Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-02-2023 13:01

General

  • Target

    HEUR-Trojan.Win32.Chapak.gen-c82a55fdd3caeb95.exe

  • Size

    1.5MB

  • MD5

    78cc2004a61a5f5bd968bc7449a6e41d

  • SHA1

    5d68410afdd470c5d076b6de46c3b2eeee953be1

  • SHA256

    c82a55fdd3caeb95db17754e3ba270ec93a7eb3c9997f9f9c6f02de0e17bacec

  • SHA512

    c7cb55dcc7344b3f00f93e49eb49712bb85cb7bc4d1bc85f81b3cf1358cec9375e427fc7403c9eeb0eb715a7c4b0a08b423759d76dd12f14ab6f38c96fdf5bad

  • SSDEEP

    49152:EgSqM6bpcBJT+tFgYlGiFKtFHbo1kEJwQ/oW1vAaK:Jq7v7FdEJw8oaoJ

Malware Config

Extracted

Family

nullmixer

C2

http://marisana.xyz/

Signatures

  • Detects Smokeloader packer 1 IoCs
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 7 IoCs
  • NullMixer

    NullMixer is a malware dropper leading to an infection chain of a wide variety of malware families.

  • PrivateLoader

    PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • ASPack v2.12-2.42 8 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 7 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\HEUR-Trojan.Win32.Chapak.gen-c82a55fdd3caeb95.exe
    "C:\Users\Admin\AppData\Local\Temp\HEUR-Trojan.Win32.Chapak.gen-c82a55fdd3caeb95.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4328
    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
      "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4372
      • C:\Users\Admin\AppData\Local\Temp\7zS411CA177\setup_install.exe
        "C:\Users\Admin\AppData\Local\Temp\7zS411CA177\setup_install.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:3972
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c karotima_2.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2292
          • C:\Users\Admin\AppData\Local\Temp\7zS411CA177\karotima_2.exe
            karotima_2.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Checks SCSI registry key(s)
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            PID:2312
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c karotima_1.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2436
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3972 -s 500
          4⤵
          • Program crash
          PID:3608
  • C:\Users\Admin\AppData\Local\Temp\7zS411CA177\karotima_1.exe
    karotima_1.exe
    1⤵
    • Modifies Windows Defender Real-time Protection settings
    • Executes dropped EXE
    PID:1896
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3972 -ip 3972
    1⤵
      PID:4836

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Defense Evasion

    Modify Registry

    1
    T1112

    Disabling Security Tools

    1
    T1089

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    3
    T1082

    Peripheral Device Discovery

    1
    T1120

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\7zS411CA177\karotima_1.exe
      Filesize

      1.0MB

      MD5

      9108ad5775c76cccbb4eadf02de24f5d

      SHA1

      82996bc4f72b3234536d0b58630d5d26bcf904b0

      SHA256

      c9d5525b2f2b76087121039ee1c23ed35508e60f653479722ec64ea3a064878e

      SHA512

      19021a28555bba1fe1bdcdc8845f1bcadebd256c7db02b9329d6b44ae01a123a00e162cc34a97ba51f088cafa6f54ab1de8f82f771ac54b94a3a796f84f73362

    • C:\Users\Admin\AppData\Local\Temp\7zS411CA177\karotima_1.txt
      Filesize

      1.0MB

      MD5

      9108ad5775c76cccbb4eadf02de24f5d

      SHA1

      82996bc4f72b3234536d0b58630d5d26bcf904b0

      SHA256

      c9d5525b2f2b76087121039ee1c23ed35508e60f653479722ec64ea3a064878e

      SHA512

      19021a28555bba1fe1bdcdc8845f1bcadebd256c7db02b9329d6b44ae01a123a00e162cc34a97ba51f088cafa6f54ab1de8f82f771ac54b94a3a796f84f73362

