Analysis

  • max time kernel
    298s
  • max time network
    179s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    05-05-2024 23:07

General

  • Target

    f9be6fbe073f8e75344c62adff1a729494acafa18ea7c778cd0b3177a77de0f3.exe

  • Size

    261KB

  • MD5

    d4a824b455f581031c959f4431977e94

  • SHA1

    85dd7d196e585c1c1d2d28ce4bbe4647da079588

  • SHA256

    f9be6fbe073f8e75344c62adff1a729494acafa18ea7c778cd0b3177a77de0f3

  • SHA512

    3e377db899365a4f48bbab1e97ccceaf6284551616ad8f1bf2af65478d28500ce4b1a1cd798968fc13934bf324e1aaecd5223a6a59cf035f4145bf3baf2ccb07

  • SSDEEP

    3072:jfiqHnFC8bq8sb+UAi21LiFOMQy5BJ6pLg1T/dO:jfiqHnFDg+xfpmJrt/w

Malware Config

Extracted

Family

smokeloader

Botnet

pub1

Extracted

Family

smokeloader

Version

2022

C2

http://trad-einmyus.com/index.php

http://tradein-myus.com/index.php

http://trade-inmyus.com/index.php

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies registry class 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 28 IoCs
  • Suspicious use of FindShellTrayWindow 58 IoCs
  • Suspicious use of SendNotifyMessage 36 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\f9be6fbe073f8e75344c62adff1a729494acafa18ea7c778cd0b3177a77de0f3.exe
    "C:\Users\Admin\AppData\Local\Temp\f9be6fbe073f8e75344c62adff1a729494acafa18ea7c778cd0b3177a77de0f3.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:2772
  • C:\Windows\system32\cmd.exe
    cmd /c ""C:\Users\Admin\AppData\Local\Temp\ED0D.bat" "
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2444
    • C:\Windows\system32\reg.exe
      reg add "HKEY_CURRENT_USER\Software\clicker\key" /v primary /t REG_DWORD /d 1
      2⤵
        PID:2684
    • C:\Windows\system32\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\FB70.bat" "
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:2408
      • C:\Windows\system32\reg.exe
        reg add "HKEY_CURRENT_USER\Software\clicker\key" /v primary /t REG_DWORD /d 1
        2⤵
          PID:2460
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Modifies Installed Components in the registry
        • Modifies registry class
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:2628
      • C:\Windows\system32\AUDIODG.EXE
        C:\Windows\system32\AUDIODG.EXE 0x450
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2380
      • C:\Windows\system32\taskeng.exe
        taskeng.exe {9C43282A-E8C3-4F57-89FA-96355AC631FE} S-1-5-21-330940541-141609230-1670313778-1000:KXIPPCKF\Admin:Interactive:[1]
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:1136
        • C:\Users\Admin\AppData\Roaming\raacbba
          C:\Users\Admin\AppData\Roaming\raacbba
          2⤵
          • Executes dropped EXE
          • Checks SCSI registry key(s)
          • Suspicious behavior: MapViewOfSection
          PID:2020
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Modifies Installed Components in the registry
        • Modifies registry class
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:2032

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      2
      T1012

      Peripheral Device Discovery

      1
      T1120

      System Information Discovery

      1
      T1082

      Command and Control

      Web Service

      1
      T1102

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\ED0D.bat
        Filesize

        77B

        MD5

        55cc761bf3429324e5a0095cab002113

        SHA1

        2cc1ef4542a4e92d4158ab3978425d517fafd16d

        SHA256

        d6cceb3c71b80403364bf142f2fa4624ee0be36a49bac25ed45a497cf1ce9c3a

        SHA512

        33f9f5cad22d291077787c7df510806e4ac31f453d288712595af6debe579fabed6cdf4662e46e6fa94de135b161e739f55cfae05c36c87af85ed6a6ad1c9155

      • C:\Users\Admin\AppData\Roaming\raacbba
        Filesize

        261KB

        MD5

        d4a824b455f581031c959f4431977e94

        SHA1

        85dd7d196e585c1c1d2d28ce4bbe4647da079588

        SHA256

        f9be6fbe073f8e75344c62adff1a729494acafa18ea7c778cd0b3177a77de0f3

        SHA512

        3e377db899365a4f48bbab1e97ccceaf6284551616ad8f1bf2af65478d28500ce4b1a1cd798968fc13934bf324e1aaecd5223a6a59cf035f4145bf3baf2ccb07

      • memory/1200-4-0x0000000002B00000-0x0000000002B16000-memory.dmp
        Filesize

        88KB

      • memory/1200-33-0x0000000002AE0000-0x0000000002AE1000-memory.dmp
        Filesize

        4KB

      • memory/2020-39-0x0000000000400000-0x0000000002AFF000-memory.dmp
        Filesize

        39.0MB

      • memory/2032-51-0x0000000002690000-0x00000000026A0000-memory.dmp
        Filesize

        64KB

      • memory/2628-38-0x0000000004960000-0x0000000004976000-memory.dmp
        Filesize

        88KB

      • memory/2772-1-0x0000000002F40000-0x0000000003040000-memory.dmp
        Filesize

        1024KB

      • memory/2772-8-0x0000000000220000-0x000000000022B000-memory.dmp
        Filesize

        44KB

      • memory/2772-9-0x0000000000400000-0x000000000040B000-memory.dmp
        Filesize

        44KB

      • memory/2772-5-0x0000000000400000-0x0000000002AFF000-memory.dmp
        Filesize

        39.0MB

      • memory/2772-3-0x0000000000400000-0x000000000040B000-memory.dmp
        Filesize

        44KB

      • memory/2772-2-0x0000000000220000-0x000000000022B000-memory.dmp
        Filesize

        44KB