Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-02-2023 00:10

General

  • Target

    4adacd1bf1d4df2f34791f8b421ee0a55c19bb2860ab980cf5573720cb8ef6e9.exe

  • Size

    298KB

  • MD5

    03bcdf385ea4c321882e6cff9a84e896

  • SHA1

    4e11e0d1e1e2075fa14d8d469be29b6f30b76a9b

  • SHA256

    4adacd1bf1d4df2f34791f8b421ee0a55c19bb2860ab980cf5573720cb8ef6e9

  • SHA512

    2ff95305e58ce85c9fceeedc94f9caa90f15ba498cdee5bec89cf509fa1baf08b5119bda36e62eb6c4b9a9b9acf1634bb14536a3b2e4f10b301ee2af8eac1358

  • SSDEEP

    3072:C6mb6b57eL3ZRGgTl9K7WDk0fGHLY0Y/Q1SbYuQjiMTE5qwria5Zi:C127eL3+gJ9K7WDQLY5jUuQj9Vwria3

Malware Config

Signatures

  • Detects Smokeloader packer 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 25 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies registry class 30 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 25 IoCs
  • Suspicious use of FindShellTrayWindow 10 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4adacd1bf1d4df2f34791f8b421ee0a55c19bb2860ab980cf5573720cb8ef6e9.exe
    "C:\Users\Admin\AppData\Local\Temp\4adacd1bf1d4df2f34791f8b421ee0a55c19bb2860ab980cf5573720cb8ef6e9.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:3476
  • C:\Users\Admin\AppData\Local\Temp\D258.exe
    C:\Users\Admin\AppData\Local\Temp\D258.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:668
    • C:\Users\Admin\AppData\Local\Temp\D258.exe
      C:\Users\Admin\AppData\Local\Temp\D258.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3944
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\Wadadftewrrfq.dll,start
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Accesses Microsoft Outlook accounts
        • Accesses Microsoft Outlook profiles
        • Suspicious use of SetThreadContext
        • Checks processor information in registry
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        • outlook_office_path
        • outlook_win_path
        PID:2168
        • C:\Windows\system32\rundll32.exe
          "C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61 24025
          4⤵
          • Modifies registry class
          • Suspicious use of FindShellTrayWindow
          PID:5000
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /End /tn \Microsoft\Windows\Wininet\CacheTask
          4⤵
            PID:5004
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask
            4⤵
              PID:996
      • C:\Windows\System32\rundll32.exe
        C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
        1⤵
          PID:1780

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Defense Evasion

        Modify Registry

        1
        T1112

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        Query Registry

        3
        T1012

        System Information Discovery

        3
        T1082

        Peripheral Device Discovery

        1
        T1120

        Collection

        Data from Local System

        1
        T1005

        Email Collection

        2
        T1114

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\D258.exe
          Filesize

          3.7MB

          MD5

          d2e46cd2155c24077205b0c90480f601

          SHA1

          21f590fbc5308e1a0bc9c5f220557e232ffff4d8

          SHA256

          c16af4812b7202c891e80b29c8b22676b175abe5239d000426f49648bf1a24d6

          SHA512

          a2da09e6f54b1098b9562bd84052c64384d8ae55b0428c9641d923e6924fa9b36dd940675d975a1cd59e2f13dbf22e34b4177f3a3ebe43dc34967b1c86451c1e

        • C:\Users\Admin\AppData\Local\Temp\D258.exe
          Filesize

          3.7MB

          MD5

          d2e46cd2155c24077205b0c90480f601

          SHA1

          21f590fbc5308e1a0bc9c5f220557e232ffff4d8

          SHA256

          c16af4812b7202c891e80b29c8b22676b175abe5239d000426f49648bf1a24d6

          SHA512

          a2da09e6f54b1098b9562bd84052c64384d8ae55b0428c9641d923e6924fa9b36dd940675d975a1cd59e2f13dbf22e34b4177f3a3ebe43dc34967b1c86451c1e

        • C:\Users\Admin\AppData\Local\Temp\D258.exe
          Filesize

          3.7MB

          MD5

          d2e46cd2155c24077205b0c90480f601

          SHA1

          21f590fbc5308e1a0bc9c5f220557e232ffff4d8

          SHA256

          c16af4812b7202c891e80b29c8b22676b175abe5239d000426f49648bf1a24d6

          SHA512

          a2da09e6f54b1098b9562bd84052c64384d8ae55b0428c9641d923e6924fa9b36dd940675d975a1cd59e2f13dbf22e34b4177f3a3ebe43dc34967b1c86451c1e

        • C:\Users\Admin\AppData\Local\Temp\Wadadftewrrfq.dll
          Filesize

          4.2MB

          MD5

          96c46951eba7c6fb8034212f239d02af

          SHA1

          23d53413a24a23d297d34440cdf6ee37d53666e7

          SHA256

          95dea5e65548a17b9a8d81e6e5776b5fc5e6786a714f4498f6f1047cfcb79a3d

          SHA512

          b15c64850a3696aaa0d8fcc770276035a97675fb2c76e0fa762a966f2d567b9d15dfd4aa17d6a4bd20a434dd6e2faf8c11ea9c6d9118dc2a8ad521928b35d613

