Analysis

  • max time kernel
    162s
  • max time network
    177s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    22-02-2022 17:47

General

  • Target

    ACF84EB0E00079CF0B3601554EBD3D31B3B1B73EA212C.exe

  • Size

    310KB

  • MD5

    bf6d16644fd75fc2998358a95dffface

  • SHA1

    e2d530ef0eaf32deee0be90bf17f4b436a815f7c

  • SHA256

    acf84eb0e00079cf0b3601554ebd3d31b3b1b73ea212c4ac55a1d715c72759cc

  • SHA512

    a1f52e3b19a3d38e457abfcf81897047ab9db690085bd68a334372069988bea2d33b1590ecde309548e0b94de990246ce3230853894a6327de1af7e35ec17514

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://nahbleiben.at/upload/

http://noblecreativeaz.com/upload/

http://tvqaq.cn/upload/

http://recmaster.ru/upload/

http://sovels.ru/upload/

rc4.i32
rc4.i32

Extracted

Family

icedid

Campaign

1843818144

C2

grendafolz.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • IcedID First Stage Loader 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ACF84EB0E00079CF0B3601554EBD3D31B3B1B73EA212C.exe
    "C:\Users\Admin\AppData\Local\Temp\ACF84EB0E00079CF0B3601554EBD3D31B3B1B73EA212C.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:1100
  • C:\Users\Admin\AppData\Local\Temp\1B1F.exe
    C:\Users\Admin\AppData\Local\Temp\1B1F.exe
    1⤵
    • Executes dropped EXE
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:1548
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 1548 -s 904
      2⤵
      • Loads dropped DLL
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:1836
  • C:\Users\Admin\AppData\Local\Temp\50CF.exe
    C:\Users\Admin\AppData\Local\Temp\50CF.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:1940
    • C:\Windows\syswow64\rundll32.exe
      "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
      2⤵
        PID:1736
    • C:\Users\Admin\AppData\Local\Temp\7245.exe
      C:\Users\Admin\AppData\Local\Temp\7245.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1640
      • C:\Windows\syswow64\rundll32.exe
        "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
        2⤵
          PID:1576
      • C:\Windows\system32\taskeng.exe
        taskeng.exe {9041E4FF-8365-4835-A29D-22EE96922837} S-1-5-21-2329389628-4064185017-3901522362-1000:QSKGHMYQ\Admin:Interactive:[1]
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:1728
        • C:\Users\Admin\AppData\Roaming\fjauirb
          C:\Users\Admin\AppData\Roaming\fjauirb
          2⤵
          • Executes dropped EXE
          • Checks SCSI registry key(s)
          • Suspicious behavior: MapViewOfSection
          PID:1928

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Install Root Certificate

      1
      T1130

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      Peripheral Device Discovery

      1
      T1120

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\1B1F.exe
        MD5

        ee0e37deb11cf4a2985c6ed958b13d62

        SHA1

        7d8670e51edef13c46a6189734975f43035f601c

        SHA256

        c1b0455a5a7f7802014ef76bf279e6ec667a3fb89be5d0cef8b356d84642dc94

        SHA512

        bda678fca4c791822d1166be9b4b2691bf8a8fd7e22a4e766f85cd5700f92cc1721284df9b628909378d9ff8e97a50fd278cd1bd4cfb77bbbb78359c36ff2246

      • C:\Users\Admin\AppData\Local\Temp\1B1F.exe
        MD5

        ee0e37deb11cf4a2985c6ed958b13d62

        SHA1

        7d8670e51edef13c46a6189734975f43035f601c

        SHA256

        c1b0455a5a7f7802014ef76bf279e6ec667a3fb89be5d0cef8b356d84642dc94

        SHA512

        bda678fca4c791822d1166be9b4b2691bf8a8fd7e22a4e766f85cd5700f92cc1721284df9b628909378d9ff8e97a50fd278cd1bd4cfb77bbbb78359c36ff2246

      • C:\Users\Admin\AppData\Local\Temp\50CF.exe
        MD5

        e301c4e88d2ef3c3a79f12c47d2db55e

        SHA1

        5d3904b9cba99d8b643ddf1f6ada00aae3133353

        SHA256

        bdad711d8509ccbb98cac05c70a1f1594dc2006e0fc063eaf0d15a2d7965a268

        SHA512

        d069254a4d4f0ebc2d56acca3ef40f3b5831070888d332da753e45b0be3895734e5cea3fcf49def11fa7ae6f5de0ddf17de05a60585b3d9cfee99149e6609820

