Analysis

  • max time kernel
    120s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 14:12

General

  • Target

    8dec86d0a0c4034b6d688a0610742694517e0d31939c53db11b898c0ba7315c0.exe

  • Size

    259KB

  • MD5

    117a962cde2568514649b76a004190f1

  • SHA1

    e92ab6267e005eb78bac3c13b9de881b726bc7f2

  • SHA256

    8dec86d0a0c4034b6d688a0610742694517e0d31939c53db11b898c0ba7315c0

  • SHA512

    a2eb2cd551bea8eead2cc7cf17dd91849395c475f329e9bd47ff4ebab8aff0c9a1e33921e4fc6af9ca762b6c80c48056b8991f8813b7e19a7eca4dfb0914041d

  • SSDEEP

    3072:15QiI6J/iVo/QgheGRdWfPy0R9gSMGFwLh4+giekZXfSg55xGT+yx:1gVo/Qgp+lR9g+OhlRR9qwxGT

Malware Config

Extracted

Family

smokeloader

Botnet

pub1

Extracted

Family

smokeloader

Version

2022

C2

http://trad-einmyus.com/index.php

http://tradein-myus.com/index.php

http://trade-inmyus.com/index.php

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Downloads MZ/PE file
  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • VMProtect packed file 4 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of FindShellTrayWindow 28 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\8dec86d0a0c4034b6d688a0610742694517e0d31939c53db11b898c0ba7315c0.exe
    "C:\Users\Admin\AppData\Local\Temp\8dec86d0a0c4034b6d688a0610742694517e0d31939c53db11b898c0ba7315c0.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:1444
  • C:\Windows\system32\cmd.exe
    cmd /c ""C:\Users\Admin\AppData\Local\Temp\8E0D.bat" "
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2680
    • C:\Windows\system32\reg.exe
      reg add "HKEY_CURRENT_USER\Software\clicker\key" /v primary /t REG_DWORD /d 1
      2⤵
        PID:2804
    • C:\Users\Admin\AppData\Local\Temp\CA33.exe
      C:\Users\Admin\AppData\Local\Temp\CA33.exe
      1⤵
      • Executes dropped EXE
      PID:2604
    • C:\Windows\system32\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\CD30.bat" "
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:2504
      • C:\Windows\system32\reg.exe
        reg add "HKEY_CURRENT_USER\Software\clicker\key" /v primary /t REG_DWORD /d 1
        2⤵
          PID:2948
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Modifies Installed Components in the registry
        • Modifies registry class
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1040

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\8E0D.bat
        Filesize

        77B

        MD5

        55cc761bf3429324e5a0095cab002113

        SHA1

        2cc1ef4542a4e92d4158ab3978425d517fafd16d

        SHA256

        d6cceb3c71b80403364bf142f2fa4624ee0be36a49bac25ed45a497cf1ce9c3a

        SHA512

        33f9f5cad22d291077787c7df510806e4ac31f453d288712595af6debe579fabed6cdf4662e46e6fa94de135b161e739f55cfae05c36c87af85ed6a6ad1c9155

      • C:\Users\Admin\AppData\Local\Temp\CA33.exe
        Filesize

        5.5MB

        MD5

        3d03e50e7acc908a73cac1928347d0c7

        SHA1

        8c059a014a22d80ebbccdd2e3a3bc1e8933fd696

        SHA256

        fd6158af16fde7ad1e8152d53991bedf566b38f54266f0f03c5c73560e486568

        SHA512

        4bf7585d6feddffa6bf865335a9995f354afad3cd331172de194e0a9ac4431651ecc6a2b0aaeb3cb2d29bb95698d1de04fd0bed74ceff1c043151b1f4af8b266

      • memory/1040-53-0x00000000041D0000-0x00000000041D1000-memory.dmp
        Filesize

        4KB

      • memory/1040-52-0x00000000041D0000-0x00000000041D1000-memory.dmp
        Filesize

        4KB

      • memory/1236-48-0x00000000029B0000-0x00000000029B1000-memory.dmp
        Filesize

        4KB

      • memory/1236-4-0x00000000029E0000-0x00000000029F6000-memory.dmp
        Filesize

        88KB

      • memory/1444-2-0x00000000003C0000-0x00000000003CB000-memory.dmp
        Filesize

        44KB

      • memory/1444-3-0x0000000000400000-0x0000000001A2D000-memory.dmp
        Filesize

        22.2MB

      • memory/1444-8-0x00000000003C0000-0x00000000003CB000-memory.dmp
        Filesize

        44KB

      • memory/1444-5-0x0000000000400000-0x0000000001A2D000-memory.dmp
        Filesize

        22.2MB

      • memory/1444-1-0x0000000001E90000-0x0000000001F90000-memory.dmp
        Filesize

        1024KB

      • memory/2604-37-0x00000000000E0000-0x00000000000E1000-memory.dmp
        Filesize

        4KB

      • memory/2604-45-0x00000000776D0000-0x00000000776D1000-memory.dmp
        Filesize

        4KB

      • memory/2604-42-0x0000000000B30000-0x000000000141E000-memory.dmp
        Filesize

        8.9MB

      • memory/2604-47-0x0000000000B30000-0x000000000141E000-memory.dmp
        Filesize

        8.9MB

      • memory/2604-43-0x00000000000E0000-0x00000000000E1000-memory.dmp
        Filesize

        4KB

      • memory/2604-39-0x0000000000B30000-0x000000000141E000-memory.dmp
        Filesize

        8.9MB

      • memory/2604-40-0x00000000000E0000-0x00000000000E1000-memory.dmp
        Filesize

        4KB