Resubmissions

19-11-2022 21:40

221119-1jgzlacd49 8

19-11-2022 13:48

221119-q4ed4adg34 10

19-11-2022 06:26

221119-g7aqmscg91 10

19-11-2022 05:30

221119-f67hjsbc8t 10

15-11-2022 20:50

221115-zm3j2abf6y 10

15-11-2022 20:50

221115-zmpm6sfh23 10

15-11-2022 20:49

221115-zl6kasfg98 10

15-11-2022 20:19

221115-y4ct9sff87 10

14-11-2022 19:39

221114-yc4tnsdb92 10

14-11-2022 19:34

221114-yakb9adb83 10

Analysis

  • max time kernel
    1801s
  • max time network
    1793s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-11-2022 05:30

General

  • Target

    db79d6a667294c81210d9aa4d989f35832e75151863c2d216787028ae673da50.exe

  • Size

    307KB

  • MD5

    0abe50c1509136bf62d2184ab439e7a5

  • SHA1

    722a7e2a0dd66f506ba93d24946b8bf504b100c0

  • SHA256

    db79d6a667294c81210d9aa4d989f35832e75151863c2d216787028ae673da50

  • SHA512

    0c232d1eaf68c0099fb499fcd40bb33cd604f0259a71b853c296e00cc468342de95548ccf61d9e904cef5d34fd94defbb43f844e9f50a51517c7c95ab66862c5

  • SSDEEP

    6144:Gu0FGLnBOUaLPP7S9dW8dsgMF24raEn2E1a:Gu0wTBOU2Pj6EisgM/uUv

Malware Config

Signatures

  • Detects Smokeloader packer 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Blocklisted process makes network request 15 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 22 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 64 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 3 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 43 IoCs
  • Suspicious use of FindShellTrayWindow 12 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\db79d6a667294c81210d9aa4d989f35832e75151863c2d216787028ae673da50.exe
    "C:\Users\Admin\AppData\Local\Temp\db79d6a667294c81210d9aa4d989f35832e75151863c2d216787028ae673da50.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:2352
  • C:\Windows\system32\WerFault.exe
    C:\Windows\system32\WerFault.exe -pss -s 440 -p 4536 -ip 4536
    1⤵
      PID:4992
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 4536 -s 1772
      1⤵
      • Program crash
      PID:4196
    • C:\Users\Admin\AppData\Local\Temp\DA14.exe
      C:\Users\Admin\AppData\Local\Temp\DA14.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4020
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\system32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\Qieppoeedtppeh.tmp",Risetpqpdpi
        2⤵
        • Blocklisted process makes network request
        • Sets DLL path for service in the registry
        • Sets service image path in registry
        • Loads dropped DLL
        • Accesses Microsoft Outlook accounts
        • Accesses Microsoft Outlook profiles
        • Suspicious use of SetThreadContext
        • Drops file in Program Files directory
        • Checks processor information in registry
        • Modifies system certificate store
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        • outlook_office_path
        • outlook_win_path
        PID:1672
        • C:\Windows\system32\rundll32.exe
          "C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61 19045
          3⤵
          • Suspicious use of FindShellTrayWindow
          PID:2596
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /End /tn \Microsoft\Windows\Wininet\CacheTask
          3⤵
            PID:5076
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask
            3⤵
              PID:2692
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4020 -s 528
            2⤵
            • Program crash
            PID:4268
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 4020 -ip 4020
          1⤵
            PID:4416
          • C:\Windows\SysWOW64\svchost.exe
            C:\Windows\SysWOW64\svchost.exe -k LocalService
            1⤵
            • Loads dropped DLL
            • Checks processor information in registry
            • Suspicious use of WriteProcessMemory
            PID:1268
            • C:\Windows\SysWOW64\rundll32.exe
              "C:\Windows\system32\rundll32.exe" "c:\program files (x86)\windows defender\ja-jp\close_x.dll",cCdJeTI=
              2⤵
              • Loads dropped DLL
              • Checks processor information in registry
              PID:3628
          • C:\Users\Admin\AppData\Roaming\gatjchg
            C:\Users\Admin\AppData\Roaming\gatjchg
            1⤵
            • Executes dropped EXE
            • Checks SCSI registry key(s)
            • Suspicious behavior: MapViewOfSection
            PID:2392
          • C:\Users\Admin\AppData\Roaming\gatjchg
            C:\Users\Admin\AppData\Roaming\gatjchg
            1⤵
            • Executes dropped EXE
            • Checks SCSI registry key(s)
            • Suspicious behavior: MapViewOfSection
            PID:4316
          • C:\Users\Admin\AppData\Roaming\gatjchg
            C:\Users\Admin\AppData\Roaming\gatjchg
            1⤵
            • Executes dropped EXE
            • Checks SCSI registry key(s)
            • Suspicious behavior: MapViewOfSection
            PID:2736

