Analysis

  • max time kernel
    150s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    23-02-2022 22:04

General

  • Target

    81158169a9868527feaed169deb8e4cad232e33721a96075797d86fc1a782142.exe

  • Size

    292KB

  • MD5

    f556e6b16e85811de359115fa95f9fce

  • SHA1

    a055f68ab7b2d53e81aa77e3a3820319c6b25376

  • SHA256

    81158169a9868527feaed169deb8e4cad232e33721a96075797d86fc1a782142

  • SHA512

    0e1b267c956e788ed9852f09da1b594143c7076a8b59642b88020ea68bddd2055951b97e001251ffed4225b4923dd78ba61f29d47875119c96b336ce7d5d6899

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://nahbleiben.at/upload/

http://noblecreativeaz.com/upload/

http://tvqaq.cn/upload/

http://recmaster.ru/upload/

http://sovels.ru/upload/

rc4.i32
rc4.i32

Extracted

Family

icedid

Campaign

2715004312

C2

badgoodreason.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • suricata: ET MALWARE JS/Nemucod requesting EXE payload 2016-02-01

    suricata: ET MALWARE JS/Nemucod requesting EXE payload 2016-02-01

  • suricata: ET MALWARE JS/Nemucod.M.gen downloading EXE payload

    suricata: ET MALWARE JS/Nemucod.M.gen downloading EXE payload

  • suricata: ET MALWARE Win32/IcedID Request Cookie

    suricata: ET MALWARE Win32/IcedID Request Cookie

  • IcedID First Stage Loader 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 6 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\81158169a9868527feaed169deb8e4cad232e33721a96075797d86fc1a782142.exe
    "C:\Users\Admin\AppData\Local\Temp\81158169a9868527feaed169deb8e4cad232e33721a96075797d86fc1a782142.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:744
  • C:\Users\Admin\AppData\Local\Temp\98A7.exe
    C:\Users\Admin\AppData\Local\Temp\98A7.exe
    1⤵
    • Executes dropped EXE
    • Modifies system certificate store
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1032
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 1032 -s 976
      2⤵
      • Loads dropped DLL
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:1648

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\98A7.exe

    MD5

    4b71805d51193b0dbe39321475ba41ed

    SHA1

    2c69d33ee6cad5557f088f205f7c031b5d7d003c

    SHA256

    a98112f55dfd1fe971be934510d681e30fad6bc0edd9b4ba5c888f0080a5ed68

    SHA512

    9f882d0a3117c9b530bdcea67b36601a26024cfa0d505cfa0e06c4a2b675751ad453f220329b1cc8171fedfb576d73d58d8e13e726af08344307a257d078c608

  • C:\Users\Admin\AppData\Local\Temp\98A7.exe

    MD5

    4b71805d51193b0dbe39321475ba41ed

    SHA1

    2c69d33ee6cad5557f088f205f7c031b5d7d003c

    SHA256

    a98112f55dfd1fe971be934510d681e30fad6bc0edd9b4ba5c888f0080a5ed68

    SHA512

    9f882d0a3117c9b530bdcea67b36601a26024cfa0d505cfa0e06c4a2b675751ad453f220329b1cc8171fedfb576d73d58d8e13e726af08344307a257d078c608

  • \Users\Admin\AppData\Local\Temp\98A7.exe

    MD5

    4b71805d51193b0dbe39321475ba41ed

    SHA1

    2c69d33ee6cad5557f088f205f7c031b5d7d003c

    SHA256

    a98112f55dfd1fe971be934510d681e30fad6bc0edd9b4ba5c888f0080a5ed68

    SHA512

    9f882d0a3117c9b530bdcea67b36601a26024cfa0d505cfa0e06c4a2b675751ad453f220329b1cc8171fedfb576d73d58d8e13e726af08344307a257d078c608

  • \Users\Admin\AppData\Local\Temp\98A7.exe

    MD5

    4b71805d51193b0dbe39321475ba41ed

    SHA1

    2c69d33ee6cad5557f088f205f7c031b5d7d003c

    SHA256

    a98112f55dfd1fe971be934510d681e30fad6bc0edd9b4ba5c888f0080a5ed68

    SHA512

    9f882d0a3117c9b530bdcea67b36601a26024cfa0d505cfa0e06c4a2b675751ad453f220329b1cc8171fedfb576d73d58d8e13e726af08344307a257d078c608

  • \Users\Admin\AppData\Local\Temp\98A7.exe

    MD5

    4b71805d51193b0dbe39321475ba41ed

    SHA1

    2c69d33ee6cad5557f088f205f7c031b5d7d003c

    SHA256

    a98112f55dfd1fe971be934510d681e30fad6bc0edd9b4ba5c888f0080a5ed68

    SHA512

    9f882d0a3117c9b530bdcea67b36601a26024cfa0d505cfa0e06c4a2b675751ad453f220329b1cc8171fedfb576d73d58d8e13e726af08344307a257d078c608

  • \Users\Admin\AppData\Local\Temp\98A7.exe

    MD5

    4b71805d51193b0dbe39321475ba41ed

    SHA1

    2c69d33ee6cad5557f088f205f7c031b5d7d003c

    SHA256

    a98112f55dfd1fe971be934510d681e30fad6bc0edd9b4ba5c888f0080a5ed68

    SHA512

    9f882d0a3117c9b530bdcea67b36601a26024cfa0d505cfa0e06c4a2b675751ad453f220329b1cc8171fedfb576d73d58d8e13e726af08344307a257d078c608

  • \Users\Admin\AppData\Local\Temp\98A7.exe

    MD5

    4b71805d51193b0dbe39321475ba41ed

    SHA1

    2c69d33ee6cad5557f088f205f7c031b5d7d003c

    SHA256

    a98112f55dfd1fe971be934510d681e30fad6bc0edd9b4ba5c888f0080a5ed68

    SHA512

    9f882d0a3117c9b530bdcea67b36601a26024cfa0d505cfa0e06c4a2b675751ad453f220329b1cc8171fedfb576d73d58d8e13e726af08344307a257d078c608

  • \Users\Admin\AppData\Local\Temp\98A7.exe

    MD5

    4b71805d51193b0dbe39321475ba41ed

    SHA1

    2c69d33ee6cad5557f088f205f7c031b5d7d003c

    SHA256

    a98112f55dfd1fe971be934510d681e30fad6bc0edd9b4ba5c888f0080a5ed68

    SHA512

    9f882d0a3117c9b530bdcea67b36601a26024cfa0d505cfa0e06c4a2b675751ad453f220329b1cc8171fedfb576d73d58d8e13e726af08344307a257d078c608

  • memory/744-54-0x0000000075321000-0x0000000075323000-memory.dmp

    Filesize

    8KB

  • memory/744-55-0x0000000000020000-0x0000000000028000-memory.dmp

    Filesize

    32KB

  • memory/744-56-0x00000000001B0000-0x00000000001B9000-memory.dmp

    Filesize

    36KB

  • memory/744-57-0x0000000000400000-0x0000000000409000-memory.dmp

    Filesize

    36KB

  • memory/1032-61-0x00000000001F0000-0x00000000001FB000-memory.dmp

    Filesize

    44KB

  • memory/1200-58-0x0000000002A20000-0x0000000002A36000-memory.dmp

    Filesize

    88KB

  • memory/1648-62-0x000007FEFBEB1000-0x000007FEFBEB3000-memory.dmp

    Filesize

    8KB

  • memory/1648-69-0x0000000001DE0000-0x0000000001DE1000-memory.dmp

    Filesize

    4KB