Analysis

  • max time kernel
    4294165s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20220223-en
  • submitted
    24-02-2022 21:16

General

  • Target

    a4d3fc48e2a96e2dc10cf81acf99778a.exe

  • Size

    229KB

  • MD5

    a4d3fc48e2a96e2dc10cf81acf99778a

  • SHA1

    aed6c2b9e92e138d47bd89950b24c77692b243b5

  • SHA256

    b17485bdb6b377c0c38ab3e2ab83572760ce6c09952506d9202a235b82021a68

  • SHA512

    8ecfd5d2a8532385f8433eb1d3d5a17619d473b19e4907effc46b6d2e422adde55a70ee8edd02526f4d2caa2aa0e59f2c07c64d15682df9fe68741785297d2da

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://pjure.at/upload/

http://puffersweiven.com/upload/

http://algrcabel.ru/upload/

http://pelangiqq99.com/upload/

http://elsaunny.com/upload/

http://korphoto.com/upload/

http://hangxachtaythodoan.com/upload/

http://pkodev.net/upload/

http://go-piratia.ru/upload/

http://piratia.su/upload/

rc4.i32
rc4.i32

Extracted

Family

icedid

Campaign

2715004312

C2

badgoodreason.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • suricata: ET MALWARE JS/Nemucod requesting EXE payload 2016-02-01

    suricata: ET MALWARE JS/Nemucod requesting EXE payload 2016-02-01

  • suricata: ET MALWARE JS/Nemucod.M.gen downloading EXE payload

    suricata: ET MALWARE JS/Nemucod.M.gen downloading EXE payload

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • suricata: ET MALWARE Win32/IcedID Request Cookie

    suricata: ET MALWARE Win32/IcedID Request Cookie

  • IcedID First Stage Loader 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 5 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a4d3fc48e2a96e2dc10cf81acf99778a.exe
    "C:\Users\Admin\AppData\Local\Temp\a4d3fc48e2a96e2dc10cf81acf99778a.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:1144
  • C:\Users\Admin\AppData\Local\Temp\38CC.exe
    C:\Users\Admin\AppData\Local\Temp\38CC.exe
    1⤵
    • Executes dropped EXE
    • Modifies system certificate store
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1380
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 1380 -s 924
      2⤵
      • Loads dropped DLL
      • Program crash
      PID:1484
  • C:\Users\Admin\AppData\Local\Temp\59A6.exe
    C:\Users\Admin\AppData\Local\Temp\59A6.exe
    1⤵
    • Executes dropped EXE
    PID:1560
  • C:\Users\Admin\AppData\Local\Temp\70BF.exe
    C:\Users\Admin\AppData\Local\Temp\70BF.exe
    1⤵
    • Executes dropped EXE
    PID:1100

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\38CC.exe
    MD5

    4b71805d51193b0dbe39321475ba41ed

    SHA1

    2c69d33ee6cad5557f088f205f7c031b5d7d003c

    SHA256

    a98112f55dfd1fe971be934510d681e30fad6bc0edd9b4ba5c888f0080a5ed68

    SHA512

    9f882d0a3117c9b530bdcea67b36601a26024cfa0d505cfa0e06c4a2b675751ad453f220329b1cc8171fedfb576d73d58d8e13e726af08344307a257d078c608

  • C:\Users\Admin\AppData\Local\Temp\38CC.exe
    MD5

    4b71805d51193b0dbe39321475ba41ed

    SHA1

    2c69d33ee6cad5557f088f205f7c031b5d7d003c

    SHA256

    a98112f55dfd1fe971be934510d681e30fad6bc0edd9b4ba5c888f0080a5ed68

    SHA512

    9f882d0a3117c9b530bdcea67b36601a26024cfa0d505cfa0e06c4a2b675751ad453f220329b1cc8171fedfb576d73d58d8e13e726af08344307a257d078c608

  • C:\Users\Admin\AppData\Local\Temp\59A6.exe
    MD5

    501253915a1c1931fa88c43672ff0eaf

    SHA1

    3f29f95da864dec04f131c12b160ffeef080d190

    SHA256

    daf9419df6bce826aed80fe196fc6940d40d9cc3afcbb8eda6a5da4de8ea91d8

    SHA512

    f250b1484ae63d8154b93fc7340184020c7cf5c8972090557ecc2a5193188dcdad7a39fbdc70a25a17d9cfa5bf427d0c43808f6724399041106cf26f1d09eaeb

  • C:\Users\Admin\AppData\Local\Temp\70BF.exe
    MD5

    501253915a1c1931fa88c43672ff0eaf

    SHA1

    3f29f95da864dec04f131c12b160ffeef080d190

    SHA256

    daf9419df6bce826aed80fe196fc6940d40d9cc3afcbb8eda6a5da4de8ea91d8

    SHA512

    f250b1484ae63d8154b93fc7340184020c7cf5c8972090557ecc2a5193188dcdad7a39fbdc70a25a17d9cfa5bf427d0c43808f6724399041106cf26f1d09eaeb