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Registry Run Keys / Startup Folder

          2
          T1060

          Defense Evasion

          Modify Registry

          3
          T1112

          Install Root Certificate

          1
          T1130

          Credential Access

          Credentials in Files

          1
          T1081

          Discovery

          Query Registry

          3
          T1012

          System Information Discovery

          3
          T1082

          Peripheral Device Discovery

          1
          T1120

          Collection

          Data from Local System

          1
          T1005

          Email Collection

          2
          T1114

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files (x86)\Windows Defender\ja-JP\close_x.dll
            Filesize

            802KB

            MD5

            f2d3b9d032fddcb9fa7b51956f1ae2d9

            SHA1

            991714a4abb07fcf15a173b456873a36347e2ace

            SHA256

            562366859673ec4892eb58423e28ca1ff6e522abcc53e809d6353989bf8ef8d5

            SHA512

            eb39f2730ef5c9806b2735ce0dce4b4f4e29db834f7a859a1df3c00c4dfbedb2c9b3b52867e278f79e9c3a1f285c7ac9412b5f9a34f86f86440ed3e2c853828b

          • C:\Program Files (x86)\Windows Defender\ja-JP\close_x.dll
            Filesize

            802KB

            MD5

            f2d3b9d032fddcb9fa7b51956f1ae2d9

            SHA1

            991714a4abb07fcf15a173b456873a36347e2ace

            SHA256

            562366859673ec4892eb58423e28ca1ff6e522abcc53e809d6353989bf8ef8d5

            SHA512

            eb39f2730ef5c9806b2735ce0dce4b4f4e29db834f7a859a1df3c00c4dfbedb2c9b3b52867e278f79e9c3a1f285c7ac9412b5f9a34f86f86440ed3e2c853828b

          • C:\ProgramData\{455CF15F-E931-14FA-1CC2-96370E30FAF8}\MicrosoftInternetExplorer2013.xml
            Filesize

            3KB

            MD5

            39809802833d898662c89d1d8ae84404

            SHA1

            d58f9d9ee2bd76ef129e48266cf94b72a28d0bb5

            SHA256

            30224904419fbc821d52e4e78ceed00115c5a74aa3581b89dc5026223194171a

            SHA512

            907515f52c1c2e88862a2d1ce5fb2554eae5accd0c6bf0ce64ff011e9d62f1c06160118890e749e601338abb7d29498b4fe28ce8b5ed35a79c412349aa9e7b95

          • C:\ProgramData\{455CF15F-E931-14FA-1CC2-96370E30FAF8}\MicrosoftOffice2010Win32.xml
            Filesize

            71KB

            MD5

            b08a8c2f6941a1a12aa05180aec1dbb9

            SHA1

            c09f9207502aca3866b182d79221addcca76f4d1

            SHA256

            843f89d7b8b11907ee5dea2e0108dbb10ce3883d3b7505c55f4e1082db879d3f

            SHA512

            8de3748bd731835154f3d371ca0174c2b17da64fd39d479b132947304e6ff1d7f95e344aad64b6b9aa831ae37b3ed00d3a05efaf6aed67619e9d69a1e9b89bf7

          • C:\ProgramData\{455CF15F-E931-14FA-1CC2-96370E30FAF8}\MicrosoftOffice2013BackupWin64.xml
            Filesize

