Analysis

  • max time kernel
    68s
  • max time network
    110s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-08-2023 02:29

General

  • Target

    eeb18dec0f9402e96fb629ab201890d8b2fcfeb45e890e42e3a79a799e575771.exe

  • Size

    164KB

  • MD5

    1b94e6504da7365a7ac9e5f1c37ea714

  • SHA1

    b2c784470f5400680f275943aacfcbef6cda5c88

  • SHA256

    eeb18dec0f9402e96fb629ab201890d8b2fcfeb45e890e42e3a79a799e575771

  • SHA512

    6b86bdea9ed18fc11e32c0ce7e6883677fa5e3dfad053200e6757a51cc4b11a5adf0757853c9b4421796e7789d75af17c686ca513a9d442a7a0fa093920d012e

  • SSDEEP

    3072:sSGL9TvjYP99HQjQQeTXE61nB1KpyehJqCFQUDjp5AJ:IL9jjYlaQ9E6B2yeHPOJ

Malware Config

Extracted

Family

smokeloader

Botnet

summ

Extracted

Family

smokeloader

Version

2022

C2

http://stalagmijesarl.com/

http://ukdantist-sarl.com/

http://cpcorprotationltd.com/

rc4.i32
rc4.i32

Signatures

  • Detect rhadamanthys stealer shellcode 6 IoCs
  • Rhadamanthys

    Rhadamanthys is an info stealer written in C++ first seen in August 2022.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 2 IoCs
  • Program crash 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2944
    • C:\Users\Admin\AppData\Local\Temp\eeb18dec0f9402e96fb629ab201890d8b2fcfeb45e890e42e3a79a799e575771.exe
      "C:\Users\Admin\AppData\Local\Temp\eeb18dec0f9402e96fb629ab201890d8b2fcfeb45e890e42e3a79a799e575771.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:5068
    • C:\Users\Admin\AppData\Local\Temp\1122.exe
      C:\Users\Admin\AppData\Local\Temp\1122.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:3632
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2228
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3632 -s 308
        3⤵
        • Program crash
        PID:4020
    • C:\Users\Admin\AppData\Local\Temp\2353.exe
      C:\Users\Admin\AppData\Local\Temp\2353.exe
      2⤵
      • Suspicious use of NtCreateUserProcessOtherParentProcess
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:452
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 452 -s 792
        3⤵
        • Program crash
        PID:1860
    • C:\Users\Admin\AppData\Local\Temp\2BDF.exe
      C:\Users\Admin\AppData\Local\Temp\2BDF.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2280
      • C:\Windows\SysWOW64\ftp.exe
        "C:\Windows\SysWOW64\ftp.exe"
        3⤵
          PID:1700
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        2⤵
          PID:5064
        • C:\Windows\explorer.exe
          C:\Windows\explorer.exe
          2⤵
            PID:3148
          • C:\Windows\SysWOW64\explorer.exe
            C:\Windows\SysWOW64\explorer.exe
            2⤵
              PID:5008
            • C:\Windows\explorer.exe
              C:\Windows\explorer.exe
              2⤵
                PID:4008
              • C:\Windows\SysWOW64\explorer.exe
                C:\Windows\SysWOW64\explorer.exe
                2⤵
                  PID:1612
                • C:\Windows\SysWOW64\explorer.exe
                  C:\Windows\SysWOW64\explorer.exe
                  2⤵
                    PID:1148
                  • C:\Windows\SysWOW64\explorer.exe
                    C:\Windows\SysWOW64\explorer.exe
                    2⤵
                      PID:1452
                    • C:\Windows\system32\certreq.exe
                      "C:\Windows\system32\certreq.exe"
                      2⤵
                        PID:3944
                      • C:\Windows\explorer.exe
                        C:\Windows\explorer.exe
                        2⤵
                          PID:4196
                        • C:\Windows\SysWOW64\explorer.exe
                          C:\Windows\SysWOW64\explorer.exe
                          2⤵
                            PID:4296
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3632 -ip 3632
                          1⤵
                            PID:2964
                          • C:\Users\Admin\AppData\Roaming\vgjrwhh
                            C:\Users\Admin\AppData\Roaming\vgjrwhh
                            1⤵
                            • Executes dropped EXE
                            PID:4812
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 452 -ip 452
                            1⤵
                              PID:2496

