Analysis

  • max time kernel
    151s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2022 06:07

General

  • Target

    9caa09c05538d36e5498775f0291c4c44c893a96dff07cf27257930288b38472.exe

  • Size

    320KB

  • MD5

    358c190a4987765cd80fbdac29da3ced

  • SHA1

    3abfd5446169a85446ef8b23cfe73a35bfdf9e21

  • SHA256

    9caa09c05538d36e5498775f0291c4c44c893a96dff07cf27257930288b38472

  • SHA512

    4d51d70e3663de93df957c298d4dccb227674b0d1d9ce8ff5e9e150628697763a1c9ee736cf5a55a37f0501121696f1de091a199491673654da078bc707710b6

  • SSDEEP

    3072:i08XpGWT8yTXQqnLLftJJLg5aOxNYMjMtAqmKylcIi5iq4qwjxbEMJds0Svt:At8yT/LLVJJLTmYMjMtAqZlIQi59EcF

Malware Config

Signatures

  • Detects Smokeloader packer 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 24 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies registry class 30 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 41 IoCs
  • Suspicious use of FindShellTrayWindow 10 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9caa09c05538d36e5498775f0291c4c44c893a96dff07cf27257930288b38472.exe
    "C:\Users\Admin\AppData\Local\Temp\9caa09c05538d36e5498775f0291c4c44c893a96dff07cf27257930288b38472.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:4996
  • C:\Users\Admin\AppData\Local\Temp\8CDE.exe
    C:\Users\Admin\AppData\Local\Temp\8CDE.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:1632
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\system32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\Eshwsfeuryqqffi.tmp",Qiysidaatietut
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Accesses Microsoft Outlook accounts
      • Accesses Microsoft Outlook profiles
      • Suspicious use of SetThreadContext
      • Checks processor information in registry
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:1996
      • C:\Windows\system32\rundll32.exe
        "C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61 17219
        3⤵
        • Modifies registry class
        • Suspicious use of FindShellTrayWindow
        PID:748
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /End /tn \Microsoft\Windows\Wininet\CacheTask
        3⤵
          PID:4856
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask
          3⤵
            PID:1588
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1632 -s 556
          2⤵
          • Program crash
          PID:1536
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 1632 -ip 1632
        1⤵
          PID:4364
        • C:\Windows\System32\rundll32.exe
          C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
          1⤵
            PID:1160

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Defense Evasion

          Modify Registry

          1
          T1112

          Credential Access

          Credentials in Files

          1
          T1081

          Discovery

          Query Registry

          3
          T1012

          System Information Discovery

          3
          T1082

          Peripheral Device Discovery

          1
          T1120

          Collection

          Data from Local System

          1
          T1005

          Email Collection

          2
          T1114

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\8CDE.exe
            Filesize

            1.1MB

            MD5

            54f3ed7dcf3e38ee302db0a522de536c

            SHA1

            07c65a0879412284920e72b03b3749721551f923

            SHA256

            95144c77eb6c9fe678e3ac4dfef79a7614d443196bee29756fe345d13ef99e0c

            SHA512

            0c865249a17ef90df9c8a5ccee4ed99f6ab4bb05e40db48bc434ceb56313eca883d09ee02b9b4d0f28f949862232ffe069c196060f7d27016a1ed175ae64ca1f

          • C:\Users\Admin\AppData\Local\Temp\8CDE.exe
            Filesize

            1.1MB

            MD5

            54f3ed7dcf3e38ee302db0a522de536c

            SHA1

            07c65a0879412284920e72b03b3749721551f923

            SHA256

            95144c77eb6c9fe678e3ac4dfef79a7614d443196bee29756fe345d13ef99e0c

            SHA512

            0c865249a17ef90df9c8a5ccee4ed99f6ab4bb05e40db48bc434ceb56313eca883d09ee02b9b4d0f28f949862232ffe069c196060f7d27016a1ed175ae64ca1f

