Analysis

  • max time kernel
    149s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 13:17

General

  • Target

    6610e3f433a1a54fff1dcb16ca8d08137481d19cd706d1cd73e75030be8ff720.exe

  • Size

    300KB

  • MD5

    62e5fd85ce51c117efe2b5d7878666a5

  • SHA1

    51abc31105ddf829ebae52360fd4ae18a45a9bd1

  • SHA256

    6610e3f433a1a54fff1dcb16ca8d08137481d19cd706d1cd73e75030be8ff720

  • SHA512

    5cb9f5d419643703093ee2e2db45d017307edd3adb881e5db646fa0e4ab7f98dc0fa1787a2c94e9f597442f65796a9b0d8838abb34dafa9fcdc3663e9a943d34

  • SSDEEP

    3072:ZZ4GK2h1ohdN1S8HF2b+BMiXTHEOXSawHt+IbJEs6LePU3dxf/eDLD8M:Znhzsk8HF2bSj1aHlisQePUtReDMM

Malware Config

Extracted

Family

smokeloader

Botnet

pub1

Extracted

Family

smokeloader

Version

2022

C2

http://trad-einmyus.com/index.php

http://tradein-myus.com/index.php

http://trade-inmyus.com/index.php

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Downloads MZ/PE file
  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • VMProtect packed file 4 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies registry class 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of FindShellTrayWindow 57 IoCs
  • Suspicious use of SendNotifyMessage 40 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\6610e3f433a1a54fff1dcb16ca8d08137481d19cd706d1cd73e75030be8ff720.exe
    "C:\Users\Admin\AppData\Local\Temp\6610e3f433a1a54fff1dcb16ca8d08137481d19cd706d1cd73e75030be8ff720.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:1400
  • C:\Windows\system32\cmd.exe
    cmd /c ""C:\Users\Admin\AppData\Local\Temp\E753.bat" "
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2680
    • C:\Windows\system32\reg.exe
      reg add "HKEY_CURRENT_USER\Software\clicker\key" /v primary /t REG_DWORD /d 1
      2⤵
        PID:2504
    • C:\Users\Admin\AppData\Local\Temp\3969.exe
      C:\Users\Admin\AppData\Local\Temp\3969.exe
      1⤵
      • Executes dropped EXE
      PID:1724
    • C:\Windows\system32\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\3CD4.bat" "
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1012
      • C:\Windows\system32\reg.exe
        reg add "HKEY_CURRENT_USER\Software\clicker\key" /v primary /t REG_DWORD /d 1
        2⤵
          PID:1364
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Modifies Installed Components in the registry
        • Modifies registry class
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:2692
      • C:\Windows\system32\taskeng.exe
        taskeng.exe {3956A54F-9B71-4029-A4F2-B081D6E67593} S-1-5-21-330940541-141609230-1670313778-1000:KXIPPCKF\Admin:Interactive:[1]
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:1404
        • C:\Users\Admin\AppData\Roaming\tgrvbui
          C:\Users\Admin\AppData\Roaming\tgrvbui
          2⤵
          • Executes dropped EXE
          • Checks SCSI registry key(s)
          • Suspicious behavior: MapViewOfSection
          PID:3068
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Modifies Installed Components in the registry
        • Modifies registry class
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1152

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\3969.exe
        Filesize

        5.5MB

        MD5

        3d03e50e7acc908a73cac1928347d0c7

        SHA1

        8c059a014a22d80ebbccdd2e3a3bc1e8933fd696

        SHA256

        fd6158af16fde7ad1e8152d53991bedf566b38f54266f0f03c5c73560e486568

        SHA512

        4bf7585d6feddffa6bf865335a9995f354afad3cd331172de194e0a9ac4431651ecc6a2b0aaeb3cb2d29bb95698d1de04fd0bed74ceff1c043151b1f4af8b266

      • C:\Users\Admin\AppData\Local\Temp\E753.bat
        Filesize

        77B

        MD5

        55cc761bf3429324e5a0095cab002113

        SHA1

        2cc1ef4542a4e92d4158ab3978425d517fafd16d

        SHA256

        d6cceb3c71b80403364bf142f2fa4624ee0be36a49bac25ed45a497cf1ce9c3a

        SHA512

        33f9f5cad22d291077787c7df510806e4ac31f453d288712595af6debe579fabed6cdf4662e46e6fa94de135b161e739f55cfae05c36c87af85ed6a6ad1c9155

      • C:\Users\Admin\AppData\Roaming\tgrvbui
        Filesize

        300KB

        MD5

        62e5fd85ce51c117efe2b5d7878666a5

        SHA1

        51abc31105ddf829ebae52360fd4ae18a45a9bd1

        SHA256

        6610e3f433a1a54fff1dcb16ca8d08137481d19cd706d1cd73e75030be8ff720

        SHA512

        5cb9f5d419643703093ee2e2db45d017307edd3adb881e5db646fa0e4ab7f98dc0fa1787a2c94e9f597442f65796a9b0d8838abb34dafa9fcdc3663e9a943d34

      • memory/1152-69-0x0000000003F10000-0x0000000003F11000-memory.dmp
        Filesize

        4KB

      • memory/1400-2-0x0000000000220000-0x000000000022B000-memory.dmp
        Filesize

        44KB

      • memory/1400-3-0x0000000000400000-0x0000000000AF5000-memory.dmp
        Filesize

        7.0MB

      • memory/1400-1-0x0000000000C50000-0x0000000000D50000-memory.dmp
        Filesize

        1024KB

      • memory/1400-8-0x0000000000220000-0x000000000022B000-memory.dmp
        Filesize

        44KB

      • memory/1400-5-0x0000000000400000-0x0000000000AF5000-memory.dmp
        Filesize

        7.0MB

      • memory/1408-4-0x0000000002560000-0x0000000002576000-memory.dmp
        Filesize

        88KB

      • memory/1408-51-0x00000000021C0000-0x00000000021C1000-memory.dmp
        Filesize

        4KB

      • memory/1724-42-0x0000000000170000-0x0000000000A5E000-memory.dmp
        Filesize

        8.9MB

      • memory/1724-43-0x00000000000E0000-0x00000000000E1000-memory.dmp
        Filesize

        4KB

      • memory/1724-45-0x00000000775A0000-0x00000000775A1000-memory.dmp
        Filesize

        4KB

      • memory/1724-40-0x00000000000E0000-0x00000000000E1000-memory.dmp
        Filesize

        4KB

      • memory/1724-47-0x0000000000170000-0x0000000000A5E000-memory.dmp
        Filesize

        8.9MB

      • memory/1724-39-0x0000000000170000-0x0000000000A5E000-memory.dmp
        Filesize

        8.9MB

      • memory/1724-37-0x00000000000E0000-0x00000000000E1000-memory.dmp
        Filesize

        4KB

      • memory/2692-53-0x00000000046C0000-0x00000000046C1000-memory.dmp
        Filesize

        4KB

      • memory/2692-52-0x00000000046C0000-0x00000000046C1000-memory.dmp
        Filesize

        4KB

      • memory/2692-62-0x0000000003900000-0x0000000003916000-memory.dmp
        Filesize

        88KB

      • memory/3068-60-0x0000000000C70000-0x0000000000D70000-memory.dmp
        Filesize

        1024KB

      • memory/3068-61-0x0000000000400000-0x0000000000AF5000-memory.dmp
        Filesize

        7.0MB

      • memory/3068-63-0x0000000000400000-0x0000000000AF5000-memory.dmp
        Filesize

        7.0MB