Analysis
-
max time kernel
104s -
max time network
133s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
12-01-2024 10:50
Static task
static1
Behavioral task
behavioral1
Sample
614bf403bf44d9ea97810d8a7e29197a.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
614bf403bf44d9ea97810d8a7e29197a.exe
Resource
win10v2004-20231215-en
General
-
Target
614bf403bf44d9ea97810d8a7e29197a.exe
-
Size
276KB
-
MD5
614bf403bf44d9ea97810d8a7e29197a
-
SHA1
a6e16375267ca3756ff09c997940592e701d94b6
-
SHA256
d4ccf1fa78f6a843f2f2eb3ade48c9b486247b497fa54e3c9dc28f7c5ec7088d
-
SHA512
8f1c20ab1eebb4dd5c7aa72b2a02d2d2e4cf8f4939d31d895fc069eff741f2796e15a11babfa2e71ea9a805d20b9b0994963da44cc2fc8d1367399d0cadabdeb
-
SSDEEP
6144:6sVtsSuLe88PBJb3d9tiQCegRGCiPUgp6l:68tsRJ8Pbb/tXCegRzsUgc
Malware Config
Extracted
smokeloader
pub1
Extracted
smokeloader
2020
http://host-file-host6.com/
http://host-host-file8.com/
Signatures
-
Modifies firewall policy service 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\EnableFirewall = "0" explorer.exe -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Sets file execution options in registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe\Debugger = "ltrzowr.exe" explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\397g1ue3753.exe 951C.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\397g1ue3753.exe\DisableExceptionChainValidation 951C.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\Control Panel\International\Geo\Nation 9BB4.exe -
Deletes itself 1 IoCs
pid Process 3408 Process not Found -
Executes dropped EXE 3 IoCs
pid Process 3572 951C.exe 3016 9BB4.exe 1188 WindowsUpdater.exe -
Loads dropped DLL 2 IoCs
pid Process 1188 WindowsUpdater.exe 1188 WindowsUpdater.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Java Updater = "C:\\ProgramData\\Java Updater\\397g1ue3753.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Java Updater = "\"C:\\ProgramData\\Java Updater\\397g1ue3753.exe\"" explorer.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 951C.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
pid Process 3572 951C.exe 4732 explorer.exe 4732 explorer.exe 4732 explorer.exe 4732 explorer.exe 4732 explorer.exe 4732 explorer.exe 4732 explorer.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4932 set thread context of 2600 4932 614bf403bf44d9ea97810d8a7e29197a.exe 89 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 4996 2600 WerFault.exe 89 4352 4732 WerFault.exe 106 -
NSIS installer 6 IoCs
resource yara_rule behavioral2/files/0x0008000000023216-39.dat nsis_installer_2 behavioral2/files/0x0008000000023216-38.dat nsis_installer_2 behavioral2/files/0x0006000000023217-47.dat nsis_installer_1 behavioral2/files/0x0006000000023217-47.dat nsis_installer_2 behavioral2/files/0x0006000000023217-45.dat nsis_installer_1 behavioral2/files/0x0006000000023217-45.dat nsis_installer_2 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 614bf403bf44d9ea97810d8a7e29197a.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 614bf403bf44d9ea97810d8a7e29197a.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 614bf403bf44d9ea97810d8a7e29197a.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 951C.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 951C.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer explorer.exe -
Modifies Internet Explorer Protected Mode 1 TTPs 4 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\2500 = "3" explorer.exe -
Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Internet Explorer\Main\NoProtectedModeBanner = "1" explorer.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\Software\Microsoft\Internet Explorer\Main explorer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2600 614bf403bf44d9ea97810d8a7e29197a.exe 2600 614bf403bf44d9ea97810d8a7e29197a.exe 3408 Process not Found 3408 Process not Found 3408 Process not Found 3408 Process not Found 3408 Process not Found 3408 Process not Found 3408 Process not Found 3408 Process not Found 3408 Process not Found 3408 Process not Found 3408 Process not Found 3408 Process not Found 3408 Process not Found 3408 Process not Found 3408 Process not Found 3408 Process not Found 3408 Process not Found 3408 Process not Found 3408 Process not Found 3408 Process not Found 3408 Process not Found 3408 Process not Found 3408 Process not Found 3408 Process not Found 3408 Process not Found 3408 Process not Found 3408 Process not Found 3408 Process not Found 3408 Process not Found 3408 Process not Found 3408 Process not Found 3408 Process not Found 3408 Process not Found 3408 Process not Found 3408 Process not Found 3408 Process not Found 3408 Process not Found 3408 Process not Found 3408 Process not Found 3408 Process not Found 3408 Process not Found 3408 Process not Found 3408 Process not Found 3408 Process not Found 3408 Process not Found 3408 Process not Found 3408 Process not Found 3408 Process not Found 3408 Process not Found 3408 Process not Found 3408 Process not Found 3408 Process not Found 3408 Process not Found 3408 Process not Found 3408 Process not Found 3408 Process not Found 3408 Process not Found 3408 Process not Found 3408 Process not Found 3408 Process not Found 3408 Process not Found 3408 Process not Found -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 2600 614bf403bf44d9ea97810d8a7e29197a.exe 3572 951C.exe 3572 951C.exe -
Suspicious use of AdjustPrivilegeToken 32 IoCs
description pid Process Token: SeShutdownPrivilege 3408 Process not Found Token: SeCreatePagefilePrivilege 3408 Process not Found Token: SeDebugPrivilege 3572 951C.exe Token: SeRestorePrivilege 3572 951C.exe Token: SeBackupPrivilege 3572 951C.exe Token: SeLoadDriverPrivilege 3572 951C.exe Token: SeCreatePagefilePrivilege 3572 951C.exe Token: SeShutdownPrivilege 3572 951C.exe Token: SeTakeOwnershipPrivilege 3572 951C.exe Token: SeChangeNotifyPrivilege 3572 951C.exe Token: SeCreateTokenPrivilege 3572 951C.exe Token: SeMachineAccountPrivilege 3572 951C.exe Token: SeSecurityPrivilege 3572 951C.exe Token: SeAssignPrimaryTokenPrivilege 3572 951C.exe Token: SeCreateGlobalPrivilege 3572 951C.exe Token: 33 3572 951C.exe Token: SeDebugPrivilege 4732 explorer.exe Token: SeRestorePrivilege 4732 explorer.exe Token: SeBackupPrivilege 4732 explorer.exe Token: SeLoadDriverPrivilege 4732 explorer.exe Token: SeCreatePagefilePrivilege 4732 explorer.exe Token: SeShutdownPrivilege 4732 explorer.exe Token: SeTakeOwnershipPrivilege 4732 explorer.exe Token: SeChangeNotifyPrivilege 4732 explorer.exe Token: SeCreateTokenPrivilege 4732 explorer.exe Token: SeMachineAccountPrivilege 4732 explorer.exe Token: SeSecurityPrivilege 4732 explorer.exe Token: SeAssignPrimaryTokenPrivilege 4732 explorer.exe Token: SeCreateGlobalPrivilege 4732 explorer.exe Token: 33 4732 explorer.exe Token: SeShutdownPrivilege 3408 Process not Found Token: SeCreatePagefilePrivilege 3408 Process not Found -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 4932 wrote to memory of 2600 4932 614bf403bf44d9ea97810d8a7e29197a.exe 89 PID 4932 wrote to memory of 2600 4932 614bf403bf44d9ea97810d8a7e29197a.exe 89 PID 4932 wrote to memory of 2600 4932 614bf403bf44d9ea97810d8a7e29197a.exe 89 PID 4932 wrote to memory of 2600 4932 614bf403bf44d9ea97810d8a7e29197a.exe 89 PID 4932 wrote to memory of 2600 4932 614bf403bf44d9ea97810d8a7e29197a.exe 