Resubmissions

25-10-2021 17:24

211025-vy3lysgdf3 10

24-10-2021 11:10

211024-m94z6aehal 10

Analysis

  • max time kernel
    151s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    24-10-2021 11:10

General

  • Target

    pub3.exe

  • Size

    335KB

  • MD5

    e34cba52b1206c828978872b9338f430

  • SHA1

    7b03d09434b98a479c8b3e84a2abf990e3918b93

  • SHA256

    3632bc3aa58008650c9633e908804b5db470311e8e6de3a08a8ca598327b2a41

  • SHA512

    62ece1d4a19e5572fb2a2af9c9810f56fa95e9449b4133a5ce4635e928c237de48bdac0b480ef70c7a59ba0f287bd409ab618b1e4ffe557b41070a5cd16d1353

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://directorycart.com/upload/

http://tierzahnarzt.at/upload/

http://streetofcards.com/upload/

http://ycdfzd.com/upload/

http://successcoachceo.com/upload/

http://uhvu.cn/upload/

http://japanarticle.com/upload/

rc4.i32
rc4.i32

Extracted

Family

icedid

Campaign

1875681804

C2

enticationmetho.ink

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • suricata: ET MALWARE Win32/IcedID Request Cookie

    suricata: ET MALWARE Win32/IcedID Request Cookie

  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Deletes itself 1 IoCs
  • Drops startup file 1 IoCs
  • Loads dropped DLL 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\pub3.exe
    "C:\Users\Admin\AppData\Local\Temp\pub3.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:1580
  • C:\Users\Admin\AppData\Local\Temp\ECEE.exe
    C:\Users\Admin\AppData\Local\Temp\ECEE.exe
    1⤵
    • Executes dropped EXE
    • Modifies system certificate store
    PID:788
  • C:\Users\Admin\AppData\Local\Temp\1B20.exe
    C:\Users\Admin\AppData\Local\Temp\1B20.exe
    1⤵
    • Executes dropped EXE
    • Drops startup file
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1948
    • C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe
      "C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: AddClipboardFormatListener
      PID:1312

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\1B20.exe
    MD5

    87298d878454b01a575fa91744008cb8

    SHA1

    76be4a6c063f4e3b5e2e9c1f365bf50cf1a1f025

    SHA256

    308a45a744327c9c3aece85566c40997ef7ad1b483294431908e29b01c64acbe

    SHA512

    1874d9e17c1b0f306b0c3482377c6fd1515ea3a58e9a72b4ea28f07cbd21c7159c628111bdefd14cab49cd14314f8a36e516dec251d543cebea48d1d93d308fc

  • C:\Users\Admin\AppData\Local\Temp\1B20.exe
    MD5

    87298d878454b01a575fa91744008cb8

    SHA1

    76be4a6c063f4e3b5e2e9c1f365bf50cf1a1f025

    SHA256

    308a45a744327c9c3aece85566c40997ef7ad1b483294431908e29b01c64acbe

    SHA512

    1874d9e17c1b0f306b0c3482377c6fd1515ea3a58e9a72b4ea28f07cbd21c7159c628111bdefd14cab49cd14314f8a36e516dec251d543cebea48d1d93d308fc

  • C:\Users\Admin\AppData\Local\Temp\ECEE.exe
    MD5

    81fc38de5b6197c4db58eb506037e7cb

    SHA1

    c2258ab3204e6061d548df202c99aa361242d848

    SHA256

    2b9cba43290c9d4cc2d6a47432ddac5752c63e5ac519c2056ba466580424ed3b

    SHA512

    4c96e9104e55454e741a13be34a7c5a3afb8d0d17c1924d629acbd487975d88d4435fd46b34649defe2d047ff4c84e06c4a0d0176085c7b5ab4d80eed18b0d9a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SmartClock.lnk
    MD5

    74a1ddc5af9f00c8939a71e3d4644f12

    SHA1

    b55a65c523771ffa07a0464bd624391ffb1fac2c

    SHA256

    2c8d2abeee3912b89beea27bbc9e8bfada345146da65d7a266854ec00c3da9b4

    SHA512

    28172d75c58d4e2ea871ddeb14447457a9a53949099eb9715216f61ec8cf57e7bd6f5fb13238d9f47e1a3b7e4381e15ef5d39a192d4f49ba010c126e336eeb31

