Analysis

  • max time kernel
    283s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    08-05-2024 23:09

General

  • Target

    603ca6b962a0545bcc4e06308d6e68cd771d535fb34b45960f7242dc855941e6.exe

  • Size

    236KB

  • MD5

    0be195eb467b67e6c00bc5e88821d5ac

  • SHA1

    d77634b84160ee79e8838a0c6c32a87fbfdd4b8f

  • SHA256

    603ca6b962a0545bcc4e06308d6e68cd771d535fb34b45960f7242dc855941e6

  • SHA512

    a20b8b8d705d1366431e5386cead3a0ab41b7bb6b506ad745773aa3cd528f54b0cd155502919c82e7d6f972e64c4e7bb1fa04909cf9eb9703949cb75de046c2f

  • SSDEEP

    3072:4/n08fMjzVnoZHkVGZMWaM75Fc8zDhLU:I3fMjzhkHkwZJaMf7hw

Malware Config

Extracted

Family

smokeloader

Botnet

pub1

Extracted

Family

smokeloader

Version

2022

C2

http://trad-einmyus.com/index.php

http://tradein-myus.com/index.php

http://trade-inmyus.com/index.php

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of FindShellTrayWindow 32 IoCs
  • Suspicious use of SendNotifyMessage 21 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\603ca6b962a0545bcc4e06308d6e68cd771d535fb34b45960f7242dc855941e6.exe
    "C:\Users\Admin\AppData\Local\Temp\603ca6b962a0545bcc4e06308d6e68cd771d535fb34b45960f7242dc855941e6.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:2388
  • C:\Windows\system32\cmd.exe
    cmd /c ""C:\Users\Admin\AppData\Local\Temp\6E0F.bat" "
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2556
    • C:\Windows\system32\reg.exe
      reg add "HKEY_CURRENT_USER\Software\clicker\key" /v primary /t REG_DWORD /d 1
      2⤵
        PID:2568
    • C:\Windows\system32\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\7E16.bat" "
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:3016
      • C:\Windows\system32\reg.exe
        reg add "HKEY_CURRENT_USER\Software\clicker\key" /v primary /t REG_DWORD /d 1
        2⤵
          PID:2504
      • C:\Windows\system32\taskeng.exe
        taskeng.exe {53A9B0B3-92FF-4271-8125-8AEF29F0182D} S-1-5-21-2297530677-1229052932-2803917579-1000:HKULBIBU\Admin:Interactive:[1]
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:2524
        • C:\Users\Admin\AppData\Roaming\ujhcrhb
          C:\Users\Admin\AppData\Roaming\ujhcrhb
          2⤵
          • Executes dropped EXE
          • Checks SCSI registry key(s)
          • Suspicious behavior: MapViewOfSection
          PID:1956
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Modifies Installed Components in the registry
        • Modifies registry class
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:2860

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\6E0F.bat
        Filesize

        77B

        MD5

        55cc761bf3429324e5a0095cab002113

        SHA1

        2cc1ef4542a4e92d4158ab3978425d517fafd16d

        SHA256

        d6cceb3c71b80403364bf142f2fa4624ee0be36a49bac25ed45a497cf1ce9c3a

        SHA512

        33f9f5cad22d291077787c7df510806e4ac31f453d288712595af6debe579fabed6cdf4662e46e6fa94de135b161e739f55cfae05c36c87af85ed6a6ad1c9155

      • C:\Users\Admin\AppData\Roaming\ujhcrhb
        Filesize

        236KB

        MD5

        0be195eb467b67e6c00bc5e88821d5ac

        SHA1

        d77634b84160ee79e8838a0c6c32a87fbfdd4b8f

        SHA256

        603ca6b962a0545bcc4e06308d6e68cd771d535fb34b45960f7242dc855941e6

        SHA512

        a20b8b8d705d1366431e5386cead3a0ab41b7bb6b506ad745773aa3cd528f54b0cd155502919c82e7d6f972e64c4e7bb1fa04909cf9eb9703949cb75de046c2f

      • memory/1136-4-0x0000000002E00000-0x0000000002E16000-memory.dmp
        Filesize

        88KB

      • memory/1136-33-0x0000000003D50000-0x0000000003D66000-memory.dmp
        Filesize

        88KB

      • memory/1136-41-0x0000000002620000-0x0000000002621000-memory.dmp
        Filesize

        4KB

      • memory/1956-34-0x0000000000400000-0x0000000002AF8000-memory.dmp
        Filesize

        39.0MB

      • memory/2388-1-0x00000000002F0000-0x00000000003F0000-memory.dmp
        Filesize

        1024KB

      • memory/2388-3-0x0000000000400000-0x000000000040B000-memory.dmp
        Filesize

        44KB

      • memory/2388-2-0x00000000001B0000-0x00000000001BB000-memory.dmp
        Filesize

        44KB

      • memory/2388-8-0x0000000000400000-0x000000000040B000-memory.dmp
        Filesize

        44KB

      • memory/2388-5-0x0000000000400000-0x0000000002AF8000-memory.dmp
        Filesize

        39.0MB