Analysis

  • max time kernel
    297s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    29-04-2024 04:54

General

  • Target

    3460da28a0587dedb4be574e4b26f25c807d42816562e2abdf61a34c1ac68b37.exe

  • Size

    263KB

  • MD5

    f572d2cf74a7897bebb459dc08a45411

  • SHA1

    9a6bc0b9670cf1e5ea21876c1a71bafdec32017f

  • SHA256

    3460da28a0587dedb4be574e4b26f25c807d42816562e2abdf61a34c1ac68b37

  • SHA512

    d75df9d31d36776841854c3708727219380cd8731d0669fd18be634047b7526299bd5e5fa561385e7dce458edee417f08ed779b3a590dc9a71450f6ef3557a33

  • SSDEEP

    3072:Y2e/zGhApVVIbW+UHPiXQGDL5mc4IRKU1uhIrueTi21TE7idvqjfyJ+dELqPtPe:OzCbWeQmLomRTVxT4O87dEL4t

Malware Config

Extracted

Family

smokeloader

Botnet

pub1

Extracted

Family

smokeloader

Version

2022

C2

http://trad-einmyus.com/index.php

http://tradein-myus.com/index.php

http://trade-inmyus.com/index.php

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Downloads MZ/PE file
  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of FindShellTrayWindow 32 IoCs
  • Suspicious use of SendNotifyMessage 25 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\3460da28a0587dedb4be574e4b26f25c807d42816562e2abdf61a34c1ac68b37.exe
    "C:\Users\Admin\AppData\Local\Temp\3460da28a0587dedb4be574e4b26f25c807d42816562e2abdf61a34c1ac68b37.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:2924
  • C:\Windows\system32\cmd.exe
    cmd /c ""C:\Users\Admin\AppData\Local\Temp\74F1.bat" "
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2508
    • C:\Windows\system32\reg.exe
      reg add "HKEY_CURRENT_USER\Software\clicker\key" /v primary /t REG_DWORD /d 1
      2⤵
        PID:2744
    • C:\Windows\system32\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\8509.bat" "
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:2420
      • C:\Windows\system32\reg.exe
        reg add "HKEY_CURRENT_USER\Software\clicker\key" /v primary /t REG_DWORD /d 1
        2⤵
          PID:2552
      • C:\Users\Admin\AppData\Local\Temp\934C.exe
        C:\Users\Admin\AppData\Local\Temp\934C.exe
        1⤵
        • Executes dropped EXE
        • Writes to the Master Boot Record (MBR)
        PID:1740
      • C:\Users\Admin\AppData\Local\Temp\98D9.exe
        C:\Users\Admin\AppData\Local\Temp\98D9.exe
        1⤵
        • Executes dropped EXE
        PID:1244
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Modifies Installed Components in the registry
        • Modifies registry class
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1248
      • C:\Windows\system32\taskeng.exe
        taskeng.exe {7A66522F-6B19-4EE7-9956-C520DE20FDAC} S-1-5-21-2297530677-1229052932-2803917579-1000:HKULBIBU\Admin:Interactive:[1]
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:2764
        • C:\Users\Admin\AppData\Roaming\rteatua
          C:\Users\Admin\AppData\Roaming\rteatua
          2⤵
          • Executes dropped EXE
          • Checks SCSI registry key(s)
          PID:2192

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Pre-OS Boot

      1
      T1542

      Bootkit

      1
      T1542.003

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Modify Registry

      1
      T1112

      Pre-OS Boot

      1
      T1542

      Bootkit

      1
      T1542.003

      Discovery

      Query Registry

      2
      T1012

      Peripheral Device Discovery

      1
      T1120

      System Information Discovery

      1
      T1082

      Command and Control

      Web Service

      1
      T1102

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\74F1.bat
        Filesize

        77B

        MD5

        55cc761bf3429324e5a0095cab002113

        SHA1

        2cc1ef4542a4e92d4158ab3978425d517fafd16d

        SHA256

        d6cceb3c71b80403364bf142f2fa4624ee0be36a49bac25ed45a497cf1ce9c3a

        SHA512

        33f9f5cad22d291077787c7df510806e4ac31f453d288712595af6debe579fabed6cdf4662e46e6fa94de135b161e739f55cfae05c36c87af85ed6a6ad1c9155

      • C:\Users\Admin\AppData\Local\Temp\934C.exe
        Filesize

        421KB

        MD5

        9185b776b7a981d060b0bb0d7ffed201

        SHA1

        427982fb520c099e8d2e831ace18294ade871aff

        SHA256

        91a45c416324ed3a8c184e349214e7c82d6df0df4fe6d06f3c7818c0d322373b

        SHA512

        cb46ca0c3156dc7b177fdb73869e13b229cbab8918dbb4b61a854765313fc9526aa5d7b944aa4b9acb77717c5ffd8fe955ba4eb48d75e2528ec844bfcf4aa5e8

      • C:\Users\Admin\AppData\Local\Temp\98D9.exe
        Filesize

        390KB

        MD5

        6c21c8ef344979d8e474bd775ce3010d

        SHA1

        bb8d15a1a43284becbc0417832e6fdf23bd90b8a

        SHA256

        68d4c2cf8164fa47d18242ceff50fdc09a68a485703bd83388a32ffc84d67dd7

        SHA512

        ca7cdcd9c78e5149d0b3299fcf4f9b94e062f4effb62ba6d952dd65c32d200bcdba2108c9898805543fa1e22f999ae71f818727a82426f85a983cd1148df0431

      • C:\Users\Admin\AppData\Roaming\rteatua
        Filesize

        263KB

        MD5

        f572d2cf74a7897bebb459dc08a45411

        SHA1

        9a6bc0b9670cf1e5ea21876c1a71bafdec32017f

        SHA256

        3460da28a0587dedb4be574e4b26f25c807d42816562e2abdf61a34c1ac68b37

        SHA512

        d75df9d31d36776841854c3708727219380cd8731d0669fd18be634047b7526299bd5e5fa561385e7dce458edee417f08ed779b3a590dc9a71450f6ef3557a33

      • memory/1068-4-0x0000000002A90000-0x0000000002AA6000-memory.dmp
        Filesize

        88KB

      • memory/1068-44-0x0000000002A60000-0x0000000002A61000-memory.dmp
        Filesize

        4KB

      • memory/1244-40-0x0000000000400000-0x0000000001A2D000-memory.dmp
        Filesize

        22.2MB

      • memory/1248-48-0x0000000003C20000-0x0000000003C30000-memory.dmp
        Filesize

        64KB

      • memory/2924-2-0x00000000001B0000-0x00000000001BB000-memory.dmp
        Filesize

        44KB

      • memory/2924-1-0x0000000000270000-0x0000000000370000-memory.dmp
        Filesize

        1024KB

      • memory/2924-3-0x0000000000400000-0x0000000004033000-memory.dmp
        Filesize

        60.2MB

      • memory/2924-5-0x0000000000400000-0x0000000004033000-memory.dmp
        Filesize

        60.2MB