Analysis
-
max time kernel
151s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
11-01-2024 20:19
Static task
static1
Behavioral task
behavioral1
Sample
cc0e75b4f2894bd3b00e3dc29239f33b4b30b36df421f6ef4c2fea1472c7c41f.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
cc0e75b4f2894bd3b00e3dc29239f33b4b30b36df421f6ef4c2fea1472c7c41f.exe
Resource
win10v2004-20231215-en
General
-
Target
cc0e75b4f2894bd3b00e3dc29239f33b4b30b36df421f6ef4c2fea1472c7c41f.exe
-
Size
303KB
-
MD5
77f08e8e008915ff37e94539c0364632
-
SHA1
7c3af8d7a9f467c61d834a2559327226d0317589
-
SHA256
cc0e75b4f2894bd3b00e3dc29239f33b4b30b36df421f6ef4c2fea1472c7c41f
-
SHA512
7ab40f12a114ffb9e21078917d5f0074650d5121734efad98fd0122f544e3c9be96f4c36766d7d5616f08853aec6d6e2f2f6d7294aa76ab22dda9157f9dc44bf
-
SSDEEP
3072:WzME0LornOmwseIlLz2y+Hw0H6i5Q3o5Zc3i+Fwj0:U+Lo9wPAp6H66c3i3
Malware Config
Extracted
smokeloader
pub1
Extracted
smokeloader
2020
http://host-file-host6.com/
http://host-host-file8.com/
Signatures
-
Modifies firewall policy service 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\EnableFirewall = "0" explorer.exe -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Sets file execution options in registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\i59gg5m5kcwi.exe 11DD.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\i59gg5m5kcwi.exe\DisableExceptionChainValidation 11DD.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe\Debugger = "phwxfuzh.exe" explorer.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\Control Panel\International\Geo\Nation 1A1C.exe -
Deletes itself 1 IoCs
pid Process 3552 Process not Found -
Executes dropped EXE 3 IoCs
pid Process 2980 11DD.exe 5008 1A1C.exe 4204 WindowsUpdater.exe -
Loads dropped DLL 2 IoCs
pid Process 4204 WindowsUpdater.exe 4204 WindowsUpdater.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Java Updater = "C:\\ProgramData\\Java Updater\\i59gg5m5kcwi.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Java Updater = "\"C:\\ProgramData\\Java Updater\\i59gg5m5kcwi.exe\"" explorer.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 11DD.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
pid Process 2980 11DD.exe 1640 explorer.exe 1640 explorer.exe 1640 explorer.exe 1640 explorer.exe 1640 explorer.exe 1640 explorer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2824 1640 WerFault.exe 104 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI cc0e75b4f2894bd3b00e3dc29239f33b4b30b36df421f6ef4c2fea1472c7c41f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI cc0e75b4f2894bd3b00e3dc29239f33b4b30b36df421f6ef4c2fea1472c7c41f.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI cc0e75b4f2894bd3b00e3dc29239f33b4b30b36df421f6ef4c2fea1472c7c41f.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 11DD.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 11DD.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer explorer.exe -
Modifies Internet Explorer Protected Mode 1 TTPs 4 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\2500 = "3" explorer.exe -
Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\SOFTWARE\Microsoft\Internet Explorer\Main\NoProtectedModeBanner = "1" explorer.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\Software\Microsoft\Internet Explorer\Main explorer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2816 cc0e75b4f2894bd3b00e3dc29239f33b4b30b36df421f6ef4c2fea1472c7c41f.exe 2816 cc0e75b4f2894bd3b00e3dc29239f33b4b30b36df421f6ef4c2fea1472c7c41f.exe 3552 Process not Found 3552 Process not Found 3552 Process not Found 3552 Process not Found 3552 Process not Found 3552 Process not Found 3552 Process not Found 3552 Process not Found 3552 Process not Found 3552 Process not Found 3552 Process not Found 3552 Process not Found 3552 Process not Found 3552 Process not Found 3552 Process not Found 3552 Process not Found 3552 Process not Found 3552 Process not Found 3552 Process not Found 3552 Process not Found 3552 Process not Found 3552 Process not Found 3552 Process not Found 3552 Process not Found 3552 Process not Found 3552 Process not Found 3552 Process not Found 3552 Process not Found 3552 Process not Found 3552 Process not Found 3552 Process not Found 3552 Process not Found 3552 Process not Found 3552 Process not Found 3552 Process not Found 3552 Process not Found 3552 Process not Found 3552 Process not Found 3552 Process not Found 3552 Process not Found 3552 Process not Found 3552 Process not Found 3552 Process not Found 3552 Process not Found 3552 Process not Found 3552 Process not Found 3552 Process not Found 3552 Process not Found 3552 Process not Found 3552 Process not Found 3552 Process not Found 3552 Process not Found 3552 Process not Found 3552 Process not Found 3552 Process not Found 3552 Process not Found 3552 Process not Found 3552 Process not Found 3552 Process not Found 3552 Process not Found 3552 Process not Found 3552 Process not Found -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 2816 cc0e75b4f2894bd3b00e3dc29239f33b4b30b36df421f6ef4c2fea1472c7c41f.exe 2980 11DD.exe 2980 11DD.exe -