      • C:\Users\Admin\AppData\Local\Temp\7245.exe
        MD5

        e301c4e88d2ef3c3a79f12c47d2db55e

        SHA1

        5d3904b9cba99d8b643ddf1f6ada00aae3133353

        SHA256

        bdad711d8509ccbb98cac05c70a1f1594dc2006e0fc063eaf0d15a2d7965a268

        SHA512

        d069254a4d4f0ebc2d56acca3ef40f3b5831070888d332da753e45b0be3895734e5cea3fcf49def11fa7ae6f5de0ddf17de05a60585b3d9cfee99149e6609820

      • C:\Users\Admin\AppData\Roaming\fjauirb
        MD5

        bf6d16644fd75fc2998358a95dffface

        SHA1

        e2d530ef0eaf32deee0be90bf17f4b436a815f7c

        SHA256

        acf84eb0e00079cf0b3601554ebd3d31b3b1b73ea212c4ac55a1d715c72759cc

        SHA512

        a1f52e3b19a3d38e457abfcf81897047ab9db690085bd68a334372069988bea2d33b1590ecde309548e0b94de990246ce3230853894a6327de1af7e35ec17514

      • C:\Users\Admin\AppData\Roaming\fjauirb
        MD5

        bf6d16644fd75fc2998358a95dffface

        SHA1

        e2d530ef0eaf32deee0be90bf17f4b436a815f7c

        SHA256

        acf84eb0e00079cf0b3601554ebd3d31b3b1b73ea212c4ac55a1d715c72759cc

        SHA512

        a1f52e3b19a3d38e457abfcf81897047ab9db690085bd68a334372069988bea2d33b1590ecde309548e0b94de990246ce3230853894a6327de1af7e35ec17514

      • \Users\Admin\AppData\Local\Temp\1B1F.exe
        MD5

        ee0e37deb11cf4a2985c6ed958b13d62

        SHA1

        7d8670e51edef13c46a6189734975f43035f601c

        SHA256

        c1b0455a5a7f7802014ef76bf279e6ec667a3fb89be5d0cef8b356d84642dc94

        SHA512

        bda678fca4c791822d1166be9b4b2691bf8a8fd7e22a4e766f85cd5700f92cc1721284df9b628909378d9ff8e97a50fd278cd1bd4cfb77bbbb78359c36ff2246

      • \Users\Admin\AppData\Local\Temp\1B1F.exe
        MD5

        ee0e37deb11cf4a2985c6ed958b13d62

        SHA1

        7d8670e51edef13c46a6189734975f43035f601c

        SHA256

        c1b0455a5a7f7802014ef76bf279e6ec667a3fb89be5d0cef8b356d84642dc94

        SHA512

        bda678fca4c791822d1166be9b4b2691bf8a8fd7e22a4e766f85cd5700f92cc1721284df9b628909378d9ff8e97a50fd278cd1bd4cfb77bbbb78359c36ff2246

      • \Users\Admin\AppData\Local\Temp\1B1F.exe
        MD5

        ee0e37deb11cf4a2985c6ed958b13d62

        SHA1

        7d8670e51edef13c46a6189734975f43035f601c

        SHA256

        c1b0455a5a7f7802014ef76bf279e6ec667a3fb89be5d0cef8b356d84642dc94

        SHA512

        bda678fca4c791822d1166be9b4b2691bf8a8fd7e22a4e766f85cd5700f92cc1721284df9b628909378d9ff8e97a50fd278cd1bd4cfb77bbbb78359c36ff2246

      • \Users\Admin\AppData\Local\Temp\1B1F.exe
        MD5

        ee0e37deb11cf4a2985c6ed958b13d62

        SHA1

        7d8670e51edef13c46a6189734975f43035f601c

        SHA256

        c1b0455a5a7f7802014ef76bf279e6ec667a3fb89be5d0cef8b356d84642dc94

        SHA512

        bda678fca4c791822d1166be9b4b2691bf8a8fd7e22a4e766f85cd5700f92cc1721284df9b628909378d9ff8e97a50fd278cd1bd4cfb77bbbb78359c36ff2246

      • memory/1100-59-0x0000000000400000-0x0000000000409000-memory.dmp
        Filesize

        36KB

      • memory/1100-57-0x000000000071B000-0x000000000072B000-memory.dmp
        Filesize

        64KB

      • memory/1100-58-0x0000000000220000-0x0000000000229000-memory.dmp
        Filesize

        36KB

      • memory/1100-55-0x000000000071B000-0x000000000072B000-memory.dmp
        Filesize

        64KB

      • memory/1100-56-0x0000000075421000-0x0000000075423000-memory.dmp
        Filesize

        8KB

      • memory/1420-97-0x0000000003F90000-0x0000000003FA6000-memory.dmp
        Filesize

        88KB

      • memory/1420-60-0x00000000021E0000-0x00000000021F6000-memory.dmp
        Filesize

