Analysis
-
max time kernel
151s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
11-01-2024 16:11
Static task
static1
Behavioral task
behavioral1
Sample
c229e14c4c20bdca6fefaaa7fb60e0cb50c75548717fd4494a2745a735c580b2.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
c229e14c4c20bdca6fefaaa7fb60e0cb50c75548717fd4494a2745a735c580b2.exe
Resource
win10v2004-20231215-en
General
-
Target
c229e14c4c20bdca6fefaaa7fb60e0cb50c75548717fd4494a2745a735c580b2.exe
-
Size
311KB
-
MD5
d4cf26e912808200e24637ea64de31f6
-
SHA1
ce15a46d0f9ab548b2855019c2835988de2cd32d
-
SHA256
c229e14c4c20bdca6fefaaa7fb60e0cb50c75548717fd4494a2745a735c580b2
-
SHA512
af3318a6e907fd22cdbe2059dc9680781225612e408a5cf4bee49582521f18a62bda2fa4d5f69807a2c82b686c513ad40590211f80e5e9301562c3defce996ae
-
SSDEEP
3072:28EGKLRYTlWvbm4cyqv0Hxr+ZaX635sKI3/Fwj0:2ljLRqYhiMHh0af73e
Malware Config
Extracted
smokeloader
up3
Extracted
smokeloader
2020
http://host-file-host6.com/
http://host-host-file8.com/
Signatures
-
Modifies firewall policy service 2 TTPs 4 IoCs
Processes:
explorer.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\EnableFirewall = "0" explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile explorer.exe -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Sets file execution options in registry 2 TTPs 4 IoCs
Processes:
536A.exeexplorer.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\5oew551o3.exe 536A.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\5oew551o3.exe\DisableExceptionChainValidation 536A.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe\Debugger = "bark.exe" explorer.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
explorer.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
5CC2.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\Control Panel\International\Geo\Nation 5CC2.exe -
Deletes itself 1 IoCs
Processes:
pid process 3552 -
Executes dropped EXE 3 IoCs
Processes:
536A.exe5CC2.exeWindowsUpdater.exepid process 3840 536A.exe 2188 5CC2.exe 4228 WindowsUpdater.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
explorer.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Java Updater = "C:\\ProgramData\\Java Updater\\5oew551o3.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Java Updater = "\"C:\\ProgramData\\Java Updater\\5oew551o3.exe\"" explorer.exe -
Processes:
536A.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 536A.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
Processes:
536A.exeexplorer.exepid process 3840 536A.exe 4668 explorer.exe 4668 explorer.exe 4668 explorer.exe 4668 explorer.exe 4668 explorer.exe 4668 explorer.exe 4668 explorer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 3096 4668 WerFault.exe explorer.exe -
NSIS installer 6 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\5CC2.exe nsis_installer_2 C:\Users\Admin\AppData\Local\Temp\5CC2.exe nsis_installer_2 C:\Users\Admin\AppData\Local\Temp\WindowsUpdater.exe nsis_installer_1 C:\Users\Admin\AppData\Local\Temp\WindowsUpdater.exe nsis_installer_2 C:\Users\Admin\AppData\Local\Temp\WindowsUpdater.exe nsis_installer_1 C:\Users\Admin\AppData\Local\Temp\WindowsUpdater.exe nsis_installer_2 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
c229e14c4c20bdca6fefaaa7fb60e0cb50c75548717fd4494a2745a735c580b2.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI c229e14c4c20bdca6fefaaa7fb60e0cb50c75548717fd4494a2745a735c580b2.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI c229e14c4c20bdca6fefaaa7fb60e0cb50c75548717fd4494a2745a735c580b2.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI c229e14c4c20bdca6fefaaa7fb60e0cb50c75548717fd4494a2745a735c580b2.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
