Analysis
-
max time kernel
50s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
11-01-2024 02:00
Static task
static1
Behavioral task
behavioral1
Sample
8f951988acb3a0d53fe2d66cfd60b7a0.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
8f951988acb3a0d53fe2d66cfd60b7a0.exe
Resource
win10v2004-20231222-en
General
-
Target
8f951988acb3a0d53fe2d66cfd60b7a0.exe
-
Size
205KB
-
MD5
8f951988acb3a0d53fe2d66cfd60b7a0
-
SHA1
9c39e8de9925b1102c39cbaabd01839c7e0c2e3e
-
SHA256
9024a473b6244e9aef3f65da784300194ff67434a204b445e5099ea80c19f949
-
SHA512
8bc796f9f523d20d2fc10d36ba8fa60bf0e412733b75ee0bfcc82716f3d6fbe86b0af614f885d5f294694ebd60f1e74040b7ad044357896a5611821b69ce30e8
-
SSDEEP
3072:EdrEskahJisaAN0yunrtMxxFF3m7SfdBm2HQWRlMuqBL2A:kEskaFVunrqvldBcz+
Malware Config
Extracted
smokeloader
pub1
Extracted
smokeloader
2020
http://host-file-host6.com/
http://host-host-file8.com/
Signatures
-
Modifies firewall policy service 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\EnableFirewall = "0" explorer.exe -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Sets file execution options in registry 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cg9c7aiwacgm.exe 278D.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cg9c7aiwacgm.exe\DisableExceptionChainValidation 278D.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe -
Deletes itself 1 IoCs
pid Process 1196 Process not Found -
Executes dropped EXE 1 IoCs
pid Process 2632 278D.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 278D.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 2632 278D.exe 808 explorer.exe -
NSIS installer 3 IoCs
resource yara_rule behavioral1/files/0x0011000000018b88-50.dat nsis_installer_2 behavioral1/files/0x0011000000018b88-52.dat nsis_installer_2 behavioral1/files/0x0011000000018b88-49.dat nsis_installer_2 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 8f951988acb3a0d53fe2d66cfd60b7a0.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 8f951988acb3a0d53fe2d66cfd60b7a0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 8f951988acb3a0d53fe2d66cfd60b7a0.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 278D.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 278D.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2448 schtasks.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer explorer.exe -
Runs regedit.exe 1 IoCs
pid Process 1784 regedit.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2516 8f951988acb3a0d53fe2d66cfd60b7a0.exe 2516 8f951988acb3a0d53fe2d66cfd60b7a0.exe 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found 1196 Process not Found -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 2516 8f951988acb3a0d53fe2d66cfd60b7a0.exe 2632 278D.exe 2632 278D.exe -
Suspicious use of AdjustPrivilegeToken 28 IoCs
description pid Process Token: SeDebugPrivilege 2632 278D.exe Token: SeRestorePrivilege 2632 278D.exe Token: SeBackupPrivilege 2632 278D.exe Token: SeLoadDriverPrivilege 2632 278D.exe Token: SeCreatePagefilePrivilege 2632 278D.exe Token: SeShutdownPrivilege 2632 278D.exe Token: SeTakeOwnershipPrivilege 2632 278D.exe Token: SeChangeNotifyPrivilege 2632 278D.exe Token: SeCreateTokenPrivilege 2632 278D.exe Token: SeMachineAccountPrivilege 2632 278D.exe Token: SeSecurityPrivilege 2632 278D.exe Token: SeAssignPrimaryTokenPrivilege 2632 278D.exe Token: SeCreateGlobalPrivilege 2632 278D.exe Token: 33 2632 278D.exe Token: SeDebugPrivilege 808 explorer.exe Token: SeRestorePrivilege 808 explorer.exe Token: SeBackupPrivilege 808 explorer.exe Token: SeLoadDriverPrivilege 808 explorer.exe Token: SeCreatePagefilePrivilege 808 explorer.exe Token: SeShutdownPrivilege 808 explorer.exe Token: SeTakeOwnershipPrivilege 808 explorer.exe Token: SeChangeNotifyPrivilege 808 explorer.exe Token: SeCreateTokenPrivilege 808 explorer.exe Token: SeMachineAccountPrivilege 808 explorer.exe Token: SeSecurityPrivilege 808 explorer.exe Token: SeAssignPrimaryTokenPrivilege 808 explorer.exe Token: SeCreateGlobalPrivilege 808 explorer.exe Token: 33 808 explorer.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 1196 wrote to memory of 2632 1196 Process not Found 30 PID 1196 wrote to memory of 2632 1196 Process not Found 30 PID 1196 wrote to memory of 2632 1196 Process not Found 30 PID 1196 wrote to memory of 2632 1196 Process not Found 30 PID 2632 wrote to memory of 808 2632 278D.exe 31 PID 2632 wrote to memory of 808 2632 278D.exe 31 PID 2632 wrote to memory of 808 2632 278D.exe 31 PID 2632 wrote to memory of 808 2632 278D.exe 31 PID 2632 wrote to memory of 808 2632 278D.exe 31 PID 2632 wrote to memory of 808 2632 278D.exe 31 PID 2632 wrote to memory of 808 2632 278D.exe 31 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\8f951988acb3a0d53fe2d66cfd60b7a0.exe"C:\Users\Admin\AppData\Local\Temp\8f951988acb3a0d53fe2d66cfd60b7a0.exe"1⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2516
