Analysis

  • max time kernel
    237s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    18-04-2024 22:43

General

  • Target

    69cfef2e0a767b6ed50194f288b0d1f6bd4e825b23adb037e4c2e3695fac5a62.exe

  • Size

    296KB

  • MD5

    465f7777fd70fc0cd9325550a1786cd3

  • SHA1

    03e305fb6ca5ee3082b84e5e013a61f6dc057e1e

  • SHA256

    69cfef2e0a767b6ed50194f288b0d1f6bd4e825b23adb037e4c2e3695fac5a62

  • SHA512

    6a20ee2d496441a48aa6249ccb5b50ac5146d8d9a3ec50a5a4c827205048be0194254dd8e28f6c1201310ec3c0c75103f4f5a5b801b62920680bd43b68b36ba5

  • SSDEEP

    3072:tE3lMHLSW0Dwkp5bHYp6Ebx9D9C5nG8tvO+IDt45+no5JFX4K1uIKF:4MHLOwgC6QDKrG910oou

Malware Config

Extracted

Family

smokeloader

Botnet

pub1

Extracted

Family

smokeloader

Version

2022

C2

http://trad-einmyus.com/index.php

http://tradein-myus.com/index.php

http://trade-inmyus.com/index.php

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of FindShellTrayWindow 32 IoCs
  • Suspicious use of SendNotifyMessage 21 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\69cfef2e0a767b6ed50194f288b0d1f6bd4e825b23adb037e4c2e3695fac5a62.exe
    "C:\Users\Admin\AppData\Local\Temp\69cfef2e0a767b6ed50194f288b0d1f6bd4e825b23adb037e4c2e3695fac5a62.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:2072
  • C:\Windows\system32\cmd.exe
    cmd /c ""C:\Users\Admin\AppData\Local\Temp\B0D8.bat" "
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2112
    • C:\Windows\system32\reg.exe
      reg add "HKEY_CURRENT_USER\Software\clicker\key" /v primary /t REG_DWORD /d 1
      2⤵
        PID:2480
    • C:\Windows\system32\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\31D.bat" "
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:3020
      • C:\Windows\system32\reg.exe
        reg add "HKEY_CURRENT_USER\Software\clicker\key" /v primary /t REG_DWORD /d 1
        2⤵
          PID:2512
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Modifies Installed Components in the registry
        • Modifies registry class
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:772

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      2
      T1012

      Peripheral Device Discovery

      1
      T1120

      System Information Discovery

      1
      T1082

      Command and Control

      Web Service

      1
      T1102

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\B0D8.bat
        Filesize

        77B

        MD5

        55cc761bf3429324e5a0095cab002113

        SHA1

        2cc1ef4542a4e92d4158ab3978425d517fafd16d

        SHA256

        d6cceb3c71b80403364bf142f2fa4624ee0be36a49bac25ed45a497cf1ce9c3a

        SHA512

        33f9f5cad22d291077787c7df510806e4ac31f453d288712595af6debe579fabed6cdf4662e46e6fa94de135b161e739f55cfae05c36c87af85ed6a6ad1c9155

      • memory/772-33-0x0000000004060000-0x0000000004061000-memory.dmp
        Filesize

        4KB

      • memory/772-34-0x0000000004060000-0x0000000004061000-memory.dmp
        Filesize

        4KB

      • memory/772-38-0x00000000026B0000-0x00000000026C0000-memory.dmp
        Filesize

        64KB

      • memory/1196-4-0x0000000002C00000-0x0000000002C16000-memory.dmp
        Filesize

        88KB

      • memory/1196-32-0x0000000002AA0000-0x0000000002AA1000-memory.dmp
        Filesize

        4KB

      • memory/2072-1-0x0000000002DD0000-0x0000000002ED0000-memory.dmp
        Filesize

        1024KB

      • memory/2072-2-0x0000000000220000-0x000000000022B000-memory.dmp
        Filesize

        44KB

      • memory/2072-3-0x0000000000400000-0x0000000002C2D000-memory.dmp
        Filesize

        40.2MB

      • memory/2072-5-0x0000000000400000-0x0000000002C2D000-memory.dmp
        Filesize

        40.2MB