Analysis

  • max time kernel
    138s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    16-05-2024 22:46

General

  • Target

    4daa25326ccb9300ab571c6ccd64fc50_NeikiAnalytics.exe

  • Size

    225KB

  • MD5

    4daa25326ccb9300ab571c6ccd64fc50

  • SHA1

    411b341bbf7116896d9cf95ca2c9dc24546f150f

  • SHA256

    dcf2b2270505e9fa0caa26a2eff9e2de8a3cf95f0fe479e07332a0f22777525e

  • SHA512

    26a4dfefcf098e7b0f2139bc0d950c28d7be1513f336249dfc849696c888ce0fe69b66c608646f2953500c069a85db69634100a1d6d576da4e66ae4855763216

  • SSDEEP

    3072:LsPOrBmaE42Zm/+Oruk+QBvb5SH7bSUynK/FeRLFgKhWspsm1+4Q:54z8GXkJ587bSJKteTrXsmN

Malware Config

Extracted

Family

smokeloader

Botnet

pub1

Extracted

Family

smokeloader

Version

2022

C2

http://trad-einmyus.com/index.php

http://tradein-myus.com/index.php

http://trade-inmyus.com/index.php

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of FindShellTrayWindow 28 IoCs
  • Suspicious use of SendNotifyMessage 22 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\4daa25326ccb9300ab571c6ccd64fc50_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\4daa25326ccb9300ab571c6ccd64fc50_NeikiAnalytics.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:2972
  • C:\Windows\system32\cmd.exe
    cmd /c ""C:\Users\Admin\AppData\Local\Temp\7DD7.bat" "
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2652
    • C:\Windows\system32\reg.exe
      reg add "HKEY_CURRENT_USER\Software\clicker\key" /v primary /t REG_DWORD /d 1
      2⤵
        PID:2592
    • C:\Windows\system32\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\9E62.bat" "
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:2800
      • C:\Windows\system32\reg.exe
        reg add "HKEY_CURRENT_USER\Software\clicker\key" /v primary /t REG_DWORD /d 1
        2⤵
          PID:2572
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Modifies Installed Components in the registry
        • Modifies registry class
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1588

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      2
      T1012

      Peripheral Device Discovery

      1
      T1120

      System Information Discovery

      1
      T1082

      Command and Control

      Web Service

      1
      T1102

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\7DD7.bat
        Filesize

        77B

        MD5

        55cc761bf3429324e5a0095cab002113

        SHA1

        2cc1ef4542a4e92d4158ab3978425d517fafd16d

        SHA256

        d6cceb3c71b80403364bf142f2fa4624ee0be36a49bac25ed45a497cf1ce9c3a

        SHA512

        33f9f5cad22d291077787c7df510806e4ac31f453d288712595af6debe579fabed6cdf4662e46e6fa94de135b161e739f55cfae05c36c87af85ed6a6ad1c9155

      • memory/1248-4-0x0000000002540000-0x0000000002556000-memory.dmp
        Filesize

        88KB

      • memory/1248-33-0x0000000002520000-0x0000000002521000-memory.dmp
        Filesize

        4KB

      • memory/2972-1-0x0000000000890000-0x0000000000990000-memory.dmp
        Filesize

        1024KB

      • memory/2972-2-0x0000000000220000-0x000000000022B000-memory.dmp
        Filesize

        44KB

      • memory/2972-3-0x0000000000400000-0x000000000040B000-memory.dmp
        Filesize

        44KB

      • memory/2972-8-0x0000000000400000-0x000000000040B000-memory.dmp
        Filesize

        44KB

      • memory/2972-5-0x0000000000400000-0x000000000078F000-memory.dmp
        Filesize

        3.6MB