Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
12-01-2024 10:51
Static task
static1
Behavioral task
behavioral1
Sample
9c8cdcad2c02527baabc6021db827860.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
9c8cdcad2c02527baabc6021db827860.exe
Resource
win10v2004-20231222-en
General
-
Target
9c8cdcad2c02527baabc6021db827860.exe
-
Size
289KB
-
MD5
9c8cdcad2c02527baabc6021db827860
-
SHA1
595e8b0ca750ffa43b5d33135bd3ac8ad1cdd128
-
SHA256
792da83612534b65156bbeb82f175987cd969bee28f7c685623048b75a1e0c98
-
SHA512
b1e1ade668338272d252a18b608252664aa120a09e3ae8b5567f18cc15645c2fb6633e223a80d5172dd24a00294a15ce7456f7c9d5fe6ee084abd3241b5abef9
-
SSDEEP
6144:Gec43GFV0BLNzEwFrAcqvUoqcUc5E3/6IbRXMA:Gu3GFmBpzEwMHYL6Ibph
Malware Config
Extracted
smokeloader
up3
Extracted
smokeloader
2020
http://host-file-host6.com/
http://host-host-file8.com/
Signatures
-
Modifies firewall policy service 2 TTPs 4 IoCs
Processes:
explorer.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\EnableFirewall = "0" explorer.exe -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Sets file execution options in registry 2 TTPs 4 IoCs
Processes:
explorer.exeA70D.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe\Debugger = "xomvbm.exe" explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\79uum91ow.exe A70D.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\79uum91ow.exe\DisableExceptionChainValidation A70D.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
explorer.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
AD58.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\Control Panel\International\Geo\Nation AD58.exe -
Deletes itself 1 IoCs
Processes:
pid process 3520 -
Executes dropped EXE 3 IoCs
Processes:
A70D.exeAD58.exeWindowsUpdater.exepid process 2276 A70D.exe 1996 AD58.exe 404 WindowsUpdater.exe -
Loads dropped DLL 2 IoCs
Processes:
WindowsUpdater.exepid process 404 WindowsUpdater.exe 404 WindowsUpdater.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
explorer.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Java Updater = "C:\\ProgramData\\Java Updater\\79uum91ow.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Java Updater = "\"C:\\ProgramData\\Java Updater\\79uum91ow.exe\"" explorer.exe -
Processes:
A70D.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA A70D.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
Processes:
A70D.exeexplorer.exepid process 2276 A70D.exe 2540 explorer.exe 2540 explorer.exe 2540 explorer.exe 2540 explorer.exe 2540 explorer.exe 2540 explorer.exe 2540 explorer.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
9c8cdcad2c02527baabc6021db827860.exedescription pid process target process PID 3016 set thread context of 3468 3016 9c8cdcad2c02527baabc6021db827860.exe 9c8cdcad2c02527baabc6021db827860.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
Processes:
WerFault.exeWerFault.exepid pid_target process target process 1644 3468 WerFault.exe 9c8cdcad2c02527baabc6021db827860.exe 4396 2540 WerFault.exe explorer.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
9c8cdcad2c02527baabc6021db827860.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 9c8cdcad2c02527baabc6021db827860.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 9c8cdcad2c02527baabc6021db827860.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 9c8cdcad2c02527baabc6021db827860.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
explorer.exeA70D.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 A70D.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString A70D.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
Processes:
explorer.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer explorer.exe -
Modifies Internet Explorer Protected Mode 1 TTPs 4 IoCs
Processes:
explorer.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\2500 = "3" explorer.exe -
Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
Processes:
explorer.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\SOFTWARE\Microsoft\Internet Explorer\Main\NoProtectedModeBanner = "1" explorer.exe -
Processes:
explorer.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\Software\Microsoft\Internet Explorer\Main explorer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
9c8cdcad2c02527baabc6021db827860.exepid process 3468 9c8cdcad2c02527baabc6021db827860.exe 3468 9c8cdcad2c02527baabc6021db827860.exe 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 -
Suspicious behavior: MapViewOfSection 3 IoCs
Processes:
9c8cdcad2c02527baabc6021db827860.exeA70D.exepid process 3468 9c8cdcad2c02527baabc6021db827860.exe 2276 A70D.exe 2276 A70D.exe -
Suspicious use of AdjustPrivilegeToken 32 IoCs