explorer.exe536A.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 536A.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 536A.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
Processes:
explorer.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer explorer.exe -
Modifies Internet Explorer Protected Mode 1 TTPs 4 IoCs
Processes:
explorer.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\2500 = "3" explorer.exe -
Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
Processes:
explorer.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\SOFTWARE\Microsoft\Internet Explorer\Main\NoProtectedModeBanner = "1" explorer.exe -
Processes:
explorer.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\Software\Microsoft\Internet Explorer\Main explorer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
c229e14c4c20bdca6fefaaa7fb60e0cb50c75548717fd4494a2745a735c580b2.exepid process 4612 c229e14c4c20bdca6fefaaa7fb60e0cb50c75548717fd4494a2745a735c580b2.exe 4612 c229e14c4c20bdca6fefaaa7fb60e0cb50c75548717fd4494a2745a735c580b2.exe 3552 3552 3552 3552 3552 3552 3552 3552 3552 3552 3552 3552 3552 3552 3552 3552 3552 3552 3552 3552 3552 3552 3552 3552 3552 3552 3552 3552 3552 3552 3552 3552 3552 3552 3552 3552 3552 3552 3552 3552 3552 3552 3552 3552 3552 3552 3552 3552 3552 3552 3552 3552 3552 3552 3552 3552 3552 3552 3552 3552 3552 3552 -
Suspicious behavior: MapViewOfSection 3 IoCs
Processes:
c229e14c4c20bdca6fefaaa7fb60e0cb50c75548717fd4494a2745a735c580b2.exe536A.exepid process 4612 c229e14c4c20bdca6fefaaa7fb60e0cb50c75548717fd4494a2745a735c580b2.exe 3840 536A.exe 3840 536A.exe -
Suspicious use of AdjustPrivilegeToken 30 IoCs
Processes:
536A.exeexplorer.exedescription pid process Token: SeDebugPrivilege 3840 536A.exe Token: SeRestorePrivilege 3840 536A.exe Token: SeBackupPrivilege 3840 536A.exe Token: SeLoadDriverPrivilege 3840 536A.exe Token: SeCreatePagefilePrivilege 3840 536A.exe Token: SeShutdownPrivilege 3840 536A.exe Token: SeTakeOwnershipPrivilege 3840 536A.exe Token: SeChangeNotifyPrivilege 3840 536A.exe Token: SeCreateTokenPrivilege 3840 536A.exe Token: SeMachineAccountPrivilege 3840 536A.exe Token: SeSecurityPrivilege 3840 536A.exe Token: SeAssignPrimaryTokenPrivilege 3840 536A.exe Token: SeCreateGlobalPrivilege 3840 536A.exe Token: 33 3840 536A.exe Token: SeDebugPrivilege 4668 explorer.exe Token: SeRestorePrivilege 4668 explorer.exe Token: SeBackupPrivilege 4668 explorer.exe Token: SeLoadDriverPrivilege 4668 explorer.exe Token: SeCreatePagefilePrivilege 4668 explorer.exe Token: SeShutdownPrivilege 4668 explorer.exe Token: SeTakeOwnershipPrivilege 4668 explorer.exe Token: SeChangeNotifyPrivilege 4668 explorer.exe Token: SeCreateTokenPrivilege 4668 explorer.exe Token: SeMachineAccountPrivilege 4668 explorer.exe Token: SeSecurityPrivilege 4668 explorer.exe Token: SeAssignPrimaryTokenPrivilege 4668 explorer.exe Token: SeCreateGlobalPrivilege 4668 explorer.exe Token: 33 4668 explorer.exe Token: SeShutdownPrivilege 3552 Token: SeCreatePagefilePrivilege 3552 -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
pid process 3552 -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