        88KB

      • memory/1548-63-0x00000000000E0000-0x00000000000EB000-memory.dmp
        Filesize

        44KB

      • memory/1576-92-0x0000000000180000-0x0000000000183000-memory.dmp
        Filesize

        12KB

      • memory/1640-86-0x0000000000400000-0x0000000000635000-memory.dmp
        Filesize

        2.2MB

      • memory/1640-82-0x0000000000400000-0x0000000000735000-memory.dmp
        Filesize

        3.2MB

      • memory/1640-87-0x00000000005E9000-0x00000000005F2000-memory.dmp
        Filesize

        36KB

      • memory/1640-85-0x00000000021A0000-0x00000000023C9000-memory.dmp
        Filesize

        2.2MB

      • memory/1736-131-0x0000000000150000-0x0000000000153000-memory.dmp
        Filesize

        12KB

      • memory/1736-134-0x0000000000180000-0x0000000000183000-memory.dmp
        Filesize

        12KB

      • memory/1736-139-0x00000000001D0000-0x00000000001D3000-memory.dmp
        Filesize

        12KB

      • memory/1736-123-0x00000000000D0000-0x00000000000D3000-memory.dmp
        Filesize

        12KB

      • memory/1736-138-0x00000000001C0000-0x00000000001C3000-memory.dmp
        Filesize

        12KB

      • memory/1736-137-0x00000000001B0000-0x00000000001B3000-memory.dmp
        Filesize

        12KB

      • memory/1736-136-0x00000000001A0000-0x00000000001A3000-memory.dmp
        Filesize

        12KB

      • memory/1736-124-0x00000000000E0000-0x00000000000E3000-memory.dmp
        Filesize

        12KB

      • memory/1736-89-0x00000000001F0000-0x00000000001F3000-memory.dmp
        Filesize

        12KB

      • memory/1736-135-0x0000000000190000-0x0000000000193000-memory.dmp
        Filesize

        12KB

      • memory/1736-91-0x00000000001F0000-0x00000000001F3000-memory.dmp
        Filesize

        12KB

      • memory/1736-129-0x0000000000130000-0x0000000000133000-memory.dmp
        Filesize

        12KB

      • memory/1736-133-0x0000000000170000-0x0000000000173000-memory.dmp
        Filesize

        12KB

      • memory/1736-125-0x00000000000F0000-0x00000000000F3000-memory.dmp
        Filesize

        12KB

      • memory/1736-121-0x00000000770F0000-0x00000000770F1000-memory.dmp
        Filesize

        4KB

      • memory/1736-120-0x00000000000C0000-0x00000000000C3000-memory.dmp
        Filesize

        12KB

      • memory/1736-132-0x0000000000160000-0x0000000000163000-memory.dmp
        Filesize

        12KB

      • memory/1736-130-0x0000000000140000-0x0000000000143000-memory.dmp
        Filesize

        12KB

      • memory/1736-122-0x0000000076540000-0x0000000076541000-memory.dmp
        Filesize

        4KB

      • memory/1736-126-0x0000000000100000-0x0000000000103000-memory.dmp
        Filesize

        12KB

      • memory/1736-127-0x0000000000110000-0x0000000000113000-memory.dmp
        Filesize

        12KB

      • memory/1736-128-0x0000000000120000-0x0000000000123000-memory.dmp
        Filesize

        12KB

      • memory/1836-71-0x0000000000250000-0x0000000000251000-memory.dmp
        Filesize

        4KB

      • memory/1836-65-0x000007FEFB781000-0x000007FEFB783000-memory.dmp
        Filesize

        8KB

      • memory/1928-84-0x0000000000400000-0x0000000000409000-memory.dmp
        Filesize

        36KB

      • memory/1928-80-0x000000000070B000-0x000000000071B000-memory.dmp
        Filesize

        64KB

      • memory/1928-83-0x000000000070B000-0x000000000071B000-memory.dmp
        Filesize

        64KB

      • memory/1940-76-0x00000000005E9000-0x00000000005F2000-memory.dmp
        Filesize

        36KB

      • memory/1940-75-0x0000000000400000-0x0000000000735000-memory.dmp
        Filesize

        3.2MB

      • memory/1940-96-0x00000000770FF000-0x0000000077100000-memory.dmp
        Filesize

        4KB

      • memory/1940-72-0x00000000020A0000-0x0000000002180000-memory.dmp
        Filesize

        896KB

      • memory/1940-74-0x0000000000400000-0x0000000000635000-memory.dmp
        Filesize

        2.2MB

      • memory/1940-73-0x0000000002180000-0x00000000023A9000-memory.dmp
        Filesize

        2.2MB