            12KB

            MD5

            d24bea7d3b999f28e375d1d061a03d97

            SHA1

            95b207708762aa4752c77728128cbe3033646204

            SHA256

            57184b71b7d7525fbd75b1dda77bd26a5344b5cbd58ec5070fa5e1b4e073aef2

            SHA512

            3d3f06cd59a5bf8e9284ed1972a373ac1c63b0cba997d9559834db748ec41a90e42650d0ba05bf351456c2de12970f79d2d34f7a6c6445d2e55812682a5b406e

          • C:\ProgramData\{455CF15F-E931-14FA-1CC2-96370E30FAF8}\Qsswsuaweuhyoe.tmp
            Filesize

            3.5MB

            MD5

            959da320695c91a681f5e67a2081d4a6

            SHA1

            32b18840ae6c21018fd7a8efe20a9a38d4a651e4

            SHA256

            44c0e5b65bf85daab5d107da77cc38373d97a847c847847e299377bd88c9d4b1

            SHA512

            51cb0f59c673dc4310a6392bf399a9ce89a4287c91d8ea06164c609fb063a8d392160ad35f2d1837eac5a48b3b2788d001178614129ea5ff83d63ab060c322aa

          • C:\ProgramData\{455CF15F-E931-14FA-1CC2-96370E30FAF8}\RegisterInboxTemplates.ps1
            Filesize

            611B

            MD5

            05f7a98933d942ced40039a39cdb3fda

            SHA1

            c7d59ec61f4e454b0c8e38d921fb5e7f127ee46d

            SHA256

            a9b8f3753fb1adf3fdd9558cd49e0be28d0fd781eb192ff9e8b0cc736ee173eb

            SHA512

            dc01d47114be1fece3b4a87498194ae8c102d863f384e4b45009d5ddc8e1bfe77ecab99bf8ea76c53177a847b312f5a743ac9f06eb4a3619b91ec2adf19d4f34

          • C:\ProgramData\{455CF15F-E931-14FA-1CC2-96370E30FAF8}\setup.ini
            Filesize

            214B

            MD5

            d8b2e1bfe12db863bdccdd49a5e1c8b5

            SHA1

            9c979907f03887b270d4e87b0cdd5377cff3692c

            SHA256

            00b5526d5cffb22eb22eb663fd3863c3f287c5bfc951f1d45cdd0cf0b25c2301

            SHA512

            3bf15a8620fa2269fb1fc7280bc203d62160f66d0cfcdc6422b0d33ab3745c6be864a8b51728f92b9e63ba3d7b1504ad8448996f14e866102369ea91b3ad7d41

          • C:\Users\Admin\AppData\Local\Temp\DA14.exe
            Filesize

            1.2MB

            MD5

            578ecff2823a463b85cd7888931e37e0

            SHA1

            e5dc6560471eb54c6f1700aef624e4f316f0332d

            SHA256

            b92ac3c77eacb6955e2ccec9943821d016a2593b64ac608bd4c98f61b795f0f7

            SHA512

            39f599943edb237e79b51fdba72c80bca2063d2e8642dea9ebacd9f1403e96c8cc190d32db8e1c1b44bd292042d0550d106ef39cb0850c91aeafe6d9209b499a

          • C:\Users\Admin\AppData\Local\Temp\DA14.exe
            Filesize

            1.2MB

            MD5

            578ecff2823a463b85cd7888931e37e0

            SHA1

            e5dc6560471eb54c6f1700aef624e4f316f0332d

            SHA256

            b92ac3c77eacb6955e2ccec9943821d016a2593b64ac608bd4c98f61b795f0f7

            SHA512

            39f599943edb237e79b51fdba72c80bca2063d2e8642dea9ebacd9f1403e96c8cc190d32db8e1c1b44bd292042d0550d106ef39cb0850c91aeafe6d9209b499a

          • C:\Users\Admin\AppData\Local\Temp\Qieppoeedtppeh.tmp
            Filesize

            802KB

            MD5

            759e32c67ea3441582e9573471496f41

            SHA1

            c8e8378787184363d256b91417e60f09ccb4258d

            SHA256

            a5555d31a4f07e83f86100ce6f8242feccaa5157b10ccef2b48ab13dfac06ffd

            SHA512

            5c5d8f5b0aca6a68ea7bf7a30a7fe8afc204514e76cf13c6d23eb0e2bcc6925dd36d65fde81a893a338ec61dfb5f0c2da1e0c4cf1c52856e5df9511ceca741d4

