Analysis
-
max time kernel
100s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
12-01-2024 22:46
Static task
static1
Behavioral task
behavioral1
Sample
0faa7c27d8cedbb19af0586a236ce4eca6b151509e526bedcc970606e391ce74.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
0faa7c27d8cedbb19af0586a236ce4eca6b151509e526bedcc970606e391ce74.exe
Resource
win10v2004-20231215-en
General
-
Target
0faa7c27d8cedbb19af0586a236ce4eca6b151509e526bedcc970606e391ce74.exe
-
Size
311KB
-
MD5
cf5a70c2f7978229efebcca70f6d2053
-
SHA1
b2eb3eb28b89c31ccd4f4c89edaa1ed6d5a233a4
-
SHA256
0faa7c27d8cedbb19af0586a236ce4eca6b151509e526bedcc970606e391ce74
-
SHA512
7f16690701912b9d043113783827dfbfd2b89fee0b74e4a0bc38ee73535bd7a4bc23014eee1632196926109d4b5e37cb076df975149b422df7719db0af8f000b
-
SSDEEP
3072:eQLtli/LX0eRJibugK7Onq8zVvV6nnOh7wZPO6VmRZcJfTK7KVDrc+B5f239+9Uz:eQLtwk47Oqq36nnwZKfTgYn79oUq
Malware Config
Extracted
smokeloader
pub1
Extracted
smokeloader
2020
http://host-file-host6.com/
http://host-host-file8.com/
Signatures
-
Modifies firewall policy service 2 TTPs 4 IoCs
Processes:
explorer.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\EnableFirewall = "0" explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile explorer.exe -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Sets file execution options in registry 2 TTPs 4 IoCs
Processes:
A856.exeexplorer.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\51933m555o53u7.exe\DisableExceptionChainValidation A856.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe\Debugger = "vxv.exe" explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\51933m555o53u7.exe A856.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
explorer.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
AD29.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\Control Panel\International\Geo\Nation AD29.exe -
Deletes itself 1 IoCs
Processes:
pid process 3396 -
Executes dropped EXE 3 IoCs
Processes:
A856.exeAD29.exeWindowsUpdater.exepid process 2700 A856.exe 2676 AD29.exe 3212 WindowsUpdater.exe -
Loads dropped DLL 2 IoCs
Processes:
WindowsUpdater.exepid process 3212 WindowsUpdater.exe 3212 WindowsUpdater.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
explorer.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Java Updater = "C:\\ProgramData\\Java Updater\\51933m555o53u7.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Java Updater = "\"C:\\ProgramData\\Java Updater\\51933m555o53u7.exe\"" explorer.exe -
Processes:
A856.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA A856.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
Processes:
A856.exeexplorer.exepid process 2700 A856.exe 1932 explorer.exe 1932 explorer.exe 1932 explorer.exe 1932 explorer.exe 1932 explorer.exe 1932 explorer.exe 1932 explorer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
Processes:
WerFault.exeWerFault.exepid pid_target process target process 3860 864 WerFault.exe 0faa7c27d8cedbb19af0586a236ce4eca6b151509e526bedcc970606e391ce74.exe 3248 1932 WerFault.exe explorer.exe -
NSIS installer 6 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\AD29.exe nsis_installer_2 C:\Users\Admin\AppData\Local\Temp\AD29.exe nsis_installer_2 C:\Users\Admin\AppData\Local\Temp\WindowsUpdater.exe nsis_installer_1 C:\Users\Admin\AppData\Local\Temp\WindowsUpdater.exe nsis_installer_2 C:\Users\Admin\AppData\Local\Temp\WindowsUpdater.exe nsis_installer_1 C:\Users\Admin\AppData\Local\Temp\WindowsUpdater.exe nsis_installer_2 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