-
C:\Users\Admin\AppData\Local\Temp\278D.exeC:\Users\Admin\AppData\Local\Temp\278D.exe1⤵
- Sets file execution options in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2632 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵
- Modifies firewall policy service
- Checks BIOS information in registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:808 -
C:\Users\Admin\AppData\Local\Temp\cg9c7aiwacgm_1.exe/suac3⤵PID:1672
-
C:\Windows\SysWOW64\regedit.exe"C:\Windows\SysWOW64\regedit.exe"4⤵
- Runs regedit.exe
PID:1784
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /CREATE /SC ONLOGON /TN "Windows Update Check - 0x1BB70478" /TR "C:\PROGRA~3\JAVAUP~1\CG9C7A~1.EXE" /RL HIGHEST4⤵
- Creates scheduled task(s)
PID:2448
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\316D.exeC:\Users\Admin\AppData\Local\Temp\316D.exe1⤵PID:564
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
179KB
MD5c2ccf44b52b480fede775df69e83c1b1
SHA146525d2a039e7d8474a7bf818234a40cef5be9ae
SHA25694e98e960b54c09dcb47622d192a357d481d9fc0b7ca09f3fe4fa5b5894f9b92
SHA5127823da0b87d2a30ba2bc77329159d56dbc0352253dd7b0588ca760446716ddf939d11289ca7b5e87f903fe377d16d326d0ac0dab9e36d6ec93298ddda9890c81
-
Filesize
68KB
MD58dbd3884efe520b0fecc7c17558f5a65
SHA121ae92e1c72e6ffe33bbae3257b8afd6ee3c71fd
SHA2566fb9ecbea6336b033ddd4a18bddeba9ed938d10c6339fc5da1fec899cacd3f0c
SHA5124ead0c563601748a1aad97792c489efedaf13ef66a5bd942b8d5570a013f9dedffc5a95e8deddf4abf5951df65b44575a98b68fa4960b7cee95dd0d2ef77b5f2
-
Filesize
22KB
MD576733ef789a850cee88f5074ccf83a8b
SHA12b9430e550bd50dbca85c98c00c125fb205a363c
SHA2569075cdf404b13d7188b156089cdebd086acb4c707aeec181c2a84e5ed7832806
SHA512e63aedc0c85c0b9738701c4d03cb22eea9dcda77a660a55ad623bc0e37798d6e2191c0f7f17207448577f6e1d844722cd93ceb85fd675b598442ff772db429c3
-
Filesize
11KB
MD54bcda3e31892b25e7bdfed6ad39eb472
SHA191db4d60fa5c6bfb4b799246fa86f27c33b1fe7f
SHA25604fdb7f2092ea0f95550600f2e9b9f8184966b421934bec8c7a9ca3ae9bc3a67
SHA512605d4bd3f64d10678693beafb231154e3f29c480d4a726c644ea25913bef08e8d8a2d2262a76d2fa1eceb5ea50b5386a6c3103d4ecbbfa21e6758175c8d9e65f
-
Filesize
1KB
MD5350e4003ef18942c96d982621a05286d
SHA177e3608787ea00b65656622a170722a3c1506977
SHA25627f7c2bdb5136c46b8430b1af9b11a2ff0d936a7266ee845199e9ee27e572dbc
SHA51260f9259ee5eb2487e6af46707c31ad4282927518211ee4fcd11e1ce9fb44c7731b1864f9079722f4302fd557a8eb8c7cf171618d095c29daf18c3ba31cf9d8a5
-
Filesize
39KB
MD553cc2a22f13f76e2c78c2fd1c906a8dc
SHA1c4386f4d4946d1bcd0bb002c7dd0e4844270f7b7
SHA256ad47c2dbfe18c43a13040f4da307ea4e875932272817eee2ec99900512d88cd3
SHA51239ca37ea4848b167dfdf1da3ba410f3a5ffa6dc006869fba208733e8d257c0185aeae7f0f3abb24e0dc0bafd8033b55e9cc87904ab0a9780ede3551a934a72fd
-
Filesize
217KB
MD5caa61738609b146871250d5f0525fd51
SHA1343ea2b9a1554fb78f33bf96ca55a7dccfbe77eb
SHA25675cf71de92b41e645997ab81233facd9f35aaa4806a79197303d11d0674d65ae
SHA512116081ffc02b2cce9083911dde52b869677a3dc101044875211b8abc20afc54133aab0ff5190efb33de283948070a5c15ca230b5aaa5bd1818409785705f572d
-
Filesize
31KB
MD5148bee26191122d0ccd8a12f5b34c29e
SHA12289b837f2c39faadc6d7fff210a89c3cd5efd2b
SHA256a4fe872df5759576b05acebce8a5d8ddcff5ec65213779b257fa83faf2b0ac3a
SHA512b6d1eb1f787087a976921a7157cf22ba5851f0a78f5e9045c43a46a5a90f3306ce518ec6eae36bf172738f65a473141738eb8f91547d7342ed80e2e93ecf2737
-
Filesize
92KB
MD5466b29d280dcdffa55451031921958ce
SHA17d80acc9ed98fe8a699520ac1678889dc9710b1b
SHA2565da619cd850f359b0da2c53a53fea1e81f78051234d6840fcb1e8d6eb11c1588
SHA512a5028ea5a9612dea45671087e10d5666b7a142902676ffd9cc5142e9a8fdf4ec8af82279963dbcd9c15319beb6e21051fe1de3192eb5a1090881b2de65ca4798