          • C:\Users\Admin\AppData\Local\Temp\Qieppoeedtppeh.tmp
            Filesize

            802KB

            MD5

            759e32c67ea3441582e9573471496f41

            SHA1

            c8e8378787184363d256b91417e60f09ccb4258d

            SHA256

            a5555d31a4f07e83f86100ce6f8242feccaa5157b10ccef2b48ab13dfac06ffd

            SHA512

            5c5d8f5b0aca6a68ea7bf7a30a7fe8afc204514e76cf13c6d23eb0e2bcc6925dd36d65fde81a893a338ec61dfb5f0c2da1e0c4cf1c52856e5df9511ceca741d4

          • C:\Users\Admin\AppData\Roaming\gatjchg
            Filesize

            307KB

            MD5

            0abe50c1509136bf62d2184ab439e7a5

            SHA1

            722a7e2a0dd66f506ba93d24946b8bf504b100c0

            SHA256

            db79d6a667294c81210d9aa4d989f35832e75151863c2d216787028ae673da50

            SHA512

            0c232d1eaf68c0099fb499fcd40bb33cd604f0259a71b853c296e00cc468342de95548ccf61d9e904cef5d34fd94defbb43f844e9f50a51517c7c95ab66862c5

          • C:\Users\Admin\AppData\Roaming\gatjchg
            Filesize

            307KB

            MD5

            0abe50c1509136bf62d2184ab439e7a5

            SHA1

            722a7e2a0dd66f506ba93d24946b8bf504b100c0

            SHA256

            db79d6a667294c81210d9aa4d989f35832e75151863c2d216787028ae673da50

            SHA512

            0c232d1eaf68c0099fb499fcd40bb33cd604f0259a71b853c296e00cc468342de95548ccf61d9e904cef5d34fd94defbb43f844e9f50a51517c7c95ab66862c5

          • C:\Users\Admin\AppData\Roaming\gatjchg
            Filesize

            307KB

            MD5

            0abe50c1509136bf62d2184ab439e7a5

            SHA1

            722a7e2a0dd66f506ba93d24946b8bf504b100c0

            SHA256

            db79d6a667294c81210d9aa4d989f35832e75151863c2d216787028ae673da50

            SHA512

            0c232d1eaf68c0099fb499fcd40bb33cd604f0259a71b853c296e00cc468342de95548ccf61d9e904cef5d34fd94defbb43f844e9f50a51517c7c95ab66862c5

          • C:\Users\Admin\AppData\Roaming\gatjchg
            Filesize

            307KB

            MD5

            0abe50c1509136bf62d2184ab439e7a5

            SHA1

            722a7e2a0dd66f506ba93d24946b8bf504b100c0

            SHA256

            db79d6a667294c81210d9aa4d989f35832e75151863c2d216787028ae673da50

            SHA512

            0c232d1eaf68c0099fb499fcd40bb33cd604f0259a71b853c296e00cc468342de95548ccf61d9e904cef5d34fd94defbb43f844e9f50a51517c7c95ab66862c5

          • \??\c:\program files (x86)\windows defender\ja-jp\close_x.dll
            Filesize

            802KB

            MD5

            f2d3b9d032fddcb9fa7b51956f1ae2d9

            SHA1

            991714a4abb07fcf15a173b456873a36347e2ace

            SHA256

            562366859673ec4892eb58423e28ca1ff6e522abcc53e809d6353989bf8ef8d5

            SHA512

            eb39f2730ef5c9806b2735ce0dce4b4f4e29db834f7a859a1df3c00c4dfbedb2c9b3b52867e278f79e9c3a1f285c7ac9412b5f9a34f86f86440ed3e2c853828b

          • memory/1268-171-0x0000000003E80000-0x00000000049C8000-memory.dmp
            Filesize

            11.3MB

          • memory/1268-176-0x0000000003E80000-0x00000000049C8000-memory.dmp
            Filesize

            11.3MB

          • memory/1268-163-0x0000000003E80000-0x00000000049C8000-memory.dmp
            Filesize

            11.3MB

          • memory/1672-146-0x0000000007020000-0x0000000007B68000-memory.dmp
            Filesize

