Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
12-01-2024 15:39
Static task
static1
Behavioral task
behavioral1
Sample
a18c5634a16a2dfb8ae46752ce4e4238.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
a18c5634a16a2dfb8ae46752ce4e4238.exe
Resource
win10v2004-20231215-en
General
-
Target
a18c5634a16a2dfb8ae46752ce4e4238.exe
-
Size
347KB
-
MD5
a18c5634a16a2dfb8ae46752ce4e4238
-
SHA1
f290033b1dd5137d026c90f9f4056e13b07a02ac
-
SHA256
e6aa74189e7f0e76c61715f31439a43360b3b66f86e899b3c621c817298623d0
-
SHA512
94a3793371ff34448d8f372b83edab12a93d380a8d4670a6937090096d8479c4f6e38f0f898d83ddadca12b982fbe0c5a93dc1125223ed9a6765b86676454bc4
-
SSDEEP
3072:Qnp1z2pL0IOQeXR4j+ygDNkdOnXaXmMd5VITRLdKPo95n:WALxOQkRd3BkdOnXYPFITREwb
Malware Config
Extracted
smokeloader
pub1
Extracted
smokeloader
2020
http://host-file-host6.com/
http://host-host-file8.com/
Signatures
-
Modifies firewall policy service 2 TTPs 4 IoCs
Processes:
explorer.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\EnableFirewall = "0" explorer.exe -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Sets file execution options in registry 2 TTPs 4 IoCs
Processes:
explorer.exeCF08.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe\Debugger = "chlexzjltg.exe" explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\7aay5uw5w5w.exe CF08.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\7aay5uw5w5w.exe\DisableExceptionChainValidation CF08.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
explorer.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
D65C.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\International\Geo\Nation D65C.exe -
Deletes itself 1 IoCs
Processes:
pid process 3520 -
Executes dropped EXE 4 IoCs
Processes:
CF08.exeD65C.exeWindowsUpdater.exeajefisapid process 620 CF08.exe 1112 D65C.exe 3916 WindowsUpdater.exe 4824 ajefisa -
Loads dropped DLL 2 IoCs
Processes:
WindowsUpdater.exepid process 3916 WindowsUpdater.exe 3916 WindowsUpdater.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
explorer.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Java Updater = "C:\\ProgramData\\Java Updater\\7aay5uw5w5w.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Java Updater = "\"C:\\ProgramData\\Java Updater\\7aay5uw5w5w.exe\"" explorer.exe -
Processes:
CF08.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA CF08.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
Processes:
CF08.exeexplorer.exepid process 620 CF08.exe 2816 explorer.exe 2816 explorer.exe 2816 explorer.exe 2816 explorer.exe 2816 explorer.exe 2816 explorer.exe 2816 explorer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exepid pid_target process target process 2868 2020 WerFault.exe a18c5634a16a2dfb8ae46752ce4e4238.exe 1176 2816 WerFault.exe explorer.exe 4036 4824 WerFault.exe ajefisa -
NSIS installer 6 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\D65C.exe nsis_installer_2 C:\Users\Admin\AppData\Local\Temp\D65C.exe nsis_installer_2 C:\Users\Admin\AppData\Local\Temp\WindowsUpdater.exe nsis_installer_1 C:\Users\Admin\AppData\Local\Temp\WindowsUpdater.exe nsis_installer_2 C:\Users\Admin\AppData\Local\Temp\WindowsUpdater.exe nsis_installer_1 C:\Users\Admin\AppData\Local\Temp\WindowsUpdater.exe nsis_installer_2 -
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
a18c5634a16a2dfb8ae46752ce4e4238.exeajefisadescription ioc process Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI a18c5634a16a2dfb8ae46752ce4e4238.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI ajefisa Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI ajefisa Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI ajefisa Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI a18c5634a16a2dfb8ae46752ce4e4238.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI a18c5634a16a2dfb8ae46752ce4e4238.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
