523fde8ec923f983
SHA5125aad2b848d6098c8cdbf58ce115ac832826e82f803aaaca5625197c445d3849f6cb256aaeeebed4bd3a5b0db92f0f957ee5de79312f4fc4b9769f8deae0b5766
-
Filesize
495KB
MD54c224ad23e402d58bbd23023bf883dc0
SHA167cbaf4b24ccf90ca845626d1ed97831ef0dd55b
SHA25674a434ab27dee2234cc149fa8d34c6d5af5beaa0060ffad7523fde8ec923f983
SHA5125aad2b848d6098c8cdbf58ce115ac832826e82f803aaaca5625197c445d3849f6cb256aaeeebed4bd3a5b0db92f0f957ee5de79312f4fc4b9769f8deae0b5766
-
Filesize
1.4MB
MD5711d8682ec215e6ec5fdbf6acc10240e
SHA11786859b2ac480ff5698fad981aec52873b9f21a
SHA256b245325d21b53f21ee7d6a1a8ed3963fcb89cf9770c3d0476ca0544558eaabc3
SHA51277b68a54d52b03df21514200b6f34f68b3273e8024f4e528003ea4093fd7f4d3a099962a59283def4e4eadfd7f47eb7c4d798b9215e91f5c2178f66c952083e0
-
Filesize
1.4MB
MD5711d8682ec215e6ec5fdbf6acc10240e
SHA11786859b2ac480ff5698fad981aec52873b9f21a
SHA256b245325d21b53f21ee7d6a1a8ed3963fcb89cf9770c3d0476ca0544558eaabc3
SHA51277b68a54d52b03df21514200b6f34f68b3273e8024f4e528003ea4093fd7f4d3a099962a59283def4e4eadfd7f47eb7c4d798b9215e91f5c2178f66c952083e0
-
Filesize
806KB
MD50226d8759510951d30b575ce526edfa5
SHA11f5566d285b0590f89128b2504719f4170e26f9a
SHA2565925bd4b1202cbeed89e05a1e279a06cf7f2f9c0b68d2a0fb7649c49107a8235
SHA51219f298300a7da830a58952427fef2dee7ffbadf0865bb64dbaeded3d4026c8795248bb1a63810624759f5d150db6ee9288257fef36d1973fa083cb8f093f5ed6
-
Filesize
164KB
MD51b94e6504da7365a7ac9e5f1c37ea714
SHA1b2c784470f5400680f275943aacfcbef6cda5c88
SHA256eeb18dec0f9402e96fb629ab201890d8b2fcfeb45e890e42e3a79a799e575771
SHA5126b86bdea9ed18fc11e32c0ce7e6883677fa5e3dfad053200e6757a51cc4b11a5adf0757853c9b4421796e7789d75af17c686ca513a9d442a7a0fa093920d012e
-
Filesize
164KB
MD51b94e6504da7365a7ac9e5f1c37ea714
SHA1b2c784470f5400680f275943aacfcbef6cda5c88
SHA256eeb18dec0f9402e96fb629ab201890d8b2fcfeb45e890e42e3a79a799e575771
SHA5126b86bdea9ed18fc11e32c0ce7e6883677fa5e3dfad053200e6757a51cc4b11a5adf0757853c9b4421796e7789d75af17c686ca513a9d442a7a0fa093920d012e