Analysis

  • max time kernel
    128s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 01:18

General

  • Target

    6f480d8bf96773150f0939254a71eb20e447d30580aab7abf171ecb0e0094698.exe

  • Size

    216KB

  • MD5

    b6e3a49931797e98183072cf02f58d26

  • SHA1

    6ef79d91ad2f98e869a729f56280c507298ba0f3

  • SHA256

    6f480d8bf96773150f0939254a71eb20e447d30580aab7abf171ecb0e0094698

  • SHA512

    490686c57f4c8e047de707d87e2efb564c8a0d44d85ef5a2952b55a45dd9f63ee012a38d29a5263d1fa16eb11a3980105d0f53a929b5d87e22461266a672e956

  • SSDEEP

    3072:RuJ8dJPeNYhCHAk5fi/R+jbSBzqEa8wSGVOnGRQ7K6ITvkyEJnHbssWCyEamQe/y:xJGNtAklOorYNGRQ7cTv/EJ7s1Jrl

Malware Config

Extracted

Family

smokeloader

Botnet

pub1

Extracted

Family

smokeloader

Version

2022

C2

http://trad-einmyus.com/index.php

http://tradein-myus.com/index.php

http://trade-inmyus.com/index.php

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 16 IoCs
  • Suspicious use of FindShellTrayWindow 29 IoCs
  • Suspicious use of SendNotifyMessage 19 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\6f480d8bf96773150f0939254a71eb20e447d30580aab7abf171ecb0e0094698.exe
    "C:\Users\Admin\AppData\Local\Temp\6f480d8bf96773150f0939254a71eb20e447d30580aab7abf171ecb0e0094698.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:3012
  • C:\Windows\system32\cmd.exe
    cmd /c ""C:\Users\Admin\AppData\Local\Temp\C542.bat" "
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1556
    • C:\Windows\system32\reg.exe
      reg add "HKEY_CURRENT_USER\Software\clicker\key" /v primary /t REG_DWORD /d 1
      2⤵
        PID:2620
    • C:\Windows\system32\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\D624.bat" "
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:2452
      • C:\Windows\system32\reg.exe
        reg add "HKEY_CURRENT_USER\Software\clicker\key" /v primary /t REG_DWORD /d 1
        2⤵
          PID:2416
      • C:\Windows\system32\taskeng.exe
        taskeng.exe {AABA7B7C-7FE2-426B-9D43-E1CCA9D26F14} S-1-5-21-330940541-141609230-1670313778-1000:KXIPPCKF\Admin:Interactive:[1]
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:572
        • C:\Users\Admin\AppData\Roaming\cteehrr
          C:\Users\Admin\AppData\Roaming\cteehrr
          2⤵
          • Executes dropped EXE
          • Checks SCSI registry key(s)
          • Suspicious behavior: MapViewOfSection
          PID:1584
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Modifies Installed Components in the registry
        • Modifies registry class
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1344
      • C:\Windows\system32\AUDIODG.EXE
        C:\Windows\system32\AUDIODG.EXE 0x5b4
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:768

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      2
      T1012

      Peripheral Device Discovery

      1
      T1120

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\C542.bat
        Filesize

        77B

        MD5

        55cc761bf3429324e5a0095cab002113

        SHA1

        2cc1ef4542a4e92d4158ab3978425d517fafd16d

        SHA256

        d6cceb3c71b80403364bf142f2fa4624ee0be36a49bac25ed45a497cf1ce9c3a

        SHA512

        33f9f5cad22d291077787c7df510806e4ac31f453d288712595af6debe579fabed6cdf4662e46e6fa94de135b161e739f55cfae05c36c87af85ed6a6ad1c9155

      • C:\Users\Admin\AppData\Roaming\cteehrr
        Filesize

        216KB

        MD5

        b6e3a49931797e98183072cf02f58d26

        SHA1

        6ef79d91ad2f98e869a729f56280c507298ba0f3

        SHA256

        6f480d8bf96773150f0939254a71eb20e447d30580aab7abf171ecb0e0094698

        SHA512

        490686c57f4c8e047de707d87e2efb564c8a0d44d85ef5a2952b55a45dd9f63ee012a38d29a5263d1fa16eb11a3980105d0f53a929b5d87e22461266a672e956

      • memory/1244-4-0x0000000002B40000-0x0000000002B56000-memory.dmp
        Filesize

        88KB

      • memory/1244-33-0x0000000002DE0000-0x0000000002DF6000-memory.dmp
        Filesize

        88KB

      • memory/1244-39-0x0000000002650000-0x0000000002651000-memory.dmp
        Filesize

        4KB

      • memory/1584-34-0x0000000000400000-0x0000000002C95000-memory.dmp
        Filesize

        40.6MB

      • memory/3012-1-0x00000000002B0000-0x00000000003B0000-memory.dmp
        Filesize

        1024KB

      • memory/3012-2-0x00000000001B0000-0x00000000001BB000-memory.dmp
        Filesize

        44KB

      • memory/3012-3-0x0000000000400000-0x000000000040B000-memory.dmp
        Filesize

        44KB

      • memory/3012-8-0x0000000000400000-0x000000000040B000-memory.dmp
        Filesize

        44KB

      • memory/3012-5-0x0000000000400000-0x0000000002C95000-memory.dmp
        Filesize

        40.6MB