  • C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe
    MD5

    87298d878454b01a575fa91744008cb8

    SHA1

    76be4a6c063f4e3b5e2e9c1f365bf50cf1a1f025

    SHA256

    308a45a744327c9c3aece85566c40997ef7ad1b483294431908e29b01c64acbe

    SHA512

    1874d9e17c1b0f306b0c3482377c6fd1515ea3a58e9a72b4ea28f07cbd21c7159c628111bdefd14cab49cd14314f8a36e516dec251d543cebea48d1d93d308fc

  • \Users\Admin\AppData\Local\Temp\ECEE.exe
    MD5

    81fc38de5b6197c4db58eb506037e7cb

    SHA1

    c2258ab3204e6061d548df202c99aa361242d848

    SHA256

    2b9cba43290c9d4cc2d6a47432ddac5752c63e5ac519c2056ba466580424ed3b

    SHA512

    4c96e9104e55454e741a13be34a7c5a3afb8d0d17c1924d629acbd487975d88d4435fd46b34649defe2d047ff4c84e06c4a0d0176085c7b5ab4d80eed18b0d9a

  • \Users\Admin\AppData\Local\Temp\ECEE.exe
    MD5

    81fc38de5b6197c4db58eb506037e7cb

    SHA1

    c2258ab3204e6061d548df202c99aa361242d848

    SHA256

    2b9cba43290c9d4cc2d6a47432ddac5752c63e5ac519c2056ba466580424ed3b

    SHA512

    4c96e9104e55454e741a13be34a7c5a3afb8d0d17c1924d629acbd487975d88d4435fd46b34649defe2d047ff4c84e06c4a0d0176085c7b5ab4d80eed18b0d9a

  • \Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe
    MD5

    87298d878454b01a575fa91744008cb8

    SHA1

    76be4a6c063f4e3b5e2e9c1f365bf50cf1a1f025

    SHA256

    308a45a744327c9c3aece85566c40997ef7ad1b483294431908e29b01c64acbe

    SHA512

    1874d9e17c1b0f306b0c3482377c6fd1515ea3a58e9a72b4ea28f07cbd21c7159c628111bdefd14cab49cd14314f8a36e516dec251d543cebea48d1d93d308fc

  • \Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe
    MD5

    87298d878454b01a575fa91744008cb8

    SHA1

    76be4a6c063f4e3b5e2e9c1f365bf50cf1a1f025

    SHA256

    308a45a744327c9c3aece85566c40997ef7ad1b483294431908e29b01c64acbe

    SHA512

    1874d9e17c1b0f306b0c3482377c6fd1515ea3a58e9a72b4ea28f07cbd21c7159c628111bdefd14cab49cd14314f8a36e516dec251d543cebea48d1d93d308fc

  • \Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe
    MD5

    87298d878454b01a575fa91744008cb8

    SHA1

    76be4a6c063f4e3b5e2e9c1f365bf50cf1a1f025

    SHA256

    308a45a744327c9c3aece85566c40997ef7ad1b483294431908e29b01c64acbe

    SHA512

    1874d9e17c1b0f306b0c3482377c6fd1515ea3a58e9a72b4ea28f07cbd21c7159c628111bdefd14cab49cd14314f8a36e516dec251d543cebea48d1d93d308fc

  • memory/788-64-0x0000000140000000-0x0000000140009000-memory.dmp
    Filesize

    36KB

  • memory/788-62-0x0000000000000000-mapping.dmp
  • memory/1252-59-0x0000000002AE0000-0x0000000002AF6000-memory.dmp
    Filesize

    88KB

  • memory/1312-73-0x0000000000000000-mapping.dmp
  • memory/1312-80-0x0000000000400000-0x0000000001094000-memory.dmp
    Filesize

    12.6MB

  • memory/1312-76-0x0000000001278000-0x00000000012F8000-memory.dmp
    Filesize

    512KB

  • memory/1580-58-0x0000000000400000-0x0000000000883000-memory.dmp
    Filesize

    4.5MB

  • memory/1580-55-0x0000000000A78000-0x0000000000A89000-memory.dmp
    Filesize

    68KB

  • memory/1580-57-0x0000000000020000-0x0000000000029000-memory.dmp
    Filesize

    36KB

  • memory/1580-56-0x00000000754A1000-0x00000000754A3000-memory.dmp
    Filesize

    8KB

  • memory/1948-65-0x0000000000000000-mapping.dmp
  • memory/1948-77-0x0000000000400000-0x0000000001094000-memory.dmp
    Filesize

    12.6MB

  • memory/1948-75-0x0000000000220000-0x00000000002B1000-memory.dmp
    Filesize

    580KB

  • memory/1948-67-0x0000000001258000-0x00000000012D8000-memory.dmp
    Filesize

    512KB