Analysis
-
max time kernel
4294211s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20220223-en -
submitted
23-02-2022 17:29
Static task
static1
Behavioral task
behavioral1
Sample
1bc6dc2bd7d420c49f410a30bbcf786a7c68a7e324145487edfc8dfb324c6473.exe
Resource
win7-20220223-en
Behavioral task
behavioral2
Sample
1bc6dc2bd7d420c49f410a30bbcf786a7c68a7e324145487edfc8dfb324c6473.exe
Resource
win10v2004-en-20220112
General
-
Target
1bc6dc2bd7d420c49f410a30bbcf786a7c68a7e324145487edfc8dfb324c6473.exe
-
Size
347KB
-
MD5
5e0e9e8a5a59e34b24ae82afb780ee1b
-
SHA1
b7fcc73c90fc8abdccd0cdd1c2ff306a497461cc
-
SHA256
1bc6dc2bd7d420c49f410a30bbcf786a7c68a7e324145487edfc8dfb324c6473
-
SHA512
d7ad21283e25d2b4a6860a23723a7bb7cd3f570471b8072310aa01c321123a2d6dba7fd5b8508431db41d3b75d1d3abcc559160511b8886a6621de862abed502
Malware Config
Extracted
smokeloader
2020
http://dollybuster.at/upload/
http://spaldingcompanies.com/upload/
http://remik-franchise.ru/upload/
http://fennsports.com/upload/
http://am1420wbec.com/upload/
http://islamic-city.com/upload/
http://egsagl.com/upload/
http://mordo.ru/upload/
http://piratia-life.ru/upload/
Extracted
icedid
1843818144
grendafolz.com
Signatures
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
Processes:
resource yara_rule \Program Files\Common Files\System\symsrv.dll acprotect -
IcedID First Stage Loader 1 IoCs
Processes:
resource yara_rule behavioral1/memory/1796-82-0x00000000000E0000-0x00000000000EB000-memory.dmp IcedidFirstLoader -
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
Processes:
DC6A.exepid process 1796 DC6A.exe -
Processes:
resource yara_rule \Program Files\Common Files\System\symsrv.dll upx -
Deletes itself 1 IoCs
Processes:
pid process 1244 -
Loads dropped DLL 5 IoCs
Processes:
1bc6dc2bd7d420c49f410a30bbcf786a7c68a7e324145487edfc8dfb324c6473.exeWerFault.exepid process 1784 1bc6dc2bd7d420c49f410a30bbcf786a7c68a7e324145487edfc8dfb324c6473.exe 1244 1332 WerFault.exe 1332 WerFault.exe 1332 WerFault.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
1bc6dc2bd7d420c49f410a30bbcf786a7c68a7e324145487edfc8dfb324c6473.exedescription ioc process File opened (read-only) \??\e: 1bc6dc2bd7d420c49f410a30bbcf786a7c68a7e324145487edfc8dfb324c6473.exe -
Drops file in Program Files directory 1 IoCs
Processes:
1bc6dc2bd7d420c49f410a30bbcf786a7c68a7e324145487edfc8dfb324c6473.exedescription ioc process File created C:\Program Files\Common Files\System\symsrv.dll 1bc6dc2bd7d420c49f410a30bbcf786a7c68a7e324145487edfc8dfb324c6473.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1332 1796 WerFault.exe DC6A.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
1bc6dc2bd7d420c49f410a30bbcf786a7c68a7e324145487edfc8dfb324c6473.exedescription ioc process Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 1bc6dc2bd7d420c49f410a30bbcf786a7c68a7e324145487edfc8dfb324c6473.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 1bc6dc2bd7d420c49f410a30bbcf786a7c68a7e324145487edfc8dfb324c6473.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 1bc6dc2bd7d420c49f410a30bbcf786a7c68a7e324145487edfc8dfb324c6473.exe -
Processes:
DC6A.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\317A2AD07F2B335EF5A1C34E4B57E8B7D8F1FCA6 DC6A.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\317A2AD07F2B335EF5A1C34E4B57E8B7D8F1FCA6\Blob = 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 DC6A.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\317A2AD07F2B335EF5A1C34E4B57E8B7D8F1FCA6\Blob = 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 DC6A.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\317A2AD07F2B335EF5A1C34E4B57E8B7D8F1FCA6\Blob = 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 DC6A.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
1bc6dc2bd7d420c49f410a30bbcf786a7c68a7e324145487edfc8dfb324c6473.exepid process 1784 1bc6dc2bd7d420c49f410a30bbcf786a7c68a7e324145487edfc8dfb324c6473.exe 1784 1bc6dc2bd7d420c49f410a30bbcf786a7c68a7e324145487edfc8dfb324c6473.exe 1784 1bc6dc2bd7d420c49f410a30bbcf786a7c68a7e324145487edfc8dfb324c6473.exe 1244 1244 1244 1244 1244 1244 1244 1244 1244 1244 1244 1244 1244 1244 1244 1244 1244 1244 1244 1244 1244 1244 1244 1244 1244 1244 1244 1244 1244 1244 1244 1244 1244 1244 1244 1244 1244 1244 1244 1244 1244 1244 1244 1244 1244 1244 1244 1244 1244 1244 1244 1244 1244 1244 1244 1244 1244 1244 1244 1244 1244 -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