                            Network

                            MITRE ATT&CK Enterprise v15

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Local\Temp\1122.exe
                              Filesize

                              2.9MB

                              MD5

                              54631210ad8202513b794956c59e67a7

                              SHA1

                              dccb8282ba756c270ef7d1f0f2a034f164ec123b

                              SHA256

                              1decacd4ba1021711f1a1ff1d14a2453965e211bee8e50533c4d6a2997ace6d4

                              SHA512

                              c1086de1ef79d3e4f7f35f18ea678546bd2e7cc2d5dde0e17d63eaee4ae6a0be9796d61bcad125b974b5372286ee08fe284faeca71296859892756b8cbdf91c3

                            • C:\Users\Admin\AppData\Local\Temp\1122.exe
                              Filesize

                              2.9MB

                              MD5

                              54631210ad8202513b794956c59e67a7

                              SHA1

                              dccb8282ba756c270ef7d1f0f2a034f164ec123b

                              SHA256

                              1decacd4ba1021711f1a1ff1d14a2453965e211bee8e50533c4d6a2997ace6d4

                              SHA512

                              c1086de1ef79d3e4f7f35f18ea678546bd2e7cc2d5dde0e17d63eaee4ae6a0be9796d61bcad125b974b5372286ee08fe284faeca71296859892756b8cbdf91c3

                            • C:\Users\Admin\AppData\Local\Temp\2353.exe
                              Filesize

                              495KB

                              MD5

                              4c224ad23e402d58bbd23023bf883dc0

                              SHA1

                              67cbaf4b24ccf90ca845626d1ed97831ef0dd55b

                              SHA256

                              74a434ab27dee2234cc149fa8d34c6d5af5beaa0060ffad7523fde8ec923f983

                              SHA512

                              5aad2b848d6098c8cdbf58ce115ac832826e82f803aaaca5625197c445d3849f6cb256aaeeebed4bd3a5b0db92f0f957ee5de79312f4fc4b9769f8deae0b5766

                            • C:\Users\Admin\AppData\Local\Temp\2353.exe
                              Filesize

                              495KB

                              MD5

                              4c224ad23e402d58bbd23023bf883dc0

                              SHA1

                              67cbaf4b24ccf90ca845626d1ed97831ef0dd55b

                              SHA256

                              74a434ab27dee2234cc149fa8d34c6d5af5beaa0060ffad7523fde8ec923f983

                              SHA512

                              5aad2b848d6098c8cdbf58ce115ac832826e82f803aaaca5625197c445d3849f6cb256aaeeebed4bd3a5b0db92f0f957ee5de79312f4fc4b9769f8deae0b5766

                            • C:\Users\Admin\AppData\Local\Temp\2BDF.exe
                              Filesize

                              1.4MB

                              MD5

                              711d8682ec215e6ec5fdbf6acc10240e

                              SHA1

                              1786859b2ac480ff5698fad981aec52873b9f21a

                              SHA256

                              b245325d21b53f21ee7d6a1a8ed3963fcb89cf9770c3d0476ca0544558eaabc3

                              SHA512

                              77b68a54d52b03df21514200b6f34f68b3273e8024f4e528003ea4093fd7f4d3a099962a59283def4e4eadfd7f47eb7c4d798b9215e91f5c2178f66c952083e0

                            • C:\Users\Admin\AppData\Local\Temp\2BDF.exe
                              Filesize

                              1.4MB

                              MD5

                              711d8682ec215e6ec5fdbf6acc10240e

                              SHA1

                              1786859b2ac480ff5698fad981aec52873b9f21a

                              SHA256

                              b245325d21b53f21ee7d6a1a8ed3963fcb89cf9770c3d0476ca0544558eaabc3

                              SHA512

                              77b68a54d52b03df21514200b6f34f68b3273e8024f4e528003ea4093fd7f4d3a099962a59283def4e4eadfd7f47eb7c4d798b9215e91f5c2178f66c952083e0