Processes:
A70D.exeexplorer.exedescription pid process Token: SeShutdownPrivilege 3520 Token: SeCreatePagefilePrivilege 3520 Token: SeDebugPrivilege 2276 A70D.exe Token: SeRestorePrivilege 2276 A70D.exe Token: SeBackupPrivilege 2276 A70D.exe Token: SeLoadDriverPrivilege 2276 A70D.exe Token: SeCreatePagefilePrivilege 2276 A70D.exe Token: SeShutdownPrivilege 2276 A70D.exe Token: SeTakeOwnershipPrivilege 2276 A70D.exe Token: SeChangeNotifyPrivilege 2276 A70D.exe Token: SeCreateTokenPrivilege 2276 A70D.exe Token: SeMachineAccountPrivilege 2276 A70D.exe Token: SeSecurityPrivilege 2276 A70D.exe Token: SeAssignPrimaryTokenPrivilege 2276 A70D.exe Token: SeCreateGlobalPrivilege 2276 A70D.exe Token: 33 2276 A70D.exe Token: SeDebugPrivilege 2540 explorer.exe Token: SeRestorePrivilege 2540 explorer.exe Token: SeBackupPrivilege 2540 explorer.exe Token: SeLoadDriverPrivilege 2540 explorer.exe Token: SeCreatePagefilePrivilege 2540 explorer.exe Token: SeShutdownPrivilege 2540 explorer.exe Token: SeTakeOwnershipPrivilege 2540 explorer.exe Token: SeChangeNotifyPrivilege 2540 explorer.exe Token: SeCreateTokenPrivilege 2540 explorer.exe Token: SeMachineAccountPrivilege 2540 explorer.exe Token: SeSecurityPrivilege 2540 explorer.exe Token: SeAssignPrimaryTokenPrivilege 2540 explorer.exe Token: SeCreateGlobalPrivilege 2540 explorer.exe Token: 33 2540 explorer.exe Token: SeShutdownPrivilege 3520 Token: SeCreatePagefilePrivilege 3520 -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
pid process 3520 -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
9c8cdcad2c02527baabc6021db827860.exeA70D.exeAD58.exedescription pid process target process PID 3016 wrote to memory of 3468 3016 9c8cdcad2c02527baabc6021db827860.exe 9c8cdcad2c02527baabc6021db827860.exe PID 3016 wrote to memory of 3468 3016 9c8cdcad2c02527baabc6021db827860.exe 9c8cdcad2c02527baabc6021db827860.exe PID 3016 wrote to memory of 3468 3016 9c8cdcad2c02527baabc6021db827860.exe 9c8cdcad2c02527baabc6021db827860.exe PID 3016 wrote to memory of 3468 3016 9c8cdcad2c02527baabc6021db827860.exe 9c8cdcad2c02527baabc6021db827860.exe PID 3016 wrote to memory of 3468 3016 9c8cdcad2c02527baabc6021db827860.exe 9c8cdcad2c02527baabc6021db827860.exe PID 3016 wrote to memory of 3468 3016 9c8cdcad2c02527baabc6021db827860.exe 9c8cdcad2c02527baabc6021db827860.exe PID 3520 wrote to memory of 2276 3520 A70D.exe PID 3520 wrote to memory of 2276 3520 A70D.exe PID 3520 wrote to memory of 2276 3520 A70D.exe PID 2276 wrote to memory of 2540 2276 A70D.exe explorer.exe PID 2276 wrote to memory of 2540 2276 A70D.exe explorer.exe PID 2276 wrote to memory of 2540 2276 A70D.exe explorer.exe PID 3520 wrote to memory of 1996 3520 AD58.exe PID 3520 wrote to memory of 1996 3520 AD58.exe PID 3520 wrote to memory of 1996 3520 AD58.exe PID 1996 wrote to memory of 404 1996 AD58.exe WindowsUpdater.exe PID 1996 wrote to memory of 404 1996 AD58.exe WindowsUpdater.exe PID 1996 wrote to memory of 404 1996 AD58.exe WindowsUpdater.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\9c8cdcad2c02527baabc6021db827860.exe"C:\Users\Admin\AppData\Local\Temp\9c8cdcad2c02527baabc6021db827860.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3016 -
C:\Users\Admin\AppData\Local\Temp\9c8cdcad2c02527baabc6021db827860.exe"C:\Users\Admin\AppData\Local\Temp\9c8cdcad2c02527baabc6021db827860.exe"2⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:3468 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3468 -s 3283⤵
- Program crash
PID:1644
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3468 -ip 34681⤵PID:4960
-
C:\Users\Admin\AppData\Local\Temp\A70D.exeC:\Users\Admin\AppData\Local\Temp\A70D.exe1⤵
- Sets file execution options in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2276 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵
- Modifies firewall policy service
- Sets file execution options in registry
- Checks BIOS information in registry
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Modifies Internet Explorer Protected Mode
- Modifies Internet Explorer Protected Mode Banner
- Modifies Internet Explorer settings
- Suspicious use of AdjustPrivilegeToken
PID:2540 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2540 -s 11283⤵
- Program crash
PID:4396
-
-
-
C:\Users\Admin\AppData\Local\Temp\AD58.exeC:\Users\Admin\AppData\Local\Temp\AD58.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Users\Admin\AppData\Local\Temp\WindowsUpdater.exe"C:\Users\Admin\AppData\Local\Temp\WindowsUpdater.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:404
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 2540 -ip 25401⤵PID:4652
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e