Suspicious use of AdjustPrivilegeToken 30 IoCs
description pid Process Token: SeDebugPrivilege 2980 11DD.exe Token: SeRestorePrivilege 2980 11DD.exe Token: SeBackupPrivilege 2980 11DD.exe Token: SeLoadDriverPrivilege 2980 11DD.exe Token: SeCreatePagefilePrivilege 2980 11DD.exe Token: SeShutdownPrivilege 2980 11DD.exe Token: SeTakeOwnershipPrivilege 2980 11DD.exe Token: SeChangeNotifyPrivilege 2980 11DD.exe Token: SeCreateTokenPrivilege 2980 11DD.exe Token: SeMachineAccountPrivilege 2980 11DD.exe Token: SeSecurityPrivilege 2980 11DD.exe Token: SeAssignPrimaryTokenPrivilege 2980 11DD.exe Token: SeCreateGlobalPrivilege 2980 11DD.exe Token: 33 2980 11DD.exe Token: SeDebugPrivilege 1640 explorer.exe Token: SeRestorePrivilege 1640 explorer.exe Token: SeBackupPrivilege 1640 explorer.exe Token: SeLoadDriverPrivilege 1640 explorer.exe Token: SeCreatePagefilePrivilege 1640 explorer.exe Token: SeShutdownPrivilege 1640 explorer.exe Token: SeTakeOwnershipPrivilege 1640 explorer.exe Token: SeChangeNotifyPrivilege 1640 explorer.exe Token: SeCreateTokenPrivilege 1640 explorer.exe Token: SeMachineAccountPrivilege 1640 explorer.exe Token: SeSecurityPrivilege 1640 explorer.exe Token: SeAssignPrimaryTokenPrivilege 1640 explorer.exe Token: SeCreateGlobalPrivilege 1640 explorer.exe Token: 33 1640 explorer.exe Token: SeShutdownPrivilege 3552 Process not Found Token: SeCreatePagefilePrivilege 3552 Process not Found -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3552 Process not Found -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3552 wrote to memory of 2980 3552 Process not Found 103 PID 3552 wrote to memory of 2980 3552 Process not Found 103 PID 3552 wrote to memory of 2980 3552 Process not Found 103 PID 2980 wrote to memory of 1640 2980 11DD.exe 104 PID 2980 wrote to memory of 1640 2980 11DD.exe 104 PID 2980 wrote to memory of 1640 2980 11DD.exe 104 PID 3552 wrote to memory of 5008 3552 Process not Found 106 PID 3552 wrote to memory of 5008 3552 Process not Found 106 PID 3552 wrote to memory of 5008 3552 Process not Found 106 PID 5008 wrote to memory of 4204 5008 1A1C.exe 107 PID 5008 wrote to memory of 4204 5008 1A1C.exe 107 PID 5008 wrote to memory of 4204 5008 1A1C.exe 107 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\cc0e75b4f2894bd3b00e3dc29239f33b4b30b36df421f6ef4c2fea1472c7c41f.exe"C:\Users\Admin\AppData\Local\Temp\cc0e75b4f2894bd3b00e3dc29239f33b4b30b36df421f6ef4c2fea1472c7c41f.exe"1⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2816
-
C:\Users\Admin\AppData\Local\Temp\11DD.exeC:\Users\Admin\AppData\Local\Temp\11DD.exe1⤵
- Sets file execution options in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2980 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵
- Modifies firewall policy service
- Sets file execution options in registry
- Checks BIOS information in registry
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Modifies Internet Explorer Protected Mode
- Modifies Internet Explorer Protected Mode Banner
- Modifies Internet Explorer settings
- Suspicious use of AdjustPrivilegeToken
PID:1640 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1640 -s 11163⤵
- Program crash
PID:2824
-
-
-
C:\Users\Admin\AppData\Local\Temp\1A1C.exeC:\Users\Admin\AppData\Local\Temp\1A1C.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:5008 -
C:\Users\Admin\AppData\Local\Temp\WindowsUpdater.exe"C:\Users\Admin\AppData\Local\Temp\WindowsUpdater.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4204
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 1640 -ip 16401⤵PID:4892
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
92KB
MD5466b29d280dcdffa55451031921958ce
SHA17d80acc9ed98fe8a699520ac1678889dc9710b1b
SHA2565da619cd850f359b0da2c53a53fea1e81f78051234d6840fcb1e8d6eb11c1588
SHA512a5028ea5a9612dea45671087e10d5666b7a142902676ffd9cc5142e9a8fdf4ec8af82279963dbcd9c15319beb6e21051fe1de3192eb5a1090881b2de65ca4798