                            • C:\Users\Admin\AppData\Local\Temp\3428150c
                              Filesize

                              806KB

                              MD5

                              0226d8759510951d30b575ce526edfa5

                              SHA1

                              1f5566d285b0590f89128b2504719f4170e26f9a

                              SHA256

                              5925bd4b1202cbeed89e05a1e279a06cf7f2f9c0b68d2a0fb7649c49107a8235

                              SHA512

                              19f298300a7da830a58952427fef2dee7ffbadf0865bb64dbaeded3d4026c8795248bb1a63810624759f5d150db6ee9288257fef36d1973fa083cb8f093f5ed6

                            • C:\Users\Admin\AppData\Roaming\vgjrwhh
                              Filesize

                              164KB

                              MD5

                              1b94e6504da7365a7ac9e5f1c37ea714

                              SHA1

                              b2c784470f5400680f275943aacfcbef6cda5c88

                              SHA256

                              eeb18dec0f9402e96fb629ab201890d8b2fcfeb45e890e42e3a79a799e575771

                              SHA512

                              6b86bdea9ed18fc11e32c0ce7e6883677fa5e3dfad053200e6757a51cc4b11a5adf0757853c9b4421796e7789d75af17c686ca513a9d442a7a0fa093920d012e

                            • C:\Users\Admin\AppData\Roaming\vgjrwhh
                              Filesize

                              164KB

                              MD5

                              1b94e6504da7365a7ac9e5f1c37ea714

                              SHA1

                              b2c784470f5400680f275943aacfcbef6cda5c88

                              SHA256

                              eeb18dec0f9402e96fb629ab201890d8b2fcfeb45e890e42e3a79a799e575771

                              SHA512

                              6b86bdea9ed18fc11e32c0ce7e6883677fa5e3dfad053200e6757a51cc4b11a5adf0757853c9b4421796e7789d75af17c686ca513a9d442a7a0fa093920d012e

                            • memory/452-178-0x00000000024E0000-0x00000000025E0000-memory.dmp
                              Filesize

                              1024KB

                            • memory/452-181-0x0000000000400000-0x0000000002322000-memory.dmp
                              Filesize

                              31.1MB

                            • memory/452-234-0x0000000005010000-0x0000000005046000-memory.dmp
                              Filesize

                              216KB

                            • memory/452-240-0x0000000005010000-0x0000000005046000-memory.dmp
                              Filesize

                              216KB

                            • memory/452-243-0x0000000000400000-0x0000000002322000-memory.dmp
                              Filesize

                              31.1MB

                            • memory/452-196-0x00000000042C0000-0x00000000046C0000-memory.dmp
                              Filesize

                              4.0MB

                            • memory/452-244-0x00000000042C0000-0x00000000046C0000-memory.dmp
                              Filesize

                              4.0MB

                            • memory/452-225-0x00000000042C0000-0x00000000046C0000-memory.dmp
                              Filesize

                              4.0MB

                            • memory/452-198-0x00000000042C0000-0x00000000046C0000-memory.dmp
                              Filesize

                              4.0MB

                            • memory/452-200-0x00000000042C0000-0x00000000046C0000-memory.dmp
                              Filesize

                              4.0MB

                            • memory/452-207-0x00000000024E0000-0x00000000025E0000-memory.dmp
                              Filesize

                              1024KB

                            • memory/452-211-0x0000000000400000-0x0000000002322000-memory.dmp
                              Filesize

                              31.1MB

                            • memory/452-241-0x00000000042C0000-0x00000000046C0000-memory.dmp
                              Filesize

                              4.0MB

                            • memory/452-195-0x00000000024B0000-0x00000000024B7000-memory.dmp
                              Filesize

                              28KB

                            • memory/452-179-0x0000000003F80000-0x0000000003FF0000-memory.dmp
                              Filesize

