Analysis
-
max time kernel
27s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
12-01-2024 15:39
Static task
static1
Behavioral task
behavioral1
Sample
9ac3cdbb52dc74eae6b45a0789da8f14.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
9ac3cdbb52dc74eae6b45a0789da8f14.exe
Resource
win10v2004-20231222-en
General
-
Target
9ac3cdbb52dc74eae6b45a0789da8f14.exe
-
Size
352KB
-
MD5
9ac3cdbb52dc74eae6b45a0789da8f14
-
SHA1
5ab7a588422eeddeb2df7a23a51deae2cbf63c2c
-
SHA256
577630ab8871c11387fde67ae8791d81f96e3d3ec8db98a58ed5346c59f51229
-
SHA512
b4c37caf4dc9ddcf2685542b9cd650f157a82597f6d22b485697ab831595cb0af8fedf6d47d5152b9ca989302cea6df1e5afda46bf232c008e06c294f202f0fb
-
SSDEEP
6144:vc/LRuQND5LnqTZfcOlmW+ys/fnC6BVC:E/9uQPnmZEufY
Malware Config
Extracted
smokeloader
up3
Extracted
smokeloader
2020
http://host-file-host6.com/
http://host-host-file8.com/
Signatures
-
Modifies firewall policy service 2 TTPs 4 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\EnableFirewall = "0" explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile explorer.exe -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Sets file execution options in registry 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\uq71ue75.exe 6CA8.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\uq71ue75.exe\DisableExceptionChainValidation 6CA8.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe -
Deletes itself 1 IoCs
pid Process 1360 Process not Found -
Executes dropped EXE 1 IoCs
pid Process 2568 6CA8.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 6CA8.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 2568 6CA8.exe 2596 explorer.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 9ac3cdbb52dc74eae6b45a0789da8f14.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 9ac3cdbb52dc74eae6b45a0789da8f14.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 9ac3cdbb52dc74eae6b45a0789da8f14.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 6CA8.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 6CA8.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1716 schtasks.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer explorer.exe -
Runs regedit.exe 1 IoCs
pid Process 1576 regedit.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2176 9ac3cdbb52dc74eae6b45a0789da8f14.exe 2176 9ac3cdbb52dc74eae6b45a0789da8f14.exe 1360 Process not Found 1360 Process not Found 1360 Process not Found 1360 Process not Found 1360 Process not Found 1360 Process not Found 1360 Process not Found 1360 Process not Found 1360 Process not Found 1360 Process not Found 1360 Process not Found 1360 Process not Found 1360 Process not Found 1360 Process not Found 1360 Process not Found 1360 Process not Found 1360 Process not Found 1360 Process not Found 1360 Process not Found 1360 Process not Found 1360 Process not Found 1360 Process not Found 1360 Process not Found 1360 Process not Found 1360 Process not Found 1360 Process not Found 1360 Process not Found 1360 Process not Found 1360 Process not Found 1360 Process not Found 1360 Process not Found 1360 Process not Found 1360 Process not Found 1360 Process not Found 1360 Process not Found 1360 Process not Found 1360 Process not Found 1360 Process not Found 1360 Process not Found 1360 Process not Found 1360 Process not Found 1360 Process not Found 1360 Process not Found 1360 Process not Found 1360 Process not Found 1360 Process not Found 1360 Process not Found 1360 Process not Found 1360 Process not Found 1360 Process not Found 1360 Process not Found 1360 Process not Found 1360 Process not Found 1360 Process not Found 1360 Process not Found 1360 Process not Found 1360 Process not Found 1360 Process not Found 1360 Process not Found 1360 Process not Found 1360 Process not Found 1360 Process not Found -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 2176 9ac3cdbb52dc74eae6b45a0789da8f14.exe 2568 6CA8.exe 2568 6CA8.exe -