WerFault.exepid process 1332 WerFault.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
1bc6dc2bd7d420c49f410a30bbcf786a7c68a7e324145487edfc8dfb324c6473.exepid process 1784 1bc6dc2bd7d420c49f410a30bbcf786a7c68a7e324145487edfc8dfb324c6473.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
1bc6dc2bd7d420c49f410a30bbcf786a7c68a7e324145487edfc8dfb324c6473.exeWerFault.exedescription pid process Token: SeDebugPrivilege 1784 1bc6dc2bd7d420c49f410a30bbcf786a7c68a7e324145487edfc8dfb324c6473.exe Token: SeDebugPrivilege 1332 WerFault.exe Token: SeShutdownPrivilege 1244 Token: SeShutdownPrivilege 1244 -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
DC6A.exedescription pid process target process PID 1244 wrote to memory of 1796 1244 DC6A.exe PID 1244 wrote to memory of 1796 1244 DC6A.exe PID 1244 wrote to memory of 1796 1244 DC6A.exe PID 1796 wrote to memory of 1332 1796 DC6A.exe WerFault.exe PID 1796 wrote to memory of 1332 1796 DC6A.exe WerFault.exe PID 1796 wrote to memory of 1332 1796 DC6A.exe WerFault.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1bc6dc2bd7d420c49f410a30bbcf786a7c68a7e324145487edfc8dfb324c6473.exe"C:\Users\Admin\AppData\Local\Temp\1bc6dc2bd7d420c49f410a30bbcf786a7c68a7e324145487edfc8dfb324c6473.exe"1⤵
- Loads dropped DLL
- Enumerates connected drives
- Drops file in Program Files directory
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1784
-
C:\Users\Admin\AppData\Local\Temp\DC6A.exeC:\Users\Admin\AppData\Local\Temp\DC6A.exe1⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious use of WriteProcessMemory
PID:1796 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1796 -s 8602⤵
- Loads dropped DLL
- Program crash
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1332
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
ee0e37deb11cf4a2985c6ed958b13d62
SHA17d8670e51edef13c46a6189734975f43035f601c
SHA256c1b0455a5a7f7802014ef76bf279e6ec667a3fb89be5d0cef8b356d84642dc94
SHA512bda678fca4c791822d1166be9b4b2691bf8a8fd7e22a4e766f85cd5700f92cc1721284df9b628909378d9ff8e97a50fd278cd1bd4cfb77bbbb78359c36ff2246
-
MD5
ee0e37deb11cf4a2985c6ed958b13d62
SHA17d8670e51edef13c46a6189734975f43035f601c
SHA256c1b0455a5a7f7802014ef76bf279e6ec667a3fb89be5d0cef8b356d84642dc94
SHA512bda678fca4c791822d1166be9b4b2691bf8a8fd7e22a4e766f85cd5700f92cc1721284df9b628909378d9ff8e97a50fd278cd1bd4cfb77bbbb78359c36ff2246
-
MD5
7574cf2c64f35161ab1292e2f532aabf
SHA114ba3fa927a06224dfe587014299e834def4644f
SHA256de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085
SHA5124db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab
-
MD5
ee0e37deb11cf4a2985c6ed958b13d62
SHA17d8670e51edef13c46a6189734975f43035f601c
SHA256c1b0455a5a7f7802014ef76bf279e6ec667a3fb89be5d0cef8b356d84642dc94
SHA512bda678fca4c791822d1166be9b4b2691bf8a8fd7e22a4e766f85cd5700f92cc1721284df9b628909378d9ff8e97a50fd278cd1bd4cfb77bbbb78359c36ff2246
-
MD5
ee0e37deb11cf4a2985c6ed958b13d62
SHA17d8670e51edef13c46a6189734975f43035f601c
SHA256c1b0455a5a7f7802014ef76bf279e6ec667a3fb89be5d0cef8b356d84642dc94
SHA512bda678fca4c791822d1166be9b4b2691bf8a8fd7e22a4e766f85cd5700f92cc1721284df9b628909378d9ff8e97a50fd278cd1bd4cfb77bbbb78359c36ff2246
-
MD5
ee0e37deb11cf4a2985c6ed958b13d62
SHA17d8670e51edef13c46a6189734975f43035f601c
SHA256c1b0455a5a7f7802014ef76bf279e6ec667a3fb89be5d0cef8b356d84642dc94
SHA512bda678fca4c791822d1166be9b4b2691bf8a8fd7e22a4e766f85cd5700f92cc1721284df9b628909378d9ff8e97a50fd278cd1bd4cfb77bbbb78359c36ff2246
-
MD5
ee0e37deb11cf4a2985c6ed958b13d62
SHA17d8670e51edef13c46a6189734975f43035f601c
SHA256c1b0455a5a7f7802014ef76bf279e6ec667a3fb89be5d0cef8b356d84642dc94
SHA512bda678fca4c791822d1166be9b4b2691bf8a8fd7e22a4e766f85cd5700f92cc1721284df9b628909378d9ff8e97a50fd278cd1bd4cfb77bbbb78359c36ff2246