    • C:\Users\Admin\AppData\Local\Temp\7zS411CA177\karotima_2.exe
      Filesize

      328KB

      MD5

      6f7f47269f92b58955a6714ddba7fcd4

      SHA1

      e92a5ec35e1900af4849fe54da71abc939b58ab3

      SHA256

      2c7607aeadea3ed5a9c4f6c0f25b097d5219b2ed16697cd5bd06407906098569

      SHA512

      a04a2919ad8a21d994460c73ccd36e1694c101078126e9add60dced76b87efae2eb7f7c71f997779645fbef78c9aff8475943cc8b81e8c2830c90a695c9d4152

    • C:\Users\Admin\AppData\Local\Temp\7zS411CA177\karotima_2.txt
      Filesize

      328KB

      MD5

      6f7f47269f92b58955a6714ddba7fcd4

      SHA1

      e92a5ec35e1900af4849fe54da71abc939b58ab3

      SHA256

      2c7607aeadea3ed5a9c4f6c0f25b097d5219b2ed16697cd5bd06407906098569

      SHA512

      a04a2919ad8a21d994460c73ccd36e1694c101078126e9add60dced76b87efae2eb7f7c71f997779645fbef78c9aff8475943cc8b81e8c2830c90a695c9d4152

    • C:\Users\Admin\AppData\Local\Temp\7zS411CA177\libcurl.dll
      Filesize

      218KB

      MD5

      d09be1f47fd6b827c81a4812b4f7296f

      SHA1

      028ae3596c0790e6d7f9f2f3c8e9591527d267f7

      SHA256

      0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

      SHA512

      857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

    • C:\Users\Admin\AppData\Local\Temp\7zS411CA177\libcurl.dll
      Filesize

      218KB

      MD5

      d09be1f47fd6b827c81a4812b4f7296f

      SHA1

      028ae3596c0790e6d7f9f2f3c8e9591527d267f7

      SHA256

      0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

      SHA512

      857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

    • C:\Users\Admin\AppData\Local\Temp\7zS411CA177\libcurlpp.dll
      Filesize

      54KB

      MD5

      e6e578373c2e416289a8da55f1dc5e8e

      SHA1

      b601a229b66ec3d19c2369b36216c6f6eb1c063e

      SHA256

      43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

      SHA512

      9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

    • C:\Users\Admin\AppData\Local\Temp\7zS411CA177\libcurlpp.dll
      Filesize

      54KB

      MD5

      e6e578373c2e416289a8da55f1dc5e8e

      SHA1

      b601a229b66ec3d19c2369b36216c6f6eb1c063e

      SHA256

      43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

      SHA512

      9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

    • C:\Users\Admin\AppData\Local\Temp\7zS411CA177\libgcc_s_dw2-1.dll
      Filesize

      113KB

      MD5

      9aec524b616618b0d3d00b27b6f51da1

      SHA1

      64264300801a353db324d11738ffed876550e1d3

      SHA256

      59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

      SHA512

      0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

    • C:\Users\Admin\AppData\Local\Temp\7zS411CA177\libgcc_s_dw2-1.dll
      Filesize

      113KB

      MD5

      9aec524b616618b0d3d00b27b6f51da1

      SHA1

      64264300801a353db324d11738ffed876550e1d3

      SHA256

      59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

      SHA512

      0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

    • C:\Users\Admin\AppData\Local\Temp\7zS411CA177\libgcc_s_dw2-1.dll
      Filesize

      113KB

      MD5

      9aec524b616618b0d3d00b27b6f51da1

      SHA1

      64264300801a353db324d11738ffed876550e1d3

      SHA256

      59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

      SHA512

      0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

    • C:\Users\Admin\AppData\Local\Temp\7zS411CA177\libstdc++-6.dll
      Filesize

      647KB

      MD5

      5e279950775baae5fea04d2cc4526bcc

      SHA1

      8aef1e10031c3629512c43dd8b0b5d9060878453

      SHA256

      97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

      SHA512

      666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

    • C:\Users\Admin\AppData\Local\Temp\7zS411CA177\libstdc++-6.dll
      Filesize

      647KB

      MD5

      5e279950775baae5fea04d2cc4526bcc

      SHA1

      8aef1e10031c3629512c43dd8b0b5d9060878453

      SHA256

      97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

      SHA512

      666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

    • C:\Users\Admin\AppData\Local\Temp\7zS411CA177\libwinpthread-1.dll
      Filesize