                              448KB

                            • memory/1148-212-0x00000000006F0000-0x00000000006F9000-memory.dmp
                              Filesize

                              36KB

                            • memory/1148-214-0x00000000006F0000-0x00000000006F9000-memory.dmp
                              Filesize

                              36KB

                            • memory/1452-245-0x00000000007F0000-0x00000000007F6000-memory.dmp
                              Filesize

                              24KB

                            • memory/1452-217-0x00000000007F0000-0x00000000007F6000-memory.dmp
                              Filesize

                              24KB

                            • memory/1452-218-0x00000000007E0000-0x00000000007EB000-memory.dmp
                              Filesize

                              44KB

                            • memory/1452-216-0x00000000007E0000-0x00000000007EB000-memory.dmp
                              Filesize

                              44KB

                            • memory/1612-215-0x00000000006F0000-0x0000000000717000-memory.dmp
                              Filesize

                              156KB

                            • memory/1612-209-0x00000000006F0000-0x0000000000717000-memory.dmp
                              Filesize

                              156KB

                            • memory/1612-213-0x0000000000340000-0x000000000034C000-memory.dmp
                              Filesize

                              48KB

                            • memory/1700-248-0x000000006E980000-0x000000006FBD4000-memory.dmp
                              Filesize

                              18.3MB

                            • memory/1700-249-0x000000006E980000-0x000000006FBD4000-memory.dmp
                              Filesize

                              18.3MB

                            • memory/1700-246-0x00000000038D0000-0x0000000004B24000-memory.dmp
                              Filesize

                              18.3MB

                            • memory/1700-228-0x00007FFF6A210000-0x00007FFF6A405000-memory.dmp
                              Filesize

                              2.0MB

                            • memory/2228-197-0x0000000007DE0000-0x0000000007DF0000-memory.dmp
                              Filesize

                              64KB

                            • memory/2228-175-0x0000000009AE0000-0x000000000A00C000-memory.dmp
                              Filesize

                              5.2MB

                            • memory/2228-193-0x0000000008DB0000-0x0000000008E00000-memory.dmp
                              Filesize

                              320KB

                            • memory/2228-166-0x0000000007D70000-0x0000000007DD6000-memory.dmp
                              Filesize

                              408KB

                            • memory/2228-167-0x0000000008E30000-0x00000000093D4000-memory.dmp
                              Filesize

                              5.6MB

                            • memory/2228-168-0x0000000008960000-0x00000000089F2000-memory.dmp
                              Filesize

                              584KB

                            • memory/2228-173-0x0000000008A80000-0x0000000008AF6000-memory.dmp
                              Filesize

                              472KB

                            • memory/2228-174-0x00000000093E0000-0x00000000095A2000-memory.dmp
                              Filesize

                              1.8MB

                            • memory/2228-165-0x0000000007A40000-0x0000000007A7C000-memory.dmp
                              Filesize

                              240KB

                            • memory/2228-191-0x0000000074E60000-0x0000000075610000-memory.dmp
                              Filesize

                              7.7MB

                            • memory/2228-154-0x0000000000400000-0x0000000000428000-memory.dmp
                              Filesize

                              160KB

                            • memory/2228-160-0x0000000074E60000-0x0000000075610000-memory.dmp
                              Filesize

                              7.7MB

                            • memory/2228-176-0x0000000008B00000-0x0000000008B1E000-memory.dmp
                              Filesize

                              120KB

                            • memory/2228-161-0x0000000007F40000-0x0000000008558000-memory.dmp
                              Filesize

                              6.1MB

                            • memory/2228-162-0x00000000079A0000-0x00000000079B2000-memory.dmp
                              Filesize

                              72KB

                            • memory/2228-163-0x0000000007B10000-0x0000000007C1A000-memory.dmp
                              Filesize

                              1.0MB

                            • memory/2228-210-0x0000000074E60000-0x0000000075610000-memory.dmp
                              Filesize