          • C:\Users\Admin\AppData\Local\Temp\Eshwsfeuryqqffi.tmp
            Filesize

            768KB

            MD5

            96655ec3277ef2e9ea4b5723f60f5b04

            SHA1

            b29e9005cedc5e0d63981e59b05a12f006bd8640

            SHA256

            36cb491e91dc40d4a24f25944c5dca41195e1e7eb9788028f72e38b08789616d

            SHA512

            cb151e071426cba0ec433b4ff8b173a9e07fc922e2b9d9d9359bcd5367a79e5bb996e8afbbfe4dd11bde1a33724b7f70479ac248762f5c9d17f3e0d7d67c151c

          • C:\Users\Admin\AppData\Local\Temp\Eshwsfeuryqqffi.tmp
            Filesize

            768KB

            MD5

            96655ec3277ef2e9ea4b5723f60f5b04

            SHA1

            b29e9005cedc5e0d63981e59b05a12f006bd8640

            SHA256

            36cb491e91dc40d4a24f25944c5dca41195e1e7eb9788028f72e38b08789616d

            SHA512

            cb151e071426cba0ec433b4ff8b173a9e07fc922e2b9d9d9359bcd5367a79e5bb996e8afbbfe4dd11bde1a33724b7f70479ac248762f5c9d17f3e0d7d67c151c

          • memory/748-156-0x0000000000A80000-0x0000000000D13000-memory.dmp
            Filesize

            2.6MB

          • memory/748-157-0x000001BFBCD70000-0x000001BFBD015000-memory.dmp
            Filesize

            2.6MB

          • memory/748-155-0x000001BFBE7C0000-0x000001BFBE900000-memory.dmp
            Filesize

            1.2MB

          • memory/748-153-0x00007FF6298E6890-mapping.dmp
          • memory/748-154-0x000001BFBE7C0000-0x000001BFBE900000-memory.dmp
            Filesize

            1.2MB

          • memory/1588-160-0x0000000000000000-mapping.dmp
          • memory/1632-136-0x0000000000000000-mapping.dmp
          • memory/1632-142-0x00000000007B1000-0x0000000000890000-memory.dmp
            Filesize

            892KB

          • memory/1632-143-0x0000000000940000-0x0000000000A60000-memory.dmp
            Filesize

            1.1MB

          • memory/1632-144-0x0000000000400000-0x0000000000522000-memory.dmp
            Filesize

            1.1MB

          • memory/1996-139-0x0000000000000000-mapping.dmp
          • memory/1996-146-0x0000000005490000-0x0000000005FF2000-memory.dmp
            Filesize

            11.4MB

          • memory/1996-148-0x0000000004E30000-0x0000000004F70000-memory.dmp
            Filesize

            1.2MB

          • memory/1996-149-0x0000000004E30000-0x0000000004F70000-memory.dmp
            Filesize

            1.2MB

          • memory/1996-150-0x0000000004E30000-0x0000000004F70000-memory.dmp
            Filesize

            1.2MB

          • memory/1996-151-0x0000000004E30000-0x0000000004F70000-memory.dmp
            Filesize

            1.2MB

          • memory/1996-152-0x0000000004E30000-0x0000000004F70000-memory.dmp
            Filesize

            1.2MB

          • memory/1996-147-0x0000000004E30000-0x0000000004F70000-memory.dmp
            Filesize

            1.2MB

          • memory/1996-145-0x0000000005490000-0x0000000005FF2000-memory.dmp
            Filesize

            11.4MB

          • memory/1996-158-0x0000000005490000-0x0000000005FF2000-memory.dmp
            Filesize

            11.4MB

          • memory/4856-159-0x0000000000000000-mapping.dmp
          • memory/4996-135-0x0000000000400000-0x0000000000455000-memory.dmp
            Filesize

            340KB

          • memory/4996-134-0x0000000000400000-0x0000000000455000-memory.dmp
            Filesize

            340KB

          • memory/4996-132-0x00000000006D2000-0x00000000006E7000-memory.dmp
            Filesize

            84KB

          • memory/4996-133-0x0000000000030000-0x0000000000039000-memory.dmp
            Filesize

            36KB