explorer.exeCF08.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 CF08.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString CF08.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
Processes:
explorer.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer explorer.exe -
Modifies Internet Explorer Protected Mode 1 TTPs 4 IoCs
Processes:
explorer.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\2500 = "3" explorer.exe -
Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
Processes:
explorer.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\SOFTWARE\Microsoft\Internet Explorer\Main\NoProtectedModeBanner = "1" explorer.exe -
Processes:
explorer.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Software\Microsoft\Internet Explorer\Main explorer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
a18c5634a16a2dfb8ae46752ce4e4238.exepid process 2020 a18c5634a16a2dfb8ae46752ce4e4238.exe 2020 a18c5634a16a2dfb8ae46752ce4e4238.exe 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 3520 -
Suspicious behavior: MapViewOfSection 4 IoCs
Processes:
a18c5634a16a2dfb8ae46752ce4e4238.exeCF08.exeajefisapid process 2020 a18c5634a16a2dfb8ae46752ce4e4238.exe 620 CF08.exe 620 CF08.exe 4824 ajefisa -
Suspicious use of AdjustPrivilegeToken 34 IoCs
Processes:
CF08.exeexplorer.exedescription pid process Token: SeShutdownPrivilege 3520 Token: SeCreatePagefilePrivilege 3520 Token: SeDebugPrivilege 620 CF08.exe Token: SeRestorePrivilege 620 CF08.exe Token: SeBackupPrivilege 620 CF08.exe Token: SeLoadDriverPrivilege 620 CF08.exe Token: SeCreatePagefilePrivilege 620 CF08.exe Token: SeShutdownPrivilege 620 CF08.exe Token: SeTakeOwnershipPrivilege 620 CF08.exe Token: SeChangeNotifyPrivilege 620 CF08.exe Token: SeCreateTokenPrivilege 620 CF08.exe Token: SeMachineAccountPrivilege 620 CF08.exe Token: SeSecurityPrivilege 620 CF08.exe Token: SeAssignPrimaryTokenPrivilege 620 CF08.exe Token: SeCreateGlobalPrivilege 620 CF08.exe Token: 33 620 CF08.exe Token: SeDebugPrivilege 2816 explorer.exe Token: SeRestorePrivilege 2816 explorer.exe Token: SeBackupPrivilege 2816 explorer.exe Token: SeLoadDriverPrivilege 2816 explorer.exe Token: SeCreatePagefilePrivilege 2816 explorer.exe Token: SeShutdownPrivilege 2816 explorer.exe Token: SeTakeOwnershipPrivilege 2816 explorer.exe Token: SeChangeNotifyPrivilege 2816 explorer.exe Token: SeCreateTokenPrivilege 2816 explorer.exe Token: SeMachineAccountPrivilege 2816 explorer.exe Token: SeSecurityPrivilege 2816 explorer.exe Token: SeAssignPrimaryTokenPrivilege 2816 explorer.exe Token: SeCreateGlobalPrivilege 2816 explorer.exe Token: 33 2816 explorer.exe Token: SeShutdownPrivilege 3520 Token: SeCreatePagefilePrivilege 3520 Token: SeShutdownPrivilege 3520 Token: SeCreatePagefilePrivilege 3520 -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
pid process 3520 -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