            11.3MB

          • memory/1672-150-0x0000000005210000-0x0000000005350000-memory.dmp
            Filesize

            1.2MB

          • memory/1672-147-0x0000000005210000-0x0000000005350000-memory.dmp
            Filesize

            1.2MB

          • memory/1672-148-0x0000000005210000-0x0000000005350000-memory.dmp
            Filesize

            1.2MB

          • memory/1672-149-0x0000000005210000-0x0000000005350000-memory.dmp
            Filesize

            1.2MB

          • memory/1672-139-0x0000000000000000-mapping.dmp
          • memory/1672-158-0x0000000007020000-0x0000000007B68000-memory.dmp
            Filesize

            11.3MB

          • memory/1672-145-0x0000000007020000-0x0000000007B68000-memory.dmp
            Filesize

            11.3MB

          • memory/1672-152-0x0000000005210000-0x0000000005350000-memory.dmp
            Filesize

            1.2MB

          • memory/1672-151-0x0000000005210000-0x0000000005350000-memory.dmp
            Filesize

            1.2MB

          • memory/2352-132-0x0000000000912000-0x0000000000927000-memory.dmp
            Filesize

            84KB

          • memory/2352-135-0x0000000000400000-0x0000000000850000-memory.dmp
            Filesize

            4.3MB

          • memory/2352-134-0x0000000000400000-0x0000000000850000-memory.dmp
            Filesize

            4.3MB

          • memory/2352-133-0x00000000001F0000-0x00000000001F9000-memory.dmp
            Filesize

            36KB

          • memory/2392-180-0x0000000000400000-0x0000000000850000-memory.dmp
            Filesize

            4.3MB

          • memory/2392-179-0x00000000008F3000-0x0000000000909000-memory.dmp
            Filesize

            88KB

          • memory/2392-181-0x0000000000400000-0x0000000000850000-memory.dmp
            Filesize

            4.3MB

          • memory/2596-154-0x0000000000F50000-0x0000000001200000-memory.dmp
            Filesize

            2.7MB

          • memory/2596-159-0x00000263C2230000-0x00000263C24F1000-memory.dmp
            Filesize

            2.8MB

          • memory/2596-155-0x00000263C2230000-0x00000263C24F1000-memory.dmp
            Filesize

            2.8MB

          • memory/2596-157-0x00000263C3CA0000-0x00000263C3DE0000-memory.dmp
            Filesize

            1.2MB

          • memory/2596-153-0x00007FF639A76890-mapping.dmp
          • memory/2596-156-0x00000263C3CA0000-0x00000263C3DE0000-memory.dmp
            Filesize

            1.2MB

          • memory/2692-175-0x0000000000000000-mapping.dmp
          • memory/2736-189-0x0000000000400000-0x0000000000850000-memory.dmp
            Filesize

            4.3MB

          • memory/2736-188-0x0000000000400000-0x0000000000850000-memory.dmp
            Filesize

            4.3MB

          • memory/2736-187-0x0000000000A34000-0x0000000000A49000-memory.dmp
            Filesize

            84KB

          • memory/3628-172-0x0000000005490000-0x0000000005FD8000-memory.dmp
            Filesize

            11.3MB

          • memory/3628-173-0x0000000005490000-0x0000000005FD8000-memory.dmp
            Filesize

            11.3MB

          • memory/3628-169-0x0000000000000000-mapping.dmp
          • memory/4020-136-0x0000000000000000-mapping.dmp
          • memory/4020-142-0x0000000000A9F000-0x0000000000B8C000-memory.dmp
            Filesize

            948KB

          • memory/4020-143-0x0000000000C90000-0x0000000000DBF000-memory.dmp
            Filesize

            1.2MB

          • memory/4020-144-0x0000000000400000-0x000000000092F000-memory.dmp
            Filesize

            5.2MB

          • memory/4316-183-0x0000000000BD4000-0x0000000000BE9000-memory.dmp
            Filesize

            84KB

          • memory/4316-184-0x0000000000400000-0x0000000000850000-memory.dmp
            Filesize

            4.3MB

          • memory/4316-185-0x0000000000400000-0x0000000000850000-memory.dmp
            Filesize

            4.3MB

          • memory/5076-174-0x0000000000000000-mapping.dmp