Analysis

  • max time kernel
    125s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 02:48

General

  • Target

    7b99c632ab84f20275e3e843fea6c977e4b067bbb9793a8ec1fd70dfcd7c0655.exe

  • Size

    179KB

  • MD5

    9fd9c907502c996750546de517da033f

  • SHA1

    ed4a00b0a408d69434c6b4a06571d43a8bb48fe6

  • SHA256

    7b99c632ab84f20275e3e843fea6c977e4b067bbb9793a8ec1fd70dfcd7c0655

  • SHA512

    285456a65835536e842ab9f79ca0008ac35eb79dfc47abaab78d847403f9a2edfb6bdd1ad322be529979f2140b4c8100b2f585ebfbbf79fc561a170aac81d360

  • SSDEEP

    3072:DZYKT/Hp36WRurj0XDftvjlq50kCzI0+4M:qwvp36frj0Xb7kCzIdX

Malware Config

Extracted

Family

smokeloader

Botnet

pub1

Extracted

Family

smokeloader

Version

2022

C2

http://trad-einmyus.com/index.php

http://tradein-myus.com/index.php

http://trade-inmyus.com/index.php

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of FindShellTrayWindow 28 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\7b99c632ab84f20275e3e843fea6c977e4b067bbb9793a8ec1fd70dfcd7c0655.exe
    "C:\Users\Admin\AppData\Local\Temp\7b99c632ab84f20275e3e843fea6c977e4b067bbb9793a8ec1fd70dfcd7c0655.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:2176
  • C:\Windows\system32\cmd.exe
    cmd /c ""C:\Users\Admin\AppData\Local\Temp\61CF.bat" "
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2656
    • C:\Windows\system32\reg.exe
      reg add "HKEY_CURRENT_USER\Software\clicker\key" /v primary /t REG_DWORD /d 1
      2⤵
        PID:2588
    • C:\Windows\system32\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\7263.bat" "
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:2748
      • C:\Windows\system32\reg.exe
        reg add "HKEY_CURRENT_USER\Software\clicker\key" /v primary /t REG_DWORD /d 1
        2⤵
          PID:2456
      • C:\Windows\system32\taskeng.exe
        taskeng.exe {BA45F8D6-BD05-44B9-A08D-C7570658952B} S-1-5-21-2721934792-624042501-2768869379-1000:BISMIZHX\Admin:Interactive:[1]
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:2264
        • C:\Users\Admin\AppData\Roaming\tchwihc
          C:\Users\Admin\AppData\Roaming\tchwihc
          2⤵
          • Executes dropped EXE
          • Checks SCSI registry key(s)
          • Suspicious behavior: MapViewOfSection
          PID:1636
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Modifies Installed Components in the registry
        • Modifies registry class
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:2752

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      2
      T1012

      Peripheral Device Discovery

      1
      T1120

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\61CF.bat
        Filesize

        77B

        MD5

        55cc761bf3429324e5a0095cab002113

        SHA1

        2cc1ef4542a4e92d4158ab3978425d517fafd16d

        SHA256

        d6cceb3c71b80403364bf142f2fa4624ee0be36a49bac25ed45a497cf1ce9c3a

        SHA512

        33f9f5cad22d291077787c7df510806e4ac31f453d288712595af6debe579fabed6cdf4662e46e6fa94de135b161e739f55cfae05c36c87af85ed6a6ad1c9155

      • C:\Users\Admin\AppData\Roaming\tchwihc
        Filesize

        179KB

        MD5

        9fd9c907502c996750546de517da033f

        SHA1

        ed4a00b0a408d69434c6b4a06571d43a8bb48fe6

        SHA256

        7b99c632ab84f20275e3e843fea6c977e4b067bbb9793a8ec1fd70dfcd7c0655

        SHA512

        285456a65835536e842ab9f79ca0008ac35eb79dfc47abaab78d847403f9a2edfb6bdd1ad322be529979f2140b4c8100b2f585ebfbbf79fc561a170aac81d360

      • memory/1196-4-0x0000000002560000-0x0000000002576000-memory.dmp
        Filesize

        88KB

      • memory/1196-33-0x0000000003EC0000-0x0000000003ED6000-memory.dmp
        Filesize

        88KB

      • memory/1196-42-0x0000000002530000-0x0000000002531000-memory.dmp
        Filesize

        4KB

      • memory/1636-36-0x0000000000400000-0x0000000002349000-memory.dmp
        Filesize

        31.3MB

      • memory/2176-1-0x00000000023C0000-0x00000000024C0000-memory.dmp
        Filesize

        1024KB

      • memory/2176-2-0x00000000002A0000-0x00000000002AB000-memory.dmp
        Filesize

        44KB

      • memory/2176-3-0x0000000000400000-0x000000000040B000-memory.dmp
        Filesize

        44KB

      • memory/2176-8-0x0000000000400000-0x000000000040B000-memory.dmp
        Filesize

        44KB

      • memory/2176-5-0x0000000000400000-0x0000000002349000-memory.dmp
        Filesize

        31.3MB