CF08.exeD65C.exedescription pid process target process PID 3520 wrote to memory of 620 3520 CF08.exe PID 3520 wrote to memory of 620 3520 CF08.exe PID 3520 wrote to memory of 620 3520 CF08.exe PID 620 wrote to memory of 2816 620 CF08.exe explorer.exe PID 620 wrote to memory of 2816 620 CF08.exe explorer.exe PID 620 wrote to memory of 2816 620 CF08.exe explorer.exe PID 3520 wrote to memory of 1112 3520 D65C.exe PID 3520 wrote to memory of 1112 3520 D65C.exe PID 3520 wrote to memory of 1112 3520 D65C.exe PID 1112 wrote to memory of 3916 1112 D65C.exe WindowsUpdater.exe PID 1112 wrote to memory of 3916 1112 D65C.exe WindowsUpdater.exe PID 1112 wrote to memory of 3916 1112 D65C.exe WindowsUpdater.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\a18c5634a16a2dfb8ae46752ce4e4238.exe"C:\Users\Admin\AppData\Local\Temp\a18c5634a16a2dfb8ae46752ce4e4238.exe"1⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2020 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2020 -s 3682⤵
- Program crash
PID:2868
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 2020 -ip 20201⤵PID:3768
-
C:\Users\Admin\AppData\Local\Temp\CF08.exeC:\Users\Admin\AppData\Local\Temp\CF08.exe1⤵
- Sets file execution options in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:620 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵
- Modifies firewall policy service
- Sets file execution options in registry
- Checks BIOS information in registry
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Modifies Internet Explorer Protected Mode
- Modifies Internet Explorer Protected Mode Banner
- Modifies Internet Explorer settings
- Suspicious use of AdjustPrivilegeToken
PID:2816 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2816 -s 11403⤵
- Program crash
PID:1176
-
-
-
C:\Users\Admin\AppData\Local\Temp\D65C.exeC:\Users\Admin\AppData\Local\Temp\D65C.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1112 -
C:\Users\Admin\AppData\Local\Temp\WindowsUpdater.exe"C:\Users\Admin\AppData\Local\Temp\WindowsUpdater.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3916
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 2816 -ip 28161⤵PID:116
-
C:\Users\Admin\AppData\Roaming\ajefisaC:\Users\Admin\AppData\Roaming\ajefisa1⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: MapViewOfSection
PID:4824 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4824 -s 3722⤵
- Program crash
PID:4036
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 4824 -ip 48241⤵PID:860
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
360KB
MD580c413180b6bd0dd664adc4e0665b494
SHA1e791e4a3391fc6b7bcb58399cd4fa3c52a06b940
SHA2566d99cec56614b6b8a23dfa84a50c6bbfde535411c6366ac2bcc20c9f5af62880
SHA512347f4ae6f308b37d055a6177478e45ab3838d7020abed70c7aa138d2c3771e709de204da8550aebdcaa6139d869dc7328cc7e645c4dd48d1066f9ad70225644a
-
Filesize
348KB
MD5af93b9e1256eb8e79e98d5953a575b80
SHA1118996a23a51c925091e5a6cb947114f7b76aa75
SHA2567e8fb8825a2154a97d2367c87c7e40b324ab50dcc760798e6de3bc80e035d276
SHA5122d17fa1c45a1ff8a8343e36061c4baed24731c5f4dc52a127d16cc23b8d673dbf922bb9fcf849212a706a4c303c3344ec85ea85734ca10fb8fd09ae4e4b6b7ab
-
Filesize
64KB
MD52f54dbcfa506309d89f25ca13d4803a2
SHA1e149abc0cd2cdf25c67e4b88e1bbe0cb6ed1afb3
SHA256720bbff1fce95f63d4ca9c8b4653844ea87eb884e130e749a2838bef4ae933ec
SHA5126f706a5a2ba98468c5839cc2d3de6fb2f51a7851abfcd69b69d572b8b0d0b499adf1bf30099f30fb5a185aa859e2857e8146ca19a8e4ecb3205c96e63398ee9d
-
Filesize
381KB
MD565a07d20fd12a87366b0951e0541db29
SHA136f91897894c24390cf02181178e8efe04a7e15b
SHA2562c53c6230503e9ac061e3a3ef5a2baa06457768fe18d30bedd9a9a29b859a902
SHA512a1d4b90b6049cec4eec802f71ebab7bd158ee232c9fd1f430c8a68a217e4a00173a66255d8007c1433418c24523dc99ea3414ab66590200dc6f81305129ce2ad
-
Filesize
92KB
MD5fa23949873a89ff520e2788b5c2bb55b
SHA1187a183d9b0dafc8dc463fe80a6ccc8aba8f1279
SHA256864defbec2fdbf1c26aa05e4c6c12f1fea98099890ae1349db642b3c31873b39
SHA512b7bfbac096cad020e7ee7cb3fbd2985fc738fbdec7f70603b97c2b073217398b95c8b5ba66c23ffb26fe385f14e60307c29bc36bace916f7a65cb6c008bb880d
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e