        • C:\Users\Admin\AppData\Local\Temp\Wadadftewrrfq.dll
          Filesize

          4.2MB

          MD5

          96c46951eba7c6fb8034212f239d02af

          SHA1

          23d53413a24a23d297d34440cdf6ee37d53666e7

          SHA256

          95dea5e65548a17b9a8d81e6e5776b5fc5e6786a714f4498f6f1047cfcb79a3d

          SHA512

          b15c64850a3696aaa0d8fcc770276035a97675fb2c76e0fa762a966f2d567b9d15dfd4aa17d6a4bd20a434dd6e2faf8c11ea9c6d9118dc2a8ad521928b35d613

        • C:\Users\Admin\AppData\Local\Temp\Wadadftewrrfq.dll
          Filesize

          4.2MB

          MD5

          96c46951eba7c6fb8034212f239d02af

          SHA1

          23d53413a24a23d297d34440cdf6ee37d53666e7

          SHA256

          95dea5e65548a17b9a8d81e6e5776b5fc5e6786a714f4498f6f1047cfcb79a3d

          SHA512

          b15c64850a3696aaa0d8fcc770276035a97675fb2c76e0fa762a966f2d567b9d15dfd4aa17d6a4bd20a434dd6e2faf8c11ea9c6d9118dc2a8ad521928b35d613

        • memory/668-136-0x0000000000000000-mapping.dmp
        • memory/668-139-0x00000000023F3000-0x000000000276B000-memory.dmp
          Filesize

          3.5MB

        • memory/668-140-0x0000000002870000-0x0000000002D46000-memory.dmp
          Filesize

          4.8MB

        • memory/996-168-0x0000000000000000-mapping.dmp
        • memory/2168-159-0x0000000004470000-0x00000000045B0000-memory.dmp
          Filesize

          1.2MB

        • memory/2168-161-0x0000000004470000-0x00000000045B0000-memory.dmp
          Filesize

          1.2MB

        • memory/2168-167-0x0000000003860000-0x00000000043AE000-memory.dmp
          Filesize

          11.3MB

        • memory/2168-160-0x0000000004470000-0x00000000045B0000-memory.dmp
          Filesize

          1.2MB

        • memory/2168-146-0x0000000000000000-mapping.dmp
        • memory/2168-157-0x0000000004470000-0x00000000045B0000-memory.dmp
          Filesize

          1.2MB

        • memory/2168-156-0x0000000004470000-0x00000000045B0000-memory.dmp
          Filesize

          1.2MB

        • memory/2168-155-0x0000000004470000-0x00000000045B0000-memory.dmp
          Filesize

          1.2MB

        • memory/2168-154-0x0000000003860000-0x00000000043AE000-memory.dmp
          Filesize

          11.3MB

        • memory/2168-151-0x0000000002330000-0x000000000276C000-memory.dmp
          Filesize

          4.2MB

        • memory/2168-152-0x0000000003860000-0x00000000043AE000-memory.dmp
          Filesize

          11.3MB

        • memory/2168-153-0x0000000003860000-0x00000000043AE000-memory.dmp
          Filesize

          11.3MB

        • memory/3476-135-0x0000000000400000-0x00000000004C7000-memory.dmp
          Filesize

          796KB

        • memory/3476-133-0x0000000000660000-0x0000000000669000-memory.dmp
          Filesize

          36KB

        • memory/3476-132-0x00000000006CE000-0x00000000006E3000-memory.dmp
          Filesize

          84KB

        • memory/3476-134-0x0000000000400000-0x00000000004C7000-memory.dmp
          Filesize

          796KB

        • memory/3944-144-0x0000000000400000-0x00000000008E2000-memory.dmp
          Filesize

          4.9MB

        • memory/3944-141-0x0000000000000000-mapping.dmp
        • memory/3944-147-0x0000000000400000-0x00000000008E2000-memory.dmp
          Filesize

          4.9MB

        • memory/3944-145-0x0000000000400000-0x00000000008E2000-memory.dmp
          Filesize

          4.9MB

        • memory/3944-142-0x0000000000400000-0x00000000008E2000-memory.dmp
          Filesize

          4.9MB

        • memory/5000-162-0x00007FF7C8116890-mapping.dmp
        • memory/5000-164-0x00000000009E0000-0x0000000000C71000-memory.dmp
          Filesize

          2.6MB

        • memory/5000-165-0x0000025308CA0000-0x0000025308DE0000-memory.dmp
          Filesize

          1.2MB

        • memory/5000-166-0x0000025308E10000-0x00000253090B3000-memory.dmp
          Filesize

          2.6MB

        • memory/5000-163-0x0000025308CA0000-0x0000025308DE0000-memory.dmp
          Filesize

          1.2MB

        • memory/5000-169-0x0000025308E10000-0x00000253090B3000-memory.dmp
          Filesize

          2.6MB

        • memory/5004-158-0x0000000000000000-mapping.dmp