0faa7c27d8cedbb19af0586a236ce4eca6b151509e526bedcc970606e391ce74.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 0faa7c27d8cedbb19af0586a236ce4eca6b151509e526bedcc970606e391ce74.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 0faa7c27d8cedbb19af0586a236ce4eca6b151509e526bedcc970606e391ce74.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 0faa7c27d8cedbb19af0586a236ce4eca6b151509e526bedcc970606e391ce74.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
A856.exeexplorer.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 A856.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString A856.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
Processes:
explorer.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer explorer.exe -
Modifies Internet Explorer Protected Mode 1 TTPs 4 IoCs
Processes:
explorer.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\2500 = "3" explorer.exe -
Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
Processes:
explorer.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Internet Explorer\Main\NoProtectedModeBanner = "1" explorer.exe -
Processes:
explorer.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\Software\Microsoft\Internet Explorer\Main explorer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
0faa7c27d8cedbb19af0586a236ce4eca6b151509e526bedcc970606e391ce74.exepid process 864 0faa7c27d8cedbb19af0586a236ce4eca6b151509e526bedcc970606e391ce74.exe 864 0faa7c27d8cedbb19af0586a236ce4eca6b151509e526bedcc970606e391ce74.exe 3396 3396 3396 3396 3396 3396 3396 3396 3396 3396 3396 3396 3396 3396 3396 3396 3396 3396 3396 3396 3396 3396 3396 3396 3396 3396 3396 3396 3396 3396 3396 3396 3396 3396 3396 3396 3396 3396 3396 3396 3396 3396 3396 3396 3396 3396 3396 3396 3396 3396 3396 3396 3396 3396 3396 3396 3396 3396 3396 3396 3396 3396 -
Suspicious behavior: MapViewOfSection 3 IoCs
Processes:
0faa7c27d8cedbb19af0586a236ce4eca6b151509e526bedcc970606e391ce74.exeA856.exepid process 864 0faa7c27d8cedbb19af0586a236ce4eca6b151509e526bedcc970606e391ce74.exe 2700 A856.exe 2700 A856.exe -
Suspicious use of AdjustPrivilegeToken 32 IoCs
Processes:
A856.exeexplorer.exedescription pid process Token: SeShutdownPrivilege 3396 Token: SeCreatePagefilePrivilege 3396 Token: SeDebugPrivilege 2700 A856.exe Token: SeRestorePrivilege 2700 A856.exe Token: SeBackupPrivilege 2700 A856.exe Token: SeLoadDriverPrivilege 2700 A856.exe Token: SeCreatePagefilePrivilege 2700 A856.exe Token: SeShutdownPrivilege 2700 A856.exe Token: SeTakeOwnershipPrivilege 2700 A856.exe Token: SeChangeNotifyPrivilege 2700 A856.exe Token: SeCreateTokenPrivilege 2700 A856.exe Token: SeMachineAccountPrivilege 2700 A856.exe Token: SeSecurityPrivilege 2700 A856.exe Token: SeAssignPrimaryTokenPrivilege 2700 A856.exe Token: SeCreateGlobalPrivilege 2700 A856.exe Token: 33 2700 A856.exe Token: SeDebugPrivilege 1932 explorer.exe Token: SeRestorePrivilege 1932 explorer.exe Token: SeBackupPrivilege 1932 explorer.exe Token: SeLoadDriverPrivilege 1932 explorer.exe Token: SeCreatePagefilePrivilege 1932 explorer.exe Token: SeShutdownPrivilege 1932 explorer.exe Token: SeTakeOwnershipPrivilege 1932 explorer.exe Token: SeChangeNotifyPrivilege 1932 explorer.exe Token: SeCreateTokenPrivilege 1932 explorer.exe Token: SeMachineAccountPrivilege 1932 explorer.exe Token: SeSecurityPrivilege 1932 explorer.exe Token: SeAssignPrimaryTokenPrivilege 1932 explorer.exe Token: SeCreateGlobalPrivilege 1932 explorer.exe Token: 33 1932 explorer.exe Token: SeShutdownPrivilege 3396 Token: SeCreatePagefilePrivilege 3396 -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