      69KB

      MD5

      1e0d62c34ff2e649ebc5c372065732ee

      SHA1

      fcfaa36ba456159b26140a43e80fbd7e9d9af2de

      SHA256

      509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

      SHA512

      3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

    • C:\Users\Admin\AppData\Local\Temp\7zS411CA177\libwinpthread-1.dll
      Filesize

      69KB

      MD5

      1e0d62c34ff2e649ebc5c372065732ee

      SHA1

      fcfaa36ba456159b26140a43e80fbd7e9d9af2de

      SHA256

      509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

      SHA512

      3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

    • C:\Users\Admin\AppData\Local\Temp\7zS411CA177\setup_install.exe
      Filesize

      287KB

      MD5

      525ac099d70602763bd7f9f9e8518b07

      SHA1

      e963393e9ec19249adea507cd54c731a16227980

      SHA256

      cc78e389c7a8fed598e312f2e150ffb8a99d9bffdfa4982bd59ae6ce7693efbf

      SHA512

      fc4cd5120656fd80f66e689786cbcce1d9259e0bb7b37f653b5e130463f128f38c024b0e84f8561bad48d7b066dd965a9a94a7bbcb0dbecb2bc3468902293d67

    • C:\Users\Admin\AppData\Local\Temp\7zS411CA177\setup_install.exe
      Filesize

      287KB

      MD5

      525ac099d70602763bd7f9f9e8518b07

      SHA1

      e963393e9ec19249adea507cd54c731a16227980

      SHA256

      cc78e389c7a8fed598e312f2e150ffb8a99d9bffdfa4982bd59ae6ce7693efbf

      SHA512

      fc4cd5120656fd80f66e689786cbcce1d9259e0bb7b37f653b5e130463f128f38c024b0e84f8561bad48d7b066dd965a9a94a7bbcb0dbecb2bc3468902293d67

    • C:\Users\Admin\AppData\Local\Temp\CC4F.tmp
      Filesize

      1.6MB

      MD5

      4f3387277ccbd6d1f21ac5c07fe4ca68

      SHA1

      e16506f662dc92023bf82def1d621497c8ab5890

      SHA256

      767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac

      SHA512

      9da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219

    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
      Filesize

      1.5MB

      MD5

      c0e6ffa5d96ec511f8fc16576f576d7f

      SHA1

      cf96fcb912c1d7cea6e9840aefcfe2d0f5ad1846

      SHA256

      f93e49425c33932d4adda4e5ff0818a0970280a22883824d806e4cf4f511a82f

      SHA512

      f43d0c695f8be14a6f4758fc7a91e88564e2ce1ac58f964cd4b4528e8bd8541ce6e9e3172b8ee17de3305ac6132e9a67fa6f74532933fc48e13cae62d1bdff23

    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
      Filesize

      1.5MB

      MD5

      c0e6ffa5d96ec511f8fc16576f576d7f

      SHA1

      cf96fcb912c1d7cea6e9840aefcfe2d0f5ad1846

      SHA256

      f93e49425c33932d4adda4e5ff0818a0970280a22883824d806e4cf4f511a82f

      SHA512

      f43d0c695f8be14a6f4758fc7a91e88564e2ce1ac58f964cd4b4528e8bd8541ce6e9e3172b8ee17de3305ac6132e9a67fa6f74532933fc48e13cae62d1bdff23