Suspicious use of AdjustPrivilegeToken 28 IoCs
description pid Process Token: SeDebugPrivilege 2568 6CA8.exe Token: SeRestorePrivilege 2568 6CA8.exe Token: SeBackupPrivilege 2568 6CA8.exe Token: SeLoadDriverPrivilege 2568 6CA8.exe Token: SeCreatePagefilePrivilege 2568 6CA8.exe Token: SeShutdownPrivilege 2568 6CA8.exe Token: SeTakeOwnershipPrivilege 2568 6CA8.exe Token: SeChangeNotifyPrivilege 2568 6CA8.exe Token: SeCreateTokenPrivilege 2568 6CA8.exe Token: SeMachineAccountPrivilege 2568 6CA8.exe Token: SeSecurityPrivilege 2568 6CA8.exe Token: SeAssignPrimaryTokenPrivilege 2568 6CA8.exe Token: SeCreateGlobalPrivilege 2568 6CA8.exe Token: 33 2568 6CA8.exe Token: SeDebugPrivilege 2596 explorer.exe Token: SeRestorePrivilege 2596 explorer.exe Token: SeBackupPrivilege 2596 explorer.exe Token: SeLoadDriverPrivilege 2596 explorer.exe Token: SeCreatePagefilePrivilege 2596 explorer.exe Token: SeShutdownPrivilege 2596 explorer.exe Token: SeTakeOwnershipPrivilege 2596 explorer.exe Token: SeChangeNotifyPrivilege 2596 explorer.exe Token: SeCreateTokenPrivilege 2596 explorer.exe Token: SeMachineAccountPrivilege 2596 explorer.exe Token: SeSecurityPrivilege 2596 explorer.exe Token: SeAssignPrimaryTokenPrivilege 2596 explorer.exe Token: SeCreateGlobalPrivilege 2596 explorer.exe Token: 33 2596 explorer.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 1360 wrote to memory of 2568 1360 Process not Found 28 PID 1360 wrote to memory of 2568 1360 Process not Found 28 PID 1360 wrote to memory of 2568 1360 Process not Found 28 PID 1360 wrote to memory of 2568 1360 Process not Found 28 PID 2568 wrote to memory of 2596 2568 6CA8.exe 29 PID 2568 wrote to memory of 2596 2568 6CA8.exe 29 PID 2568 wrote to memory of 2596 2568 6CA8.exe 29 PID 2568 wrote to memory of 2596 2568 6CA8.exe 29 PID 2568 wrote to memory of 2596 2568 6CA8.exe 29 PID 2568 wrote to memory of 2596 2568 6CA8.exe 29 PID 2568 wrote to memory of 2596 2568 6CA8.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\9ac3cdbb52dc74eae6b45a0789da8f14.exe"C:\Users\Admin\AppData\Local\Temp\9ac3cdbb52dc74eae6b45a0789da8f14.exe"1⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2176
-
C:\Users\Admin\AppData\Local\Temp\6CA8.exeC:\Users\Admin\AppData\Local\Temp\6CA8.exe1⤵
- Sets file execution options in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵
- Modifies firewall policy service
- Checks BIOS information in registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:2596 -
C:\Users\Admin\AppData\Local\Temp\uq71ue75_1.exe/suac3⤵PID:952
-
C:\Windows\SysWOW64\regedit.exe"C:\Windows\SysWOW64\regedit.exe"4⤵
- Runs regedit.exe
PID:1576
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /CREATE /SC ONLOGON /TN "Windows Update Check - 0x1BB70478" /TR "C:\PROGRA~3\JAVAUP~1\uq71ue75.exe" /RL HIGHEST4⤵
- Creates scheduled task(s)
PID:1716
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\7408.exeC:\Users\Admin\AppData\Local\Temp\7408.exe1⤵PID:2464
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
256KB
MD53eaa17367c44d46c73b05bf371e36dbc
SHA1b606f045cfef78010dd0b5110567fa89d93b179a
SHA2568616c6b88f3f5c3230ea5abb66f31570e43fba506fb9b79331277927de2f4522
SHA512b4f6649d21b6c3c53b2167b59090398d66a0c316ab1cfa5a970e7e5faf8b1992cf067f89ab8105f6fc43d45a3a05e467c358ac34160c5a2d0cea87d0b1a14634
-
Filesize
192KB
MD5c9ae2086daac18c410b39bd24feade40
SHA1f8f68a89ae058473c7bbf99fd1179fdf9e4870c6
SHA25653a05e146b91c1c3e65dffc6de1fab0728742475ea4664fcf41bde51a306bd20
SHA5123c5d26a0f0f48c0295db7e429199a5cd0ec750cff8646cf8b49ca4fec1a302f24033b9f8b871b1bf3aab30ed7c2527e4cb18908e53d35320f49579928728afdc
-
Filesize
360KB
MD580c413180b6bd0dd664adc4e0665b494
SHA1e791e4a3391fc6b7bcb58399cd4fa3c52a06b940
SHA2566d99cec56614b6b8a23dfa84a50c6bbfde535411c6366ac2bcc20c9f5af62880
SHA512347f4ae6f308b37d055a6177478e45ab3838d7020abed70c7aa138d2c3771e709de204da8550aebdcaa6139d869dc7328cc7e645c4dd48d1066f9ad70225644a