536A.exe5CC2.exedescription pid process target process PID 3552 wrote to memory of 3840 3552 536A.exe PID 3552 wrote to memory of 3840 3552 536A.exe PID 3552 wrote to memory of 3840 3552 536A.exe PID 3552 wrote to memory of 2188 3552 5CC2.exe PID 3552 wrote to memory of 2188 3552 5CC2.exe PID 3552 wrote to memory of 2188 3552 5CC2.exe PID 3840 wrote to memory of 4668 3840 536A.exe explorer.exe PID 3840 wrote to memory of 4668 3840 536A.exe explorer.exe PID 3840 wrote to memory of 4668 3840 536A.exe explorer.exe PID 2188 wrote to memory of 4228 2188 5CC2.exe WindowsUpdater.exe PID 2188 wrote to memory of 4228 2188 5CC2.exe WindowsUpdater.exe PID 2188 wrote to memory of 4228 2188 5CC2.exe WindowsUpdater.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\c229e14c4c20bdca6fefaaa7fb60e0cb50c75548717fd4494a2745a735c580b2.exe"C:\Users\Admin\AppData\Local\Temp\c229e14c4c20bdca6fefaaa7fb60e0cb50c75548717fd4494a2745a735c580b2.exe"1⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:4612
-
C:\Users\Admin\AppData\Local\Temp\536A.exeC:\Users\Admin\AppData\Local\Temp\536A.exe1⤵
- Sets file execution options in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3840 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵
- Modifies firewall policy service
- Sets file execution options in registry
- Checks BIOS information in registry
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Modifies Internet Explorer Protected Mode
- Modifies Internet Explorer Protected Mode Banner
- Modifies Internet Explorer settings
- Suspicious use of AdjustPrivilegeToken
PID:4668 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4668 -s 10603⤵
- Program crash
PID:3096
-
-
-
C:\Users\Admin\AppData\Local\Temp\5CC2.exeC:\Users\Admin\AppData\Local\Temp\5CC2.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Users\Admin\AppData\Local\Temp\WindowsUpdater.exe"C:\Users\Admin\AppData\Local\Temp\WindowsUpdater.exe"2⤵
- Executes dropped EXE
PID:4228
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 4668 -ip 46681⤵PID:2552
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
360KB
MD580c413180b6bd0dd664adc4e0665b494
SHA1e791e4a3391fc6b7bcb58399cd4fa3c52a06b940
SHA2566d99cec56614b6b8a23dfa84a50c6bbfde535411c6366ac2bcc20c9f5af62880
SHA512347f4ae6f308b37d055a6177478e45ab3838d7020abed70c7aa138d2c3771e709de204da8550aebdcaa6139d869dc7328cc7e645c4dd48d1066f9ad70225644a
-
Filesize
961KB
MD5e99731bbcedc8bd2093085f6199d7ab6
SHA1fbe3d4b59e71b633129572918670c897812fd434
SHA25690fde2b1d3ffac12693fbdfbb2c9c1f425c4ecb64c9bb92dffcd74d415ba88cb
SHA512eaa7308d05abedab6f03f02de455420411edcb4c6b448e86733b4db081d3c8559d5a088e1c1693b6f7c3619fa261ba9e8bd2d35b63d2fe071da92deba26d5aeb
-
Filesize
1.1MB
MD5efe0927b1d9790e86144592cab653fca
SHA17be8cf4fe9377af6f6616ea654debca77a5ff022
SHA256b687143d6746e5734915204bedaa2e079e2f691ed291edd61137d857f25bd91c
SHA5120cffb926d996b68413c2bdfda905954b0729d06674e35269b57da30df75ff2d4097c12647b6f32da36f7e75eb17f1063c9c32c8aec3fe98f016a4fe94838555b
-
Filesize
2.2MB
MD50badb0e573d95db49ac23c11163d9386
SHA1d86dd20e4498ba5576272df07cd71dd9ed40bf8d
SHA2565ebb608342d1306743d1ab56bb587b00d7e14737f5af48be3fa738a98cf29668
SHA512a83d397fdcf2b749aac8f1db38a991b06a70c58d21c84d09cd8a732ee744287e7d7d58edeb817006b6ee245ed313993a3280aea32fd4c5a079b4f960ab35eff8
-
Filesize
1.9MB
MD5e2620f6796cb4f86933127c9a3c2ef8f
SHA186a89c76cd694aba9a18224ee7bbc767d9ed0744
SHA25697af563ea61bbfaf489aa37d438a1a91cc1d60ec611f03fb53bde572ea6fcdcd
SHA51270cdb5c70e297f0c6480f4e36c6ba4454730aff528bd12d1c6dbae31af731c2b1fb1260c6127cd33ce9da4c198fbb8951c0c9fab060cc3fb5b2f8c0f202f169b