    • memory/1896-174-0x0000000000000000-mapping.dmp
    • memory/2292-172-0x0000000000000000-mapping.dmp
    • memory/2312-184-0x00000000004F0000-0x00000000004F9000-memory.dmp
      Filesize

      36KB

    • memory/2312-185-0x0000000000400000-0x000000000046D000-memory.dmp
      Filesize

      436KB

    • memory/2312-183-0x0000000000528000-0x0000000000539000-memory.dmp
      Filesize

      68KB

    • memory/2312-186-0x0000000000400000-0x000000000046D000-memory.dmp
      Filesize

      436KB

    • memory/2312-173-0x0000000000000000-mapping.dmp
    • memory/2436-171-0x0000000000000000-mapping.dmp
    • memory/3972-152-0x000000006B440000-0x000000006B4CF000-memory.dmp
      Filesize

      572KB

    • memory/3972-156-0x000000006FE40000-0x000000006FFC6000-memory.dmp
      Filesize

      1.5MB

    • memory/3972-162-0x0000000000400000-0x000000000051E000-memory.dmp
      Filesize

      1.1MB

    • memory/3972-164-0x0000000000400000-0x000000000051E000-memory.dmp
      Filesize

      1.1MB

    • memory/3972-161-0x0000000000400000-0x000000000051E000-memory.dmp
      Filesize

      1.1MB

    • memory/3972-165-0x000000006B440000-0x000000006B4CF000-memory.dmp
      Filesize

      572KB

    • memory/3972-160-0x0000000000400000-0x000000000051E000-memory.dmp
      Filesize

      1.1MB

    • memory/3972-168-0x000000006B280000-0x000000006B2A6000-memory.dmp
      Filesize

      152KB

    • memory/3972-169-0x000000006FE40000-0x000000006FFC6000-memory.dmp
      Filesize

      1.5MB

    • memory/3972-159-0x0000000000400000-0x000000000051E000-memory.dmp
      Filesize

      1.1MB

    • memory/3972-153-0x000000006FE40000-0x000000006FFC6000-memory.dmp
      Filesize

      1.5MB

    • memory/3972-135-0x0000000000000000-mapping.dmp
    • memory/3972-154-0x000000006FE40000-0x000000006FFC6000-memory.dmp
      Filesize

      1.5MB

    • memory/3972-163-0x0000000000400000-0x000000000051E000-memory.dmp
      Filesize

      1.1MB

    • memory/3972-158-0x000000006B280000-0x000000006B2A6000-memory.dmp
      Filesize

      152KB

    • memory/3972-170-0x0000000064940000-0x0000000064959000-memory.dmp
      Filesize

      100KB

    • memory/3972-137-0x0000000000400000-0x000000000051E000-memory.dmp
      Filesize

      1.1MB

    • memory/3972-177-0x0000000000400000-0x000000000051E000-memory.dmp
      Filesize

      1.1MB

    • memory/3972-178-0x000000006B440000-0x000000006B4CF000-memory.dmp
      Filesize

      572KB

    • memory/3972-179-0x000000006B280000-0x000000006B2A6000-memory.dmp
      Filesize

      152KB

    • memory/3972-180-0x000000006FE40000-0x000000006FFC6000-memory.dmp
      Filesize

      1.5MB

    • memory/3972-181-0x0000000064940000-0x0000000064959000-memory.dmp
      Filesize

      100KB

    • memory/3972-157-0x000000006B280000-0x000000006B2A6000-memory.dmp
      Filesize

      152KB

    • memory/3972-155-0x000000006FE40000-0x000000006FFC6000-memory.dmp
      Filesize

      1.5MB

    • memory/3972-151-0x000000006B440000-0x000000006B4CF000-memory.dmp
      Filesize

      572KB

    • memory/3972-150-0x000000006B440000-0x000000006B4CF000-memory.dmp
      Filesize

      572KB

    • memory/4372-132-0x0000000000000000-mapping.dmp