  • \Users\Admin\AppData\Local\Temp\38CC.exe
    MD5

    4b71805d51193b0dbe39321475ba41ed

    SHA1

    2c69d33ee6cad5557f088f205f7c031b5d7d003c

    SHA256

    a98112f55dfd1fe971be934510d681e30fad6bc0edd9b4ba5c888f0080a5ed68

    SHA512

    9f882d0a3117c9b530bdcea67b36601a26024cfa0d505cfa0e06c4a2b675751ad453f220329b1cc8171fedfb576d73d58d8e13e726af08344307a257d078c608

  • \Users\Admin\AppData\Local\Temp\38CC.exe
    MD5

    4b71805d51193b0dbe39321475ba41ed

    SHA1

    2c69d33ee6cad5557f088f205f7c031b5d7d003c

    SHA256

    a98112f55dfd1fe971be934510d681e30fad6bc0edd9b4ba5c888f0080a5ed68

    SHA512

    9f882d0a3117c9b530bdcea67b36601a26024cfa0d505cfa0e06c4a2b675751ad453f220329b1cc8171fedfb576d73d58d8e13e726af08344307a257d078c608

  • \Users\Admin\AppData\Local\Temp\38CC.exe
    MD5

    4b71805d51193b0dbe39321475ba41ed

    SHA1

    2c69d33ee6cad5557f088f205f7c031b5d7d003c

    SHA256

    a98112f55dfd1fe971be934510d681e30fad6bc0edd9b4ba5c888f0080a5ed68

    SHA512

    9f882d0a3117c9b530bdcea67b36601a26024cfa0d505cfa0e06c4a2b675751ad453f220329b1cc8171fedfb576d73d58d8e13e726af08344307a257d078c608

  • \Users\Admin\AppData\Local\Temp\38CC.exe
    MD5

    4b71805d51193b0dbe39321475ba41ed

    SHA1

    2c69d33ee6cad5557f088f205f7c031b5d7d003c

    SHA256

    a98112f55dfd1fe971be934510d681e30fad6bc0edd9b4ba5c888f0080a5ed68

    SHA512

    9f882d0a3117c9b530bdcea67b36601a26024cfa0d505cfa0e06c4a2b675751ad453f220329b1cc8171fedfb576d73d58d8e13e726af08344307a257d078c608

  • \Users\Admin\AppData\Local\Temp\38CC.exe
    MD5

    4b71805d51193b0dbe39321475ba41ed

    SHA1

    2c69d33ee6cad5557f088f205f7c031b5d7d003c

    SHA256

    a98112f55dfd1fe971be934510d681e30fad6bc0edd9b4ba5c888f0080a5ed68

    SHA512

    9f882d0a3117c9b530bdcea67b36601a26024cfa0d505cfa0e06c4a2b675751ad453f220329b1cc8171fedfb576d73d58d8e13e726af08344307a257d078c608

  • \Users\Admin\AppData\Local\Temp\38CC.exe
    MD5

    4b71805d51193b0dbe39321475ba41ed

    SHA1

    2c69d33ee6cad5557f088f205f7c031b5d7d003c

    SHA256

    a98112f55dfd1fe971be934510d681e30fad6bc0edd9b4ba5c888f0080a5ed68

    SHA512

    9f882d0a3117c9b530bdcea67b36601a26024cfa0d505cfa0e06c4a2b675751ad453f220329b1cc8171fedfb576d73d58d8e13e726af08344307a257d078c608

  • memory/1100-69-0x0000000000400000-0x0000000000738000-memory.dmp
    Filesize

    3.2MB

  • memory/1100-70-0x0000000000400000-0x0000000000655000-memory.dmp
    Filesize

    2.3MB

  • memory/1144-57-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/1144-55-0x0000000000220000-0x0000000000228000-memory.dmp
    Filesize

    32KB

  • memory/1144-54-0x0000000075281000-0x0000000075283000-memory.dmp
    Filesize

    8KB

  • memory/1144-56-0x0000000000230000-0x0000000000239000-memory.dmp
    Filesize

    36KB

  • memory/1368-58-0x0000000002220000-0x0000000002236000-memory.dmp
    Filesize

    88KB

  • memory/1380-68-0x0000000000100000-0x000000000010B000-memory.dmp
    Filesize

    44KB

  • memory/1484-78-0x0000000002440000-0x0000000002441000-memory.dmp
    Filesize

    4KB

  • memory/1484-71-0x000007FEFB871000-0x000007FEFB873000-memory.dmp
    Filesize

    8KB

  • memory/1560-62-0x0000000000400000-0x0000000000738000-memory.dmp
    Filesize

    3.2MB

  • memory/1560-63-0x0000000002090000-0x000000000217B000-memory.dmp
    Filesize

    940KB

  • memory/1560-64-0x0000000002180000-0x00000000023C9000-memory.dmp
    Filesize

    2.3MB

  • memory/1560-65-0x0000000000400000-0x0000000000655000-memory.dmp
    Filesize

    2.3MB

  • memory/1560-66-0x000000000060A000-0x0000000000611000-memory.dmp
    Filesize

    28KB