89 PID 4932 wrote to memory of 2600 4932 614bf403bf44d9ea97810d8a7e29197a.exe 89 PID 3408 wrote to memory of 3572 3408 Process not Found 105 PID 3408 wrote to memory of 3572 3408 Process not Found 105 PID 3408 wrote to memory of 3572 3408 Process not Found 105 PID 3572 wrote to memory of 4732 3572 951C.exe 106 PID 3572 wrote to memory of 4732 3572 951C.exe 106 PID 3572 wrote to memory of 4732 3572 951C.exe 106 PID 3408 wrote to memory of 3016 3408 Process not Found 107 PID 3408 wrote to memory of 3016 3408 Process not Found 107 PID 3408 wrote to memory of 3016 3408 Process not Found 107 PID 3016 wrote to memory of 1188 3016 9BB4.exe 108 PID 3016 wrote to memory of 1188 3016 9BB4.exe 108 PID 3016 wrote to memory of 1188 3016 9BB4.exe 108 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\614bf403bf44d9ea97810d8a7e29197a.exe"C:\Users\Admin\AppData\Local\Temp\614bf403bf44d9ea97810d8a7e29197a.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4932 -
C:\Users\Admin\AppData\Local\Temp\614bf403bf44d9ea97810d8a7e29197a.exe"C:\Users\Admin\AppData\Local\Temp\614bf403bf44d9ea97810d8a7e29197a.exe"2⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2600 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2600 -s 3283⤵
- Program crash
PID:4996
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2600 -ip 26001⤵PID:1956
-
C:\Users\Admin\AppData\Local\Temp\951C.exeC:\Users\Admin\AppData\Local\Temp\951C.exe1⤵
- Sets file execution options in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3572 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵
- Modifies firewall policy service
- Sets file execution options in registry
- Checks BIOS information in registry
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Modifies Internet Explorer Protected Mode
- Modifies Internet Explorer Protected Mode Banner
- Modifies Internet Explorer settings
- Suspicious use of AdjustPrivilegeToken
PID:4732 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4732 -s 11443⤵
- Program crash
PID:4352
-
-
-
C:\Users\Admin\AppData\Local\Temp\9BB4.exeC:\Users\Admin\AppData\Local\Temp\9BB4.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3016 -
C:\Users\Admin\AppData\Local\Temp\WindowsUpdater.exe"C:\Users\Admin\AppData\Local\Temp\WindowsUpdater.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1188
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 4732 -ip 47321⤵PID:1776
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
360KB
MD580c413180b6bd0dd664adc4e0665b494
SHA1e791e4a3391fc6b7bcb58399cd4fa3c52a06b940
SHA2566d99cec56614b6b8a23dfa84a50c6bbfde535411c6366ac2bcc20c9f5af62880
SHA512347f4ae6f308b37d055a6177478e45ab3838d7020abed70c7aa138d2c3771e709de204da8550aebdcaa6139d869dc7328cc7e645c4dd48d1066f9ad70225644a
-
Filesize
188KB
MD5c72435cc874a52eccb61994caeb039e0
SHA12efc7cacebf56fec5fe1a574e7e812e7f1347d80
SHA25657f4f93fb06d1e520e367d32124ca71173ce802968caecb66568a91f23536793
SHA51275e2ce1c8d8461d137a1f60991255ae9ac9894dbd53bc37347ff5139ae9c82314de8347c2d0592529e1c6055409e8bc1f7d61b6733606de5ceac425ad29b35ce
-
Filesize
93KB
MD5dd19054f6b9b61607a9bb3f61819d1a1
SHA1b36d4d91673a146bdb7dea8ad3fb601c9e7c4e12
SHA25674058607aa32fb35fb92c2575223ef7f550511066a83dcde573efcd4a13dea5e
SHA512431bccb017b73101fcabec737de7352c6b463cb01748198e919bab68ad39437e2c262f3a4628850d7f32956e48aa393cafac788337babe895781655b18d58ab6
-
Filesize
92KB
MD5fa23949873a89ff520e2788b5c2bb55b
SHA1187a183d9b0dafc8dc463fe80a6ccc8aba8f1279
SHA256864defbec2fdbf1c26aa05e4c6c12f1fea98099890ae1349db642b3c31873b39
SHA512b7bfbac096cad020e7ee7cb3fbd2985fc738fbdec7f70603b97c2b073217398b95c8b5ba66c23ffb26fe385f14e60307c29bc36bace916f7a65cb6c008bb880d