Analysis

  • max time kernel
    283s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    16-05-2024 23:41

General

  • Target

    92ff0728d25c82e099f90cd40489550d2c4b0cd777a0e3123996807f6719d3e2.exe

  • Size

    222KB

  • MD5

    2c6cf0278564545909a4579b068c6bca

  • SHA1

    c99343c54f97b89b31a0ab4acf9facbb1cf05c56

  • SHA256

    92ff0728d25c82e099f90cd40489550d2c4b0cd777a0e3123996807f6719d3e2

  • SHA512

    f2d2d4166866b18e9a5dfd79f56131c03fef63505cd36a57ec70ce1384dd3034a5a00d0a5848b9be949f3de42d977d9db90cd5bba12c6da4915c1182f8027a68

  • SSDEEP

    3072:t2RmGIeFZOnbzZS+hFq6IcbWE0WDMgDezLNhbLnxuQAdWeVPBsGUfKowtBCF:tbg+jMgDcdLn1kipCow

Malware Config

Extracted

Family

smokeloader

Botnet

pub1

Extracted

Family

smokeloader

Version

2022

C2

http://trad-einmyus.com/index.php

http://tradein-myus.com/index.php

http://trade-inmyus.com/index.php

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of FindShellTrayWindow 32 IoCs
  • Suspicious use of SendNotifyMessage 25 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\92ff0728d25c82e099f90cd40489550d2c4b0cd777a0e3123996807f6719d3e2.exe
    "C:\Users\Admin\AppData\Local\Temp\92ff0728d25c82e099f90cd40489550d2c4b0cd777a0e3123996807f6719d3e2.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:2880
  • C:\Windows\system32\cmd.exe
    cmd /c ""C:\Users\Admin\AppData\Local\Temp\6AA5.bat" "
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2816
    • C:\Windows\system32\reg.exe
      reg add "HKEY_CURRENT_USER\Software\clicker\key" /v primary /t REG_DWORD /d 1
      2⤵
        PID:2812
    • C:\Windows\system32\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\7B87.bat" "
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:2728
      • C:\Windows\system32\reg.exe
        reg add "HKEY_CURRENT_USER\Software\clicker\key" /v primary /t REG_DWORD /d 1
        2⤵
          PID:2716
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Modifies Installed Components in the registry
        • Modifies registry class
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:2240

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      2
      T1012

      Peripheral Device Discovery

      1
      T1120

      System Information Discovery

      1
      T1082

      Command and Control

      Web Service

      1
      T1102

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\6AA5.bat
        Filesize

        77B

        MD5

        55cc761bf3429324e5a0095cab002113

        SHA1

        2cc1ef4542a4e92d4158ab3978425d517fafd16d

        SHA256

        d6cceb3c71b80403364bf142f2fa4624ee0be36a49bac25ed45a497cf1ce9c3a

        SHA512

        33f9f5cad22d291077787c7df510806e4ac31f453d288712595af6debe579fabed6cdf4662e46e6fa94de135b161e739f55cfae05c36c87af85ed6a6ad1c9155

      • memory/1212-4-0x0000000002570000-0x0000000002586000-memory.dmp
        Filesize

        88KB

      • memory/1212-32-0x0000000002550000-0x0000000002551000-memory.dmp
        Filesize

        4KB

      • memory/2240-37-0x00000000029E0000-0x00000000029F0000-memory.dmp
        Filesize

        64KB

      • memory/2880-1-0x0000000000550000-0x0000000000650000-memory.dmp
        Filesize

        1024KB

      • memory/2880-3-0x0000000000400000-0x000000000040B000-memory.dmp
        Filesize

        44KB

      • memory/2880-2-0x0000000000220000-0x000000000022B000-memory.dmp
        Filesize

        44KB

      • memory/2880-6-0x0000000000400000-0x000000000040B000-memory.dmp
        Filesize

        44KB

      • memory/2880-5-0x0000000000400000-0x0000000000481000-memory.dmp
        Filesize

        516KB