Analysis

  • max time kernel
    248s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    01-05-2024 23:39

General

  • Target

    a48d767621acecbb12a31fbd4007a16e77e6a0155d255c056f2400d0b17cfeba.exe

  • Size

    174KB

  • MD5

    df469e0a98c5be3dbbdee404268d491a

  • SHA1

    17951c7c3b3dbb7769efa595298ac0183e000c77

  • SHA256

    a48d767621acecbb12a31fbd4007a16e77e6a0155d255c056f2400d0b17cfeba

  • SHA512

    8c90c9e5b57a854b38600946659d39519a222d5cc36008ef9617df74719e662d66445ca223cff7feffabbb50ecad6028d06d436c5d8fdb349b6bf9ddd1128dfc

  • SSDEEP

    1536:+ngptcHx6TyxkuM39m/wrut+8IGA/75IVL0tQlfYvm/ivedMzcfknx9Xb5Wyq9R9:+nZZBMtjruMGA/lxtbvma2dGTb5Wyq9

Malware Config

Extracted

Family

smokeloader

Botnet

pub1

Extracted

Family

smokeloader

Version

2022

C2

http://trad-einmyus.com/index.php

http://tradein-myus.com/index.php

http://trade-inmyus.com/index.php

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Downloads MZ/PE file
  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 16 IoCs
  • Suspicious use of FindShellTrayWindow 29 IoCs
  • Suspicious use of SendNotifyMessage 17 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\a48d767621acecbb12a31fbd4007a16e77e6a0155d255c056f2400d0b17cfeba.exe
    "C:\Users\Admin\AppData\Local\Temp\a48d767621acecbb12a31fbd4007a16e77e6a0155d255c056f2400d0b17cfeba.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:1584
  • C:\Windows\system32\cmd.exe
    cmd /c ""C:\Users\Admin\AppData\Local\Temp\6BDD.bat" "
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2584
    • C:\Windows\system32\reg.exe
      reg add "HKEY_CURRENT_USER\Software\clicker\key" /v primary /t REG_DWORD /d 1
      2⤵
        PID:2776
    • C:\Windows\system32\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\7E74.bat" "
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:2496
      • C:\Windows\system32\reg.exe
        reg add "HKEY_CURRENT_USER\Software\clicker\key" /v primary /t REG_DWORD /d 1
        2⤵
          PID:2452
      • C:\Windows\system32\taskeng.exe
        taskeng.exe {E7E3F504-59A5-4831-81E9-2E574AD45E2E} S-1-5-21-2297530677-1229052932-2803917579-1000:HKULBIBU\Admin:Interactive:[1]
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:2692
        • C:\Users\Admin\AppData\Roaming\tcrubwh
          C:\Users\Admin\AppData\Roaming\tcrubwh
          2⤵
          • Executes dropped EXE
          • Checks SCSI registry key(s)
          • Suspicious behavior: MapViewOfSection
          PID:2808
      • C:\Users\Admin\AppData\Local\Temp\EB99.exe
        C:\Users\Admin\AppData\Local\Temp\EB99.exe
        1⤵
        • Executes dropped EXE
        • Writes to the Master Boot Record (MBR)
        PID:2984
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Modifies Installed Components in the registry
        • Modifies registry class
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:2304
      • C:\Windows\system32\AUDIODG.EXE
        C:\Windows\system32\AUDIODG.EXE 0x1cc
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:544

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\6BDD.bat
        Filesize

        77B

        MD5

        55cc761bf3429324e5a0095cab002113

        SHA1

        2cc1ef4542a4e92d4158ab3978425d517fafd16d

        SHA256

        d6cceb3c71b80403364bf142f2fa4624ee0be36a49bac25ed45a497cf1ce9c3a

        SHA512

        33f9f5cad22d291077787c7df510806e4ac31f453d288712595af6debe579fabed6cdf4662e46e6fa94de135b161e739f55cfae05c36c87af85ed6a6ad1c9155

      • C:\Users\Admin\AppData\Local\Temp\EB99.exe
        Filesize

        421KB

        MD5

        9185b776b7a981d060b0bb0d7ffed201

        SHA1

        427982fb520c099e8d2e831ace18294ade871aff

        SHA256

        91a45c416324ed3a8c184e349214e7c82d6df0df4fe6d06f3c7818c0d322373b

        SHA512

        cb46ca0c3156dc7b177fdb73869e13b229cbab8918dbb4b61a854765313fc9526aa5d7b944aa4b9acb77717c5ffd8fe955ba4eb48d75e2528ec844bfcf4aa5e8

      • C:\Users\Admin\AppData\Roaming\tcrubwh
        Filesize

        174KB

        MD5

        df469e0a98c5be3dbbdee404268d491a

        SHA1

        17951c7c3b3dbb7769efa595298ac0183e000c77

        SHA256

        a48d767621acecbb12a31fbd4007a16e77e6a0155d255c056f2400d0b17cfeba

        SHA512

        8c90c9e5b57a854b38600946659d39519a222d5cc36008ef9617df74719e662d66445ca223cff7feffabbb50ecad6028d06d436c5d8fdb349b6bf9ddd1128dfc

      • memory/1136-4-0x0000000002D10000-0x0000000002D26000-memory.dmp
        Filesize

        88KB

      • memory/1136-33-0x0000000002E30000-0x0000000002E46000-memory.dmp
        Filesize

        88KB

      • memory/1136-45-0x0000000002620000-0x0000000002621000-memory.dmp
        Filesize

        4KB

      • memory/1584-1-0x0000000002CC0000-0x0000000002DC0000-memory.dmp
        Filesize

        1024KB

      • memory/1584-2-0x0000000000220000-0x000000000022B000-memory.dmp
        Filesize

        44KB

      • memory/1584-3-0x0000000000400000-0x000000000040B000-memory.dmp
        Filesize

        44KB

      • memory/1584-8-0x0000000000400000-0x000000000040B000-memory.dmp
        Filesize

        44KB

      • memory/1584-5-0x0000000000400000-0x0000000002AE9000-memory.dmp
        Filesize

        38.9MB

      • memory/2808-34-0x0000000000400000-0x0000000002AE9000-memory.dmp
        Filesize

        38.9MB