Analysis
-
max time kernel
103s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
12-01-2024 10:49
Static task
static1
Behavioral task
behavioral1
Sample
bca382ae53d61ae12b6e3420cf474f6f.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
bca382ae53d61ae12b6e3420cf474f6f.exe
Resource
win10v2004-20231222-en
General
-
Target
bca382ae53d61ae12b6e3420cf474f6f.exe
-
Size
276KB
-
MD5
bca382ae53d61ae12b6e3420cf474f6f
-
SHA1
1729b577acba8f81e5e0568f1dbd2a95f6c2be21
-
SHA256
6a4a7355b992673eecda83e99103ddd832d993ba1e66521a36f69a9d38ce5418
-
SHA512
3505e29f97c235173979dbbbb8a00e7311892950e2a57393ce6726cd970e769d1ea3ac7671289bb6ccb1f121d4f3faff0a133960ffea34544a5e6e2f90ef924c
-
SSDEEP
3072:phSsvz5tse1uLlA8RYUQJSJilheleTQF5KFr/MT//l/q9aENHDBw8lgPJJPUzPlX:ysVtsSuLe88PKFY0Sa+jBbKTPU15l
Malware Config
Extracted
smokeloader
up3
Extracted
smokeloader
2020
http://host-file-host6.com/
http://host-host-file8.com/
Signatures
-
Modifies firewall policy service 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\EnableFirewall = "0" explorer.exe -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Sets file execution options in registry 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\17k7c557q97ie1w.exe\DisableExceptionChainValidation AAD6.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe\Debugger = "keivktkbzl.exe" explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\17k7c557q97ie1w.exe AAD6.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\Control Panel\International\Geo\Nation B007.exe -
Deletes itself 1 IoCs
pid Process 3556 Process not Found -
Executes dropped EXE 5 IoCs
pid Process 1800 AAD6.exe 4420 B007.exe 5008 WindowsUpdater.exe 60 ehhbefv 4040 ehhbefv -
Loads dropped DLL 2 IoCs
pid Process 5008 WindowsUpdater.exe 5008 WindowsUpdater.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Java Updater = "C:\\ProgramData\\Java Updater\\17k7c557q97ie1w.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Java Updater = "\"C:\\ProgramData\\Java Updater\\17k7c557q97ie1w.exe\"" explorer.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA AAD6.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
pid Process 1800 AAD6.exe 1100 explorer.exe 1100 explorer.exe 1100 explorer.exe 1100 explorer.exe 1100 explorer.exe 1100 explorer.exe 1100 explorer.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2472 set thread context of 4768 2472 bca382ae53d61ae12b6e3420cf474f6f.exe 91 PID 60 set thread context of 4040 60 ehhbefv 113 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
pid pid_target Process procid_target 4028 4768 WerFault.exe 91 4696 1100 WerFault.exe 104 4696 4040 WerFault.exe 113 -
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI bca382ae53d61ae12b6e3420cf474f6f.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI bca382ae53d61ae12b6e3420cf474f6f.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI bca382ae53d61ae12b6e3420cf474f6f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI ehhbefv Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI ehhbefv Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI ehhbefv -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 AAD6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString AAD6.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer explorer.exe -
Modifies Internet Explorer Protected Mode 1 TTPs 4 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\2500 = "3" explorer.exe -
Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\SOFTWARE\Microsoft\Internet Explorer\Main\NoProtectedModeBanner = "1" explorer.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\Software\Microsoft\Internet Explorer\Main explorer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4768 bca382ae53d61ae12b6e3420cf474f6f.exe 4768 bca382ae53d61ae12b6e3420cf474f6f.exe 3556 Process not Found 3556 Process not Found 3556 Process not Found 3556 Process not Found 3556 Process not Found 3556 Process not Found 3556 Process not Found 3556 Process not Found 3556 Process not Found 3556 Process not Found 3556 Process not Found 3556 Process not Found 3556 Process not Found 3556 Process not Found 3556 Process not Found 3556 Process not Found 3556 Process not Found 3556 Process not Found 3556 Process not Found 3556 Process not Found 3556 Process not Found 3556 Process not Found 3556 Process not Found 3556 Process not Found 3556 Process not Found 3556 Process not Found 3556 Process not Found 3556 Process not Found 3556 Process not Found 3556 Process not Found 3556 Process not Found 3556 Process not Found 3556 Process not Found 3556 Process not Found 3556 Process not Found 3556 Process not Found 3556 Process not Found 3556 Process not Found 3556 Process not Found 3556 Process not Found 3556 Process not Found 3556 Process not Found 3556 Process not Found 3556 Process not Found 3556 Process not Found 3556 Process not Found 3556 Process not Found 3556 Process not Found 3556 Process not Found 3556 Process not Found 3556 Process not Found 3556 Process not Found 3556 Process not Found 3556 Process not Found 3556 Process not Found 3556 Process not Found 3556 Process not Found 3556 Process not Found 3556 Process not Found 3556 Process not Found 3556 Process not Found 3556 Process not Found -
Suspicious behavior: MapViewOfSection 4 IoCs
pid Process 4768 bca382ae53d61ae12b6e3420cf474f6f.exe 1800 AAD6.exe 1800 AAD6.exe 4040 ehhbefv -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: SeShutdownPrivilege 3556 Process not Found Token: SeCreatePagefilePrivilege 3556 Process not Found Token: SeDebugPrivilege 1800 AAD6.exe Token: SeRestorePrivilege 1800 AAD6.exe Token: SeBackupPrivilege 1800 AAD6.exe Token: SeLoadDriverPrivilege 1800 AAD6.exe Token: SeCreatePagefilePrivilege 1800 AAD6.exe Token: SeShutdownPrivilege 1800 AAD6.exe Token: SeTakeOwnershipPrivilege 1800 AAD6.exe Token: SeChangeNotifyPrivilege 1800 AAD6.exe Token: SeCreateTokenPrivilege 1800 AAD6.exe Token: SeMachineAccountPrivilege 1800 AAD6.exe Token: SeSecurityPrivilege 1800 AAD6.exe Token: SeAssignPrimaryTokenPrivilege 1800 AAD6.exe Token: SeCreateGlobalPrivilege 1800 AAD6.exe Token: 33 1800 AAD6.exe Token: SeDebugPrivilege 1100 explorer.exe Token: SeRestorePrivilege 1100 explorer.exe Token: SeBackupPrivilege 1100 explorer.exe Token: SeLoadDriverPrivilege 1100 explorer.exe Token: SeCreatePagefilePrivilege 1100 explorer.exe Token: SeShutdownPrivilege 1100 explorer.exe Token: SeTakeOwnershipPrivilege 1100 explorer.exe Token: SeChangeNotifyPrivilege 1100 explorer.exe Token: SeCreateTokenPrivilege 1100 explorer.exe Token: SeMachineAccountPrivilege 1100 explorer.exe Token: SeSecurityPrivilege 1100 explorer.exe Token: SeAssignPrimaryTokenPrivilege 1100 explorer.exe Token: SeCreateGlobalPrivilege 1100 explorer.exe Token: 33 1100 explorer.exe Token: SeShutdownPrivilege 3556 Process not Found Token: SeCreatePagefilePrivilege 3556 Process not Found Token: SeShutdownPrivilege 3556 Process not Found Token: SeCreatePagefilePrivilege 3556 Process not Found Token: SeShutdownPrivilege 3556 Process not Found Token: SeCreatePagefilePrivilege 3556 Process not Found -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2472 wrote to memory of 4768 2472 bca382ae53d61ae12b6e3420cf474f6f.exe 91 PID 2472 wrote to memory of 4768 2472 bca382ae53d61ae12b6e3420cf474f6f.exe 91 PID 2472 wrote to memory of 4768 2472 bca382ae53d61ae12b6e3420cf474f6f.exe 91 PID 2472 wrote to memory of 4768 2472 bca382ae53d61ae12b6e3420cf474f6f.exe 91 PID 2472 wrote to memory of 4768 2472 bca382ae53d61ae12b6e3420cf474f6f.exe 91 PID 2472 wrote to