                              7.7MB

                            • memory/2228-164-0x0000000007DE0000-0x0000000007DF0000-memory.dmp
                              Filesize

                              64KB

                            • memory/2280-190-0x00007FFF4ACA0000-0x00007FFF4C317000-memory.dmp
                              Filesize

                              22.5MB

                            • memory/2944-138-0x0000000002720000-0x0000000002736000-memory.dmp
                              Filesize

                              88KB

                            • memory/3148-194-0x00000000003F0000-0x00000000003FF000-memory.dmp
                              Filesize

                              60KB

                            • memory/3148-189-0x00000000003F0000-0x00000000003FF000-memory.dmp
                              Filesize

                              60KB

                            • memory/3148-192-0x0000000000E70000-0x0000000000E7B000-memory.dmp
                              Filesize

                              44KB

                            • memory/3148-219-0x0000000000E70000-0x0000000000E7B000-memory.dmp
                              Filesize

                              44KB

                            • memory/3632-155-0x00000000002B0000-0x00000000005EE000-memory.dmp
                              Filesize

                              3.2MB

                            • memory/3632-151-0x00000000002B0000-0x00000000005EE000-memory.dmp
                              Filesize

                              3.2MB

                            • memory/3944-220-0x0000027100F20000-0x0000027100F23000-memory.dmp
                              Filesize

                              12KB

                            • memory/4008-205-0x0000000000BA0000-0x0000000000BA9000-memory.dmp
                              Filesize

                              36KB

                            • memory/4008-206-0x0000000000340000-0x000000000034C000-memory.dmp
                              Filesize

                              48KB

                            • memory/4008-204-0x0000000000340000-0x000000000034C000-memory.dmp
                              Filesize

                              48KB

                            • memory/4196-224-0x00000000009E0000-0x00000000009ED000-memory.dmp
                              Filesize

                              52KB

                            • memory/4196-222-0x00000000009E0000-0x00000000009ED000-memory.dmp
                              Filesize

                              52KB

                            • memory/4196-223-0x00000000007E0000-0x00000000007EB000-memory.dmp
                              Filesize

                              44KB

                            • memory/4296-226-0x0000000000940000-0x000000000094B000-memory.dmp
                              Filesize

                              44KB

                            • memory/4296-250-0x00000000009E0000-0x00000000009ED000-memory.dmp
                              Filesize

                              52KB

                            • memory/4296-230-0x0000000000940000-0x000000000094B000-memory.dmp
                              Filesize

                              44KB

                            • memory/5008-229-0x00000000042C0000-0x00000000046C0000-memory.dmp
                              Filesize

                              4.0MB

                            • memory/5008-202-0x0000000000BA0000-0x0000000000BA9000-memory.dmp
                              Filesize

                              36KB

                            • memory/5008-201-0x00000000042C0000-0x00000000046C0000-memory.dmp
                              Filesize

                              4.0MB

                            • memory/5008-199-0x0000000000BA0000-0x0000000000BA9000-memory.dmp
                              Filesize

                              36KB

                            • memory/5064-187-0x0000000000E70000-0x0000000000E7B000-memory.dmp
                              Filesize

                              44KB

                            • memory/5064-186-0x0000000000E70000-0x0000000000E7B000-memory.dmp
                              Filesize

                              44KB

                            • memory/5064-185-0x0000000000E80000-0x0000000000E87000-memory.dmp
                              Filesize

                              28KB

                            • memory/5068-139-0x0000000000400000-0x00000000004E3000-memory.dmp
                              Filesize

                              908KB

                            • memory/5068-134-0x00000000006A0000-0x00000000007A0000-memory.dmp
                              Filesize

                              1024KB

                            • memory/5068-137-0x0000000000400000-0x00000000004E3000-memory.dmp
                              Filesize

                              908KB

                            • memory/5068-136-0x0000000000690000-0x0000000000699000-memory.dmp
                              Filesize

                              36KB

                            • memory/5068-135-0x0000000000400000-0x00000000004E3000-memory.dmp
                              Filesize

                              908KB