A856.exeAD29.exedescription pid process target process PID 3396 wrote to memory of 2700 3396 A856.exe PID 3396 wrote to memory of 2700 3396 A856.exe PID 3396 wrote to memory of 2700 3396 A856.exe PID 2700 wrote to memory of 1932 2700 A856.exe explorer.exe PID 2700 wrote to memory of 1932 2700 A856.exe explorer.exe PID 2700 wrote to memory of 1932 2700 A856.exe explorer.exe PID 3396 wrote to memory of 2676 3396 AD29.exe PID 3396 wrote to memory of 2676 3396 AD29.exe PID 3396 wrote to memory of 2676 3396 AD29.exe PID 2676 wrote to memory of 3212 2676 AD29.exe WindowsUpdater.exe PID 2676 wrote to memory of 3212 2676 AD29.exe WindowsUpdater.exe PID 2676 wrote to memory of 3212 2676 AD29.exe WindowsUpdater.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\0faa7c27d8cedbb19af0586a236ce4eca6b151509e526bedcc970606e391ce74.exe"C:\Users\Admin\AppData\Local\Temp\0faa7c27d8cedbb19af0586a236ce4eca6b151509e526bedcc970606e391ce74.exe"1⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:864 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 864 -s 3722⤵
- Program crash
PID:3860
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 864 -ip 8641⤵PID:2528
-
C:\Users\Admin\AppData\Local\Temp\A856.exeC:\Users\Admin\AppData\Local\Temp\A856.exe1⤵
- Sets file execution options in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵
- Modifies firewall policy service
- Sets file execution options in registry
- Checks BIOS information in registry
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Modifies Internet Explorer Protected Mode
- Modifies Internet Explorer Protected Mode Banner
- Modifies Internet Explorer settings
- Suspicious use of AdjustPrivilegeToken
PID:1932 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1932 -s 11363⤵
- Program crash
PID:3248
-
-
-
C:\Users\Admin\AppData\Local\Temp\AD29.exeC:\Users\Admin\AppData\Local\Temp\AD29.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Users\Admin\AppData\Local\Temp\WindowsUpdater.exe"C:\Users\Admin\AppData\Local\Temp\WindowsUpdater.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3212
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 1932 -ip 19321⤵PID:3184
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
360KB
MD580c413180b6bd0dd664adc4e0665b494
SHA1e791e4a3391fc6b7bcb58399cd4fa3c52a06b940
SHA2566d99cec56614b6b8a23dfa84a50c6bbfde535411c6366ac2bcc20c9f5af62880
SHA512347f4ae6f308b37d055a6177478e45ab3838d7020abed70c7aa138d2c3771e709de204da8550aebdcaa6139d869dc7328cc7e645c4dd48d1066f9ad70225644a
-
Filesize
93KB
MD5dd19054f6b9b61607a9bb3f61819d1a1
SHA1b36d4d91673a146bdb7dea8ad3fb601c9e7c4e12
SHA25674058607aa32fb35fb92c2575223ef7f550511066a83dcde573efcd4a13dea5e
SHA512431bccb017b73101fcabec737de7352c6b463cb01748198e919bab68ad39437e2c262f3a4628850d7f32956e48aa393cafac788337babe895781655b18d58ab6
-
Filesize
382KB
MD50183e461992b575c90863746a2ce5e1a
SHA1e9ae65b7998c0dc6779c453328f03732f55c0d95
SHA25678c3132893e7f63d1c07e4b430a5e0fa8507f8ef28f818ebae8f932f801dd13d
SHA512524cebbc02d8760a3c3c680b6ee347885f8809e68f75a9687f907514901fd7eab26874295aec154e39b721eef96d6b16de0a8aeb8f1275cded85a57edec2284c
-
Filesize
92KB
MD5fa23949873a89ff520e2788b5c2bb55b
SHA1187a183d9b0dafc8dc463fe80a6ccc8aba8f1279
SHA256864defbec2fdbf1c26aa05e4c6c12f1fea98099890ae1349db642b3c31873b39
SHA512b7bfbac096cad020e7ee7cb3fbd2985fc738fbdec7f70603b97c2b073217398b95c8b5ba66c23ffb26fe385f14e60307c29bc36bace916f7a65cb6c008bb880d
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e