Analysis
-
max time kernel
23s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
12-01-2024 10:51
Static task
static1
Behavioral task
behavioral1
Sample
fbec4956a178bb65221cf87ab537b828.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
fbec4956a178bb65221cf87ab537b828.exe
Resource
win10v2004-20231222-en
General
-
Target
fbec4956a178bb65221cf87ab537b828.exe
-
Size
207KB
-
MD5
fbec4956a178bb65221cf87ab537b828
-
SHA1
5e587f1f30a712e45b35e451af167a5ba54f508d
-
SHA256
f22e8c6027000f421c70d5733ff537d1e2e49deb5cc1d6ad3287175dffc2668e
-
SHA512
805d8ac96078aa598e2cd562e60748aeb9f36710490015d3203f309d26f341795fd1a3c82e28cb828947ff99777985fd00a540d3e1f42edd0b471a0739f8a490
-
SSDEEP
3072:Bo/htLJYeiJiiKVYgTemVAJny/8WyrtD7wmxRivBL2A:uTLJYefYgT/AByyug
Malware Config
Extracted
smokeloader
pub1
Extracted
smokeloader
2020
http://host-file-host6.com/
http://host-host-file8.com/
Signatures
-
Modifies firewall policy service 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\EnableFirewall = "0" explorer.exe -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Sets file execution options in registry 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\e9uum997i5.exe AA3A.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\e9uum997i5.exe\DisableExceptionChainValidation AA3A.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe -
Deletes itself 1 IoCs
pid Process 3488 Process not Found -
Executes dropped EXE 1 IoCs
pid Process 4544 AA3A.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA AA3A.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 4544 AA3A.exe 868 explorer.exe -
Program crash 2 IoCs
pid pid_target Process procid_target 1724 3716 WerFault.exe 15 2172 868 WerFault.exe 103 -
NSIS installer 1 IoCs
resource yara_rule behavioral2/files/0x0008000000023256-36.dat nsis_installer_2 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI fbec4956a178bb65221cf87ab537b828.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI fbec4956a178bb65221cf87ab537b828.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI fbec4956a178bb65221cf87ab537b828.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 AA3A.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString AA3A.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer explorer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3716 fbec4956a178bb65221cf87ab537b828.exe 3716 fbec4956a178bb65221cf87ab537b828.exe 3488 Process not Found 3488 Process not Found 3488 Process not Found 3488 Process not Found 3488 Process not Found 3488 Process not Found 3488 Process not Found 3488 Process not Found 3488 Process not Found 3488 Process not Found 3488 Process not Found 3488 Process not Found 3488 Process not Found 3488 Process not Found 3488 Process not Found 3488 Process not Found 3488 Process not Found 3488 Process not Found 3488 Process not Found 3488 Process not Found 3488 Process not Found 3488 Process not Found 3488 Process not Found 3488 Process not Found 3488 Process not Found 3488 Process not Found 3488 Process not Found 3488 Process not Found 3488 Process not Found 3488 Process not Found 3488 Process not Found 3488 Process not Found 3488 Process not Found 3488 Process not Found 3488 Process not Found 3488 Process not Found 3488 Process not Found 3488 Process not Found 3488 Process not Found 3488 Process not Found 3488 Process not Found 3488 Process not Found 3488 Process not Found 3488 Process not Found 3488 Process not Found 3488 Process not Found 3488 Process not Found 3488 Process not Found 3488 Process not Found 3488 Process not Found 3488 Process not Found 3488 Process not Found 3488 Process not Found 3488 Process not Found 3488 Process not Found 3488 Process not Found 3488 Process not Found 3488 Process not Found 3488 Process not Found 3488 Process not Found 3488 Process not Found 3488 Process not Found -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 3716 fbec4956a178bb65221cf87ab537b828.exe 4544 AA3A.exe 4544 AA3A.exe -
