Analysis

  • max time kernel
    128s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    07-05-2024 21:20

General

  • Target

    4f792ce3a467572688a6aa4b389254b860fa79bcda9142af0be0e94c8eda8f93.exe

  • Size

    208KB

  • MD5

    c0a0fbc6485f4545d0914ddff5fd8ed0

  • SHA1

    56dbd199dd4f31fdc9db8782c4817a49bc28b429

  • SHA256

    4f792ce3a467572688a6aa4b389254b860fa79bcda9142af0be0e94c8eda8f93

  • SHA512

    ee208aefeb55b998d245609957e677bd8c3ab049f1d844efc283d25e8c7913fbd1ee5277e41a05bf00bc1eed92f78db3feeef1e745fac35e01c0e5077b7b9dea

  • SSDEEP

    3072:Bw1Y91VV3eJI1g9BIwuk7znyX/8BcB5RDLTcZ1:gY91zYggEuznS9TcZ

Malware Config

Extracted

Family

smokeloader

Botnet

pub1

Extracted

Family

smokeloader

Version

2022

C2

http://trad-einmyus.com/index.php

http://tradein-myus.com/index.php

http://trade-inmyus.com/index.php

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of FindShellTrayWindow 28 IoCs
  • Suspicious use of SendNotifyMessage 22 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\4f792ce3a467572688a6aa4b389254b860fa79bcda9142af0be0e94c8eda8f93.exe
    "C:\Users\Admin\AppData\Local\Temp\4f792ce3a467572688a6aa4b389254b860fa79bcda9142af0be0e94c8eda8f93.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:2384
  • C:\Windows\system32\cmd.exe
    cmd /c ""C:\Users\Admin\AppData\Local\Temp\6A95.bat" "
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2668
    • C:\Windows\system32\reg.exe
      reg add "HKEY_CURRENT_USER\Software\clicker\key" /v primary /t REG_DWORD /d 1
      2⤵
        PID:2596
    • C:\Windows\system32\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\7CFE.bat" "
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:2732
      • C:\Windows\system32\reg.exe
        reg add "HKEY_CURRENT_USER\Software\clicker\key" /v primary /t REG_DWORD /d 1
        2⤵
          PID:2772
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Modifies Installed Components in the registry
        • Modifies registry class
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1288

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      2
      T1012

      Peripheral Device Discovery

      1
      T1120

      System Information Discovery

      1
      T1082

      Command and Control

      Web Service

      1
      T1102

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\6A95.bat
        Filesize

        77B

        MD5

        55cc761bf3429324e5a0095cab002113

        SHA1

        2cc1ef4542a4e92d4158ab3978425d517fafd16d

        SHA256

        d6cceb3c71b80403364bf142f2fa4624ee0be36a49bac25ed45a497cf1ce9c3a

        SHA512

        33f9f5cad22d291077787c7df510806e4ac31f453d288712595af6debe579fabed6cdf4662e46e6fa94de135b161e739f55cfae05c36c87af85ed6a6ad1c9155

      • memory/1200-4-0x0000000002DD0000-0x0000000002DE6000-memory.dmp
        Filesize

        88KB

      • memory/1200-32-0x0000000002D90000-0x0000000002D91000-memory.dmp
        Filesize

        4KB

      • memory/2384-1-0x0000000002C50000-0x0000000002D50000-memory.dmp
        Filesize

        1024KB

      • memory/2384-3-0x0000000000400000-0x000000000040B000-memory.dmp
        Filesize

        44KB

      • memory/2384-2-0x0000000000220000-0x000000000022B000-memory.dmp
        Filesize

        44KB

      • memory/2384-8-0x0000000000400000-0x000000000040B000-memory.dmp
        Filesize

        44KB

      • memory/2384-5-0x0000000000400000-0x0000000002AF2000-memory.dmp
        Filesize

        38.9MB