memory of 4768 2472 bca382ae53d61ae12b6e3420cf474f6f.exe 91 PID 3556 wrote to memory of 1800 3556 Process not Found 103 PID 3556 wrote to memory of 1800 3556 Process not Found 103 PID 3556 wrote to memory of 1800 3556 Process not Found 103 PID 1800 wrote to memory of 1100 1800 AAD6.exe 104 PID 1800 wrote to memory of 1100 1800 AAD6.exe 104 PID 1800 wrote to memory of 1100 1800 AAD6.exe 104 PID 3556 wrote to memory of 4420 3556 Process not Found 105 PID 3556 wrote to memory of 4420 3556 Process not Found 105 PID 3556 wrote to memory of 4420 3556 Process not Found 105 PID 4420 wrote to memory of 5008 4420 B007.exe 106 PID 4420 wrote to memory of 5008 4420 B007.exe 106 PID 4420 wrote to memory of 5008 4420 B007.exe 106 PID 60 wrote to memory of 4040 60 ehhbefv 113 PID 60 wrote to memory of 4040 60 ehhbefv 113 PID 60 wrote to memory of 4040 60 ehhbefv 113 PID 60 wrote to memory of 4040 60 ehhbefv 113 PID 60 wrote to memory of 4040 60 ehhbefv 113 PID 60 wrote to memory of 4040 60 ehhbefv 113 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\bca382ae53d61ae12b6e3420cf474f6f.exe"C:\Users\Admin\AppData\Local\Temp\bca382ae53d61ae12b6e3420cf474f6f.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2472 -
C:\Users\Admin\AppData\Local\Temp\bca382ae53d61ae12b6e3420cf474f6f.exe"C:\Users\Admin\AppData\Local\Temp\bca382ae53d61ae12b6e3420cf474f6f.exe"2⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:4768 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4768 -s 3283⤵
- Program crash
PID:4028
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 4768 -ip 47681⤵PID:2356
-
C:\Users\Admin\AppData\Local\Temp\AAD6.exeC:\Users\Admin\AppData\Local\Temp\AAD6.exe1⤵
- Sets file execution options in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1800 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵
- Modifies firewall policy service
- Sets file execution options in registry
- Checks BIOS information in registry
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Modifies Internet Explorer Protected Mode
- Modifies Internet Explorer Protected Mode Banner
- Modifies Internet Explorer settings
- Suspicious use of AdjustPrivilegeToken
PID:1100 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1100 -s 11443⤵
- Program crash
PID:4696
-
-
-
C:\Users\Admin\AppData\Local\Temp\B007.exeC:\Users\Admin\AppData\Local\Temp\B007.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4420 -
C:\Users\Admin\AppData\Local\Temp\WindowsUpdater.exe"C:\Users\Admin\AppData\Local\Temp\WindowsUpdater.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5008
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 1100 -ip 11001⤵PID:1208
-
C:\Users\Admin\AppData\Roaming\ehhbefvC:\Users\Admin\AppData\Roaming\ehhbefv1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:60 -
C:\Users\Admin\AppData\Roaming\ehhbefvC:\Users\Admin\AppData\Roaming\ehhbefv2⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: MapViewOfSection
PID:4040 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4040 -s 3283⤵
- Program crash
PID:4696
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4040 -ip 40401⤵PID:5052
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
360KB
MD580c413180b6bd0dd664adc4e0665b494
SHA1e791e4a3391fc6b7bcb58399cd4fa3c52a06b940
SHA2566d99cec56614b6b8a23dfa84a50c6bbfde535411c6366ac2bcc20c9f5af62880
SHA512347f4ae6f308b37d055a6177478e45ab3838d7020abed70c7aa138d2c3771e709de204da8550aebdcaa6139d869dc7328cc7e645c4dd48d1066f9ad70225644a
-
Filesize
92KB
MD5899a659d37e7059328a126124f7714e3
SHA16636d86c484bcd9276b39c747d0fd8184f4ed310
SHA256d2c558a9252cd9a5212c50e08c34703ef80ff1f22ac35d8ab65083e1841d6bcb
SHA512c1c824d4949c53ec3deca14d71b8bcc4eee205ce0992df8ebf9a3b06396cd9c363cc004ddf0fb4dec4ec9b20334d7897cdd266e5e4e946e6a7b173e6ef441971