Analysis

  • max time kernel
    118s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 13:11

General

  • Target

    23e793eb5359e5934565840665798105435c69d7534e547204f5566486d75bfb.exe

  • Size

    309KB

  • MD5

    c5e8cd4452990f730e15432bcf436b5e

  • SHA1

    03e098a5ce05bfad96d3fac87e88b6e5f57ba987

  • SHA256

    23e793eb5359e5934565840665798105435c69d7534e547204f5566486d75bfb

  • SHA512

    5353b92fc4b58ffae9bdaf3aacab2e0847f88bc738365f5157f66a4e3927cba3d12f5d68876f0403c47cebb21c1e67c1bf88211a41c5e750164326134ec9b6e7

  • SSDEEP

    3072:c/0oaShCZaBMkI+scKmEXs4bRYJAZbzo68LoPjigwIsXl68S71nZ1ApkYn5:jeckIBtR2Q8gnsXAR31wH

Malware Config

Extracted

Family

smokeloader

Botnet

pub1

Extracted

Family

smokeloader

Version

2022

C2

http://trad-einmyus.com/index.php

http://tradein-myus.com/index.php

http://trade-inmyus.com/index.php

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Downloads MZ/PE file
  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • VMProtect packed file 4 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of FindShellTrayWindow 30 IoCs
  • Suspicious use of SendNotifyMessage 20 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\23e793eb5359e5934565840665798105435c69d7534e547204f5566486d75bfb.exe
    "C:\Users\Admin\AppData\Local\Temp\23e793eb5359e5934565840665798105435c69d7534e547204f5566486d75bfb.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:2372
  • C:\Windows\system32\cmd.exe
    cmd /c ""C:\Users\Admin\AppData\Local\Temp\63C2.bat" "
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2668
    • C:\Windows\system32\reg.exe
      reg add "HKEY_CURRENT_USER\Software\clicker\key" /v primary /t REG_DWORD /d 1
      2⤵
        PID:2660
    • C:\Users\Admin\AppData\Local\Temp\9399.exe
      C:\Users\Admin\AppData\Local\Temp\9399.exe
      1⤵
      • Executes dropped EXE
      PID:2712
    • C:\Windows\system32\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\9733.bat" "
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:2540
      • C:\Windows\system32\reg.exe
        reg add "HKEY_CURRENT_USER\Software\clicker\key" /v primary /t REG_DWORD /d 1
        2⤵
          PID:2768
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Modifies Installed Components in the registry
        • Modifies registry class
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:2352

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\63C2.bat
        Filesize

        77B

        MD5

        55cc761bf3429324e5a0095cab002113

        SHA1

        2cc1ef4542a4e92d4158ab3978425d517fafd16d

        SHA256

        d6cceb3c71b80403364bf142f2fa4624ee0be36a49bac25ed45a497cf1ce9c3a

        SHA512

        33f9f5cad22d291077787c7df510806e4ac31f453d288712595af6debe579fabed6cdf4662e46e6fa94de135b161e739f55cfae05c36c87af85ed6a6ad1c9155

      • C:\Users\Admin\AppData\Local\Temp\9399.exe
        Filesize

        5.5MB

        MD5

        3d03e50e7acc908a73cac1928347d0c7

        SHA1

        8c059a014a22d80ebbccdd2e3a3bc1e8933fd696

        SHA256

        fd6158af16fde7ad1e8152d53991bedf566b38f54266f0f03c5c73560e486568

        SHA512

        4bf7585d6feddffa6bf865335a9995f354afad3cd331172de194e0a9ac4431651ecc6a2b0aaeb3cb2d29bb95698d1de04fd0bed74ceff1c043151b1f4af8b266

      • memory/1340-64-0x0000000002970000-0x0000000002971000-memory.dmp
        Filesize

        4KB

      • memory/1340-4-0x0000000002D10000-0x0000000002D26000-memory.dmp
        Filesize

        88KB

      • memory/2352-66-0x00000000041A0000-0x00000000041A1000-memory.dmp
        Filesize

        4KB

      • memory/2352-65-0x00000000041A0000-0x00000000041A1000-memory.dmp
        Filesize

        4KB

      • memory/2372-2-0x00000000002B0000-0x00000000002BB000-memory.dmp
        Filesize

        44KB

      • memory/2372-3-0x0000000000400000-0x0000000002D4B000-memory.dmp
        Filesize

        41.3MB

      • memory/2372-5-0x0000000000400000-0x0000000002D4B000-memory.dmp
        Filesize

        41.3MB

      • memory/2372-1-0x0000000002DD0000-0x0000000002ED0000-memory.dmp
        Filesize

        1024KB

      • memory/2712-29-0x0000000000F80000-0x000000000186E000-memory.dmp
        Filesize

        8.9MB

      • memory/2712-33-0x00000000000F0000-0x00000000000F1000-memory.dmp
        Filesize

        4KB

      • memory/2712-36-0x0000000077150000-0x0000000077151000-memory.dmp
        Filesize

        4KB

      • memory/2712-37-0x0000000000F80000-0x000000000186E000-memory.dmp
        Filesize

        8.9MB

      • memory/2712-30-0x00000000000F0000-0x00000000000F1000-memory.dmp
        Filesize

        4KB

      • memory/2712-31-0x0000000000F80000-0x000000000186E000-memory.dmp
        Filesize

        8.9MB

      • memory/2712-27-0x00000000000F0000-0x00000000000F1000-memory.dmp
        Filesize

        4KB