Suspicious use of AdjustPrivilegeToken 30 IoCs
description pid Process Token: SeShutdownPrivilege 3488 Process not Found Token: SeCreatePagefilePrivilege 3488 Process not Found Token: SeDebugPrivilege 4544 AA3A.exe Token: SeRestorePrivilege 4544 AA3A.exe Token: SeBackupPrivilege 4544 AA3A.exe Token: SeLoadDriverPrivilege 4544 AA3A.exe Token: SeCreatePagefilePrivilege 4544 AA3A.exe Token: SeShutdownPrivilege 4544 AA3A.exe Token: SeTakeOwnershipPrivilege 4544 AA3A.exe Token: SeChangeNotifyPrivilege 4544 AA3A.exe Token: SeCreateTokenPrivilege 4544 AA3A.exe Token: SeMachineAccountPrivilege 4544 AA3A.exe Token: SeSecurityPrivilege 4544 AA3A.exe Token: SeAssignPrimaryTokenPrivilege 4544 AA3A.exe Token: SeCreateGlobalPrivilege 4544 AA3A.exe Token: 33 4544 AA3A.exe Token: SeDebugPrivilege 868 explorer.exe Token: SeRestorePrivilege 868 explorer.exe Token: SeBackupPrivilege 868 explorer.exe Token: SeLoadDriverPrivilege 868 explorer.exe Token: SeCreatePagefilePrivilege 868 explorer.exe Token: SeShutdownPrivilege 868 explorer.exe Token: SeTakeOwnershipPrivilege 868 explorer.exe Token: SeChangeNotifyPrivilege 868 explorer.exe Token: SeCreateTokenPrivilege 868 explorer.exe Token: SeMachineAccountPrivilege 868 explorer.exe Token: SeSecurityPrivilege 868 explorer.exe Token: SeAssignPrimaryTokenPrivilege 868 explorer.exe Token: SeCreateGlobalPrivilege 868 explorer.exe Token: 33 868 explorer.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3488 wrote to memory of 4544 3488 Process not Found 102 PID 3488 wrote to memory of 4544 3488 Process not Found 102 PID 3488 wrote to memory of 4544 3488 Process not Found 102 PID 4544 wrote to memory of 868 4544 AA3A.exe 103 PID 4544 wrote to memory of 868 4544 AA3A.exe 103 PID 4544 wrote to memory of 868 4544 AA3A.exe 103 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\fbec4956a178bb65221cf87ab537b828.exe"C:\Users\Admin\AppData\Local\Temp\fbec4956a178bb65221cf87ab537b828.exe"1⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:3716 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3716 -s 3842⤵
- Program crash
PID:1724
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 3716 -ip 37161⤵PID:3764
-
C:\Users\Admin\AppData\Local\Temp\AA3A.exeC:\Users\Admin\AppData\Local\Temp\AA3A.exe1⤵
- Sets file execution options in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4544 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵
- Modifies firewall policy service
- Checks BIOS information in registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:868 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 868 -s 11163⤵
- Program crash
PID:2172
-
-
-
C:\Users\Admin\AppData\Local\Temp\B14F.exeC:\Users\Admin\AppData\Local\Temp\B14F.exe1⤵PID:3064
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 868 -ip 8681⤵PID:1040
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
360KB
MD580c413180b6bd0dd664adc4e0665b494
SHA1e791e4a3391fc6b7bcb58399cd4fa3c52a06b940
SHA2566d99cec56614b6b8a23dfa84a50c6bbfde535411c6366ac2bcc20c9f5af62880
SHA512347f4ae6f308b37d055a6177478e45ab3838d7020abed70c7aa138d2c3771e709de204da8550aebdcaa6139d869dc7328cc7e645c4dd48d1066f9ad70225644a
-
Filesize
91KB
MD58c499be53a731d3e51a43f614ecf4925
SHA1e8a2040e68b04584b40c28cd0449c48c9df744b0
SHA256ffe89930246e969127c6dd170a5cb8ea96d90b02fe1257b7240c8fd06cfd85f4
SHA5124bd930782a55fbf685c07c20662ef66520a936dfb675f99aa3389b8d951e28d8a1449f39358327ec342009eaca52674b011421fe827ad845887ed8450e1bb96f