Analysis

  • max time kernel
    294s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    09-05-2024 23:22

General

  • Target

    acffd8900443ac894f081b3fb05c5c5ee7c5290554812410597c0b2c5d0f343a.exe

  • Size

    227KB

  • MD5

    07a6ab2bd94fce3167f318aecc447dcf

  • SHA1

    20a1b851ca96e1567d57e02b4699610dd7fe92a6

  • SHA256

    acffd8900443ac894f081b3fb05c5c5ee7c5290554812410597c0b2c5d0f343a

  • SHA512

    84dc9376437ecc01f115a076ea1badf6f2001cff4566d17e193331b36c12bbe29c402cb78cb837e07295cfe8b6237a17a22ac24624902c472dd8a23ef2b7b0d5

  • SSDEEP

    3072:8swncITh3kyh++Mzh/PutSL02V6HUpVaz3Sl0kIO6+/2EdTsiet:AV8FPut32V5Dazu0Vt+/2EdTm

Malware Config

Extracted

Family

smokeloader

Botnet

pub1

Extracted

Family

smokeloader

Version

2022

C2

http://trad-einmyus.com/index.php

http://tradein-myus.com/index.php

http://trade-inmyus.com/index.php

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of FindShellTrayWindow 32 IoCs
  • Suspicious use of SendNotifyMessage 21 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\acffd8900443ac894f081b3fb05c5c5ee7c5290554812410597c0b2c5d0f343a.exe
    "C:\Users\Admin\AppData\Local\Temp\acffd8900443ac894f081b3fb05c5c5ee7c5290554812410597c0b2c5d0f343a.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:2848
  • C:\Windows\system32\cmd.exe
    cmd /c ""C:\Users\Admin\AppData\Local\Temp\6A38.bat" "
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2136
    • C:\Windows\system32\reg.exe
      reg add "HKEY_CURRENT_USER\Software\clicker\key" /v primary /t REG_DWORD /d 1
      2⤵
        PID:1972
    • C:\Windows\system32\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\79F2.bat" "
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:2472
      • C:\Windows\system32\reg.exe
        reg add "HKEY_CURRENT_USER\Software\clicker\key" /v primary /t REG_DWORD /d 1
        2⤵
          PID:2432
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Modifies Installed Components in the registry
        • Modifies registry class
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1600

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\6A38.bat
        Filesize

        77B

        MD5

        55cc761bf3429324e5a0095cab002113

        SHA1

        2cc1ef4542a4e92d4158ab3978425d517fafd16d

        SHA256

        d6cceb3c71b80403364bf142f2fa4624ee0be36a49bac25ed45a497cf1ce9c3a

        SHA512

        33f9f5cad22d291077787c7df510806e4ac31f453d288712595af6debe579fabed6cdf4662e46e6fa94de135b161e739f55cfae05c36c87af85ed6a6ad1c9155

      • memory/1184-4-0x00000000024D0000-0x00000000024E6000-memory.dmp
        Filesize

        88KB

      • memory/1184-31-0x00000000024A0000-0x00000000024A1000-memory.dmp
        Filesize

        4KB

      • memory/1600-37-0x0000000002A30000-0x0000000002A40000-memory.dmp
        Filesize

        64KB

      • memory/2848-1-0x0000000001B40000-0x0000000001C40000-memory.dmp
        Filesize

        1024KB

      • memory/2848-3-0x0000000000400000-0x000000000040B000-memory.dmp
        Filesize

        44KB

      • memory/2848-2-0x0000000000220000-0x000000000022B000-memory.dmp
        Filesize

        44KB

      • memory/2848-8-0x0000000000400000-0x000000000040B000-memory.dmp
        Filesize

        44KB

      • memory/2848-5-0x0000000000400000-0x0000000001A03000-memory.dmp
        Filesize

        22.0MB