Analysis
-
max time kernel
23s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
12-01-2024 10:49
Static task
static1
Behavioral task
behavioral1
Sample
b235e9117da103f7ee40148ed47aaaeb.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
b235e9117da103f7ee40148ed47aaaeb.exe
Resource
win10v2004-20231215-en
General
-
Target
b235e9117da103f7ee40148ed47aaaeb.exe
-
Size
289KB
-
MD5
b235e9117da103f7ee40148ed47aaaeb
-
SHA1
69bf2c2680062134fcba12cdacff2fb9c762753a
-
SHA256
f6957a035715b303925a5215f2f5b56933aaf0cb3307d3bf8826f2d35515c73f
-
SHA512
31c149909fed3642c6052e0539072be2aa54b322c14be2ed2a1a66bcc72b9d89f53409179b389fa39cfef021950f575ea3e478050549cf04c33c836123d9ca21
-
SSDEEP
6144:KecopGFVVrLpU7ZaEqaEtRbyaG/6x+eybRXMA:K+pGFfrlU7YEqNti6xybph
Malware Config
Extracted
smokeloader
up3
Extracted
smokeloader
2020
http://host-file-host6.com/
http://host-host-file8.com/
Signatures
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Deletes itself 1 IoCs
pid Process 1252 Process not Found -
Executes dropped EXE 1 IoCs
pid Process 2656 6114.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 6114.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 2656 6114.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2896 set thread context of 2732 2896 b235e9117da103f7ee40148ed47aaaeb.exe 22 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI b235e9117da103f7ee40148ed47aaaeb.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI b235e9117da103f7ee40148ed47aaaeb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI b235e9117da103f7ee40148ed47aaaeb.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 6114.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 6114.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1388 schtasks.exe -
Runs regedit.exe 1 IoCs
pid Process 1532 regedit.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2732 b235e9117da103f7ee40148ed47aaaeb.exe 2732 b235e9117da103f7ee40148ed47aaaeb.exe 1252 Process not Found 1252 Process not Found 1252 Process not Found 1252 Process not Found 1252 Process not Found 1252 Process not Found 1252 Process not Found 1252 Process not Found 1252 Process not Found 1252 Process not Found 1252 Process not Found 1252 Process not Found 1252 Process not Found 1252 Process not Found 1252 Process not Found 1252 Process not Found 1252 Process not Found 1252 Process not Found 1252 Process not Found 1252 Process not Found 1252 Process not Found 1252 Process not Found 1252 Process not Found 1252 Process not Found 1252 Process not Found 1252 Process not Found 1252 Process not Found 1252 Process not Found 1252 Process not Found 1252 Process not Found 1252 Process not Found 1252 Process not Found 1252 Process not Found 1252 Process not Found 1252 Process not Found 1252 Process not Found 1252 Process not Found 1252 Process not Found 1252 Process not Found 1252 Process not Found 1252 Process not Found 1252 Process not Found 1252 Process not Found 1252 Process not Found 1252 Process not Found 1252 Process not Found 1252 Process not Found 1252 Process not Found 1252 Process not Found 1252 Process not Found 1252 Process not Found 1252 Process not Found 1252 Process not Found 1252 Process not Found 1252 Process not Found 1252 Process not Found 1252 Process not Found 1252 Process not Found 1252 Process not Found 1252 Process not Found 1252 Process not Found 1252 Process not Found -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2732 b235e9117da103f7ee40148ed47aaaeb.exe -
Suspicious use of AdjustPrivilegeToken 14 IoCs
description pid Process Token: SeDebugPrivilege 2656 6114.exe Token: SeRestorePrivilege 2656 6114.exe Token: SeBackupPrivilege 2656 6114.exe Token: SeLoadDriverPrivilege 2656 6114.exe Token: SeCreatePagefilePrivilege 2656 6114.exe Token: SeShutdownPrivilege 2656 6114.exe Token: SeTakeOwnershipPrivilege 2656 6114.exe Token: SeChangeNotifyPrivilege 2656 6114.exe Token: SeCreateTokenPrivilege 2656 6114.exe Token: SeMachineAccountPrivilege 2656 6114.exe Token: SeSecurityPrivilege 2656 6114.exe Token: SeAssignPrimaryTokenPrivilege 2656 6114.exe Token: SeCreateGlobalPrivilege 2656 6114.exe Token: 33 2656 6114.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1252 Process not Found 1252 Process not Found -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1252 Process not Found 1252 Process not Found -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 2896 wrote to memory of 2732 2896 b235e9117da103f7ee40148ed47aaaeb.exe 22 PID 2896 wrote to memory of 2732 2896 b235e9117da103f7ee40148ed47aaaeb.exe 22 PID 2896 wrote to memory of 2732 2896 b235e9117da103f7ee40148ed47aaaeb.exe 22 PID 2896 wrote to memory of 2732 2896 b235e9117da103f7ee40148ed47aaaeb.exe 22 PID 2896 wrote to memory of 2732 2896 b235e9117da103f7ee40148ed47aaaeb.exe 22 PID 2896 wrote to memory of 2732 2896 b235e9117da103f7ee40148ed47aaaeb.exe 22 PID 2896 wrote to memory of 2732 2896 b235e9117da103f7ee40148ed47aaaeb.exe 22 PID 1252 wrote to memory of 2656 1252 Process not Found 30 PID 1252 wrote to memory of 2656 1252 Process not Found 30 PID 1252 wrote to memory of 2656 1252 Process not Found 30 PID 1252 wrote to memory of 2656 1252 Process not Found 30 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\b235e9117da103f7ee40148ed47aaaeb.exe"C:\Users\Admin\AppData\Local\Temp\b235e9117da103f7ee40148ed47aaaeb.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2896 -
C:\Users\Admin\AppData\Local\Temp\b235e9117da103f7ee40148ed47aaaeb.exe"C:\Users\Admin\AppData\Local\Temp\b235e9117da103f7ee40148ed47aaaeb.exe"2⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2732
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:2712
-
C:\Users\Admin\AppData\Local\Temp\e99uc75i_1.exe/suac2⤵PID:1700
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /CREATE /SC ONLOGON /TN "Windows Update Check - 0x1BB70478" /TR "C:\PROGRA~3\JAVAUP~1\e99uc75i.exe" /RL HIGHEST3⤵
- Creates scheduled task(s)
PID:1388
-
-
C:\Windows\SysWOW64\regedit.exe"C:\Windows\SysWOW64\regedit.exe"3⤵
- Runs regedit.exe
PID:1532
-
-
-
C:\Users\Admin\AppData\Local\Temp\6114.exeC:\Users\Admin\AppData\Local\Temp\6114.exe1⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
PID:2656
-
C:\Users\Admin\AppData\Local\Temp\69AC.exeC:\Users\Admin\AppData\Local\Temp\69AC.exe1⤵PID:2576
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
92KB
MD5466b29d280dcdffa55451031921958ce
SHA17d80acc9ed98fe8a699520ac1678889dc9710b1b
SHA2565da619cd850f359b0da2c53a53fea1e81f78051234d6840fcb1e8d6eb11c1588
SHA512a5028ea5a9612dea45671087e10d5666b7a142902676ffd9cc5142e9a8fdf4ec8af82279963dbcd9c15319beb6e21051fe1de3192eb5a1090881b2de65ca4798