Analysis

  • max time kernel
    122s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 13:28

General

  • Target

    23e793eb5359e5934565840665798105435c69d7534e547204f5566486d75bfb.exe

  • Size

    309KB

  • MD5

    c5e8cd4452990f730e15432bcf436b5e

  • SHA1

    03e098a5ce05bfad96d3fac87e88b6e5f57ba987

  • SHA256

    23e793eb5359e5934565840665798105435c69d7534e547204f5566486d75bfb

  • SHA512

    5353b92fc4b58ffae9bdaf3aacab2e0847f88bc738365f5157f66a4e3927cba3d12f5d68876f0403c47cebb21c1e67c1bf88211a41c5e750164326134ec9b6e7

  • SSDEEP

    3072:c/0oaShCZaBMkI+scKmEXs4bRYJAZbzo68LoPjigwIsXl68S71nZ1ApkYn5:jeckIBtR2Q8gnsXAR31wH

Malware Config

Extracted

Family

smokeloader

Botnet

pub1

Extracted

Family

smokeloader

Version

2022

C2

http://trad-einmyus.com/index.php

http://tradein-myus.com/index.php

http://trade-inmyus.com/index.php

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Downloads MZ/PE file
  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • VMProtect packed file 3 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of FindShellTrayWindow 29 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\23e793eb5359e5934565840665798105435c69d7534e547204f5566486d75bfb.exe
    "C:\Users\Admin\AppData\Local\Temp\23e793eb5359e5934565840665798105435c69d7534e547204f5566486d75bfb.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:2020
  • C:\Windows\system32\cmd.exe
    cmd /c ""C:\Users\Admin\AppData\Local\Temp\C83F.bat" "
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2408
    • C:\Windows\system32\reg.exe
      reg add "HKEY_CURRENT_USER\Software\clicker\key" /v primary /t REG_DWORD /d 1
      2⤵
        PID:2560
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {63465E28-8FA6-4C1C-B7C1-F5649EA2A48B} S-1-5-21-330940541-141609230-1670313778-1000:KXIPPCKF\Admin:Interactive:[1]
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:2472
      • C:\Users\Admin\AppData\Roaming\avisdid
        C:\Users\Admin\AppData\Roaming\avisdid
        2⤵
        • Executes dropped EXE
        • Checks SCSI registry key(s)
        • Suspicious behavior: MapViewOfSection
        PID:2452
    • C:\Users\Admin\AppData\Local\Temp\3B7B.exe
      C:\Users\Admin\AppData\Local\Temp\3B7B.exe
      1⤵
      • Executes dropped EXE
      PID:1500
    • C:\Windows\system32\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\3EF6.bat" "
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:2756
      • C:\Windows\system32\reg.exe
        reg add "HKEY_CURRENT_USER\Software\clicker\key" /v primary /t REG_DWORD /d 1
        2⤵
          PID:2776
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Modifies Installed Components in the registry
        • Modifies registry class
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1936

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\3B7B.exe
        Filesize

        5.5MB

        MD5

        3d03e50e7acc908a73cac1928347d0c7

        SHA1

        8c059a014a22d80ebbccdd2e3a3bc1e8933fd696

        SHA256

        fd6158af16fde7ad1e8152d53991bedf566b38f54266f0f03c5c73560e486568

        SHA512

        4bf7585d6feddffa6bf865335a9995f354afad3cd331172de194e0a9ac4431651ecc6a2b0aaeb3cb2d29bb95698d1de04fd0bed74ceff1c043151b1f4af8b266

      • C:\Users\Admin\AppData\Local\Temp\C83F.bat
        Filesize

        77B

        MD5

        55cc761bf3429324e5a0095cab002113

        SHA1

        2cc1ef4542a4e92d4158ab3978425d517fafd16d

        SHA256

        d6cceb3c71b80403364bf142f2fa4624ee0be36a49bac25ed45a497cf1ce9c3a

        SHA512

        33f9f5cad22d291077787c7df510806e4ac31f453d288712595af6debe579fabed6cdf4662e46e6fa94de135b161e739f55cfae05c36c87af85ed6a6ad1c9155

      • C:\Users\Admin\AppData\Roaming\avisdid
        Filesize

        309KB

        MD5

        c5e8cd4452990f730e15432bcf436b5e

        SHA1

        03e098a5ce05bfad96d3fac87e88b6e5f57ba987

        SHA256

        23e793eb5359e5934565840665798105435c69d7534e547204f5566486d75bfb

        SHA512

        5353b92fc4b58ffae9bdaf3aacab2e0847f88bc738365f5157f66a4e3927cba3d12f5d68876f0403c47cebb21c1e67c1bf88211a41c5e750164326134ec9b6e7

      • memory/1176-58-0x00000000021E0000-0x00000000021E1000-memory.dmp
        Filesize

        4KB

      • memory/1176-4-0x0000000002210000-0x0000000002226000-memory.dmp
        Filesize

        88KB

      • memory/1176-26-0x0000000002A40000-0x0000000002A56000-memory.dmp
        Filesize

        88KB

      • memory/1500-48-0x00000000000E0000-0x00000000000E1000-memory.dmp
        Filesize

        4KB

      • memory/1500-52-0x00000000000E0000-0x00000000000E1000-memory.dmp
        Filesize

        4KB

      • memory/1500-56-0x0000000000890000-0x000000000117E000-memory.dmp
        Filesize

        8.9MB

      • memory/1500-54-0x0000000077650000-0x0000000077651000-memory.dmp
        Filesize

        4KB

      • memory/1500-49-0x0000000000890000-0x000000000117E000-memory.dmp
        Filesize

        8.9MB

      • memory/1500-46-0x00000000000E0000-0x00000000000E1000-memory.dmp
        Filesize

        4KB

      • memory/1936-64-0x0000000004190000-0x0000000004191000-memory.dmp
        Filesize

        4KB

      • memory/1936-65-0x0000000004190000-0x0000000004191000-memory.dmp
        Filesize

        4KB

      • memory/2020-3-0x0000000000400000-0x0000000002D4B000-memory.dmp
        Filesize

        41.3MB

      • memory/2020-5-0x0000000000400000-0x0000000002D4B000-memory.dmp
        Filesize

        41.3MB

      • memory/2020-2-0x0000000000220000-0x000000000022B000-memory.dmp
        Filesize

        44KB

      • memory/2020-8-0x0000000000220000-0x000000000022B000-memory.dmp
        Filesize

        44KB

      • memory/2020-1-0x0000000002E50000-0x0000000002F50000-memory.dmp
        Filesize

        1024KB

      • memory/2452-29-0x0000000000400000-0x0000000002D4B000-memory.dmp
        Filesize

        41.3MB

      • memory/2452-25-0x0000000000400000-0x0000000002D4B000-memory.dmp
        Filesize

        41.3MB

      • memory/2452-24-0x0000000002E80000-0x0000000002F80000-memory.dmp
        Filesize

        1024KB