Analysis
-
max time kernel
152s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
15-01-2024 01:00
Static task
static1
Behavioral task
behavioral1
Sample
00924a49c1fc68fa7b54e1cacdf19c93.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
00924a49c1fc68fa7b54e1cacdf19c93.exe
Resource
win10v2004-20231215-en
General
-
Target
00924a49c1fc68fa7b54e1cacdf19c93.exe
-
Size
235KB
-
MD5
00924a49c1fc68fa7b54e1cacdf19c93
-
SHA1
391c74453d3c3a23ebc22e307a6f071bcc818c9e
-
SHA256
ac78b4ea0e6ae2d971799e6505d937f15276df8f34a509983f423622fed31cf0
-
SHA512
d1cccc99f3df6cc0676f2a6e86ad9dc1284d6312148f2a389622d50a4469e159122118c14b30462e3e5fac8d54400f08e14948658804905615abf584daf87a67
-
SSDEEP
3072:RC2zySmwWaXJVCadJizA1KSB2JybTZS5ygptqwldE2fARvSL:RC2m6qaQMlLgpH7YSL
Malware Config
Extracted
smokeloader
pub1
Extracted
smokeloader
2020
http://host-file-host6.com/
http://host-host-file8.com/
Signatures
-
Modifies firewall policy service 2 TTPs 4 IoCs
Processes:
explorer.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\EnableFirewall = "0" explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" explorer.exe -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Sets file execution options in registry 2 TTPs 4 IoCs
Processes:
13D1.exeexplorer.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\s9q1womse.exe 13D1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\s9q1womse.exe\DisableExceptionChainValidation 13D1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe\Debugger = "vgpz.exe" explorer.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
explorer.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
1D77.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\Control Panel\International\Geo\Nation 1D77.exe -
Deletes itself 1 IoCs
Processes:
pid process 3500 -
Executes dropped EXE 3 IoCs
Processes:
13D1.exe1D77.exeWindowsUpdater.exepid process 3776 13D1.exe 4920 1D77.exe 3216 WindowsUpdater.exe -
Loads dropped DLL 2 IoCs
Processes:
WindowsUpdater.exepid process 3216 WindowsUpdater.exe 3216 WindowsUpdater.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
explorer.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Java Updater = "\"C:\\ProgramData\\Java Updater\\s9q1womse.exe\"" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Java Updater = "C:\\ProgramData\\Java Updater\\s9q1womse.exe" explorer.exe -
Processes:
13D1.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 13D1.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
Processes:
13D1.exeexplorer.exepid process 3776 13D1.exe 4396 explorer.exe 4396 explorer.exe 4396 explorer.exe 4396 explorer.exe 4396 explorer.exe 4396 explorer.exe 4396 explorer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 4200 4396 WerFault.exe explorer.exe -
NSIS installer 4 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\1D77.exe nsis_installer_2 C:\Users\Admin\AppData\Local\Temp\1D77.exe nsis_installer_2 C:\Users\Admin\AppData\Local\Temp\WindowsUpdater.exe nsis_installer_1 C:\Users\Admin\AppData\Local\Temp\WindowsUpdater.exe nsis_installer_2 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
00924a49c1fc68fa7b54e1cacdf19c93.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 00924a49c1fc68fa7b54e1cacdf19c93.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 00924a49c1fc68fa7b54e1cacdf19c93.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 00924a49c1fc68fa7b54e1cacdf19c93.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
13D1.exeexplorer.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 13D1.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 13D1.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
Processes:
explorer.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer explorer.exe -
Modifies Internet Explorer Protected Mode 1 TTPs 4 IoCs
Processes:
explorer.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\2500 = "3" explorer.exe -
Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
Processes:
explorer.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\SOFTWARE\Microsoft\Internet Explorer\Main\NoProtectedModeBanner = "1" explorer.exe -
Processes:
explorer.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\Software\Microsoft\Internet Explorer\Main explorer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
00924a49c1fc68fa7b54e1cacdf19c93.exepid process 840 00924a49c1fc68fa7b54e1cacdf19c93.exe 840 00924a49c1fc68fa7b54e1cacdf19c93.exe 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 -
Suspicious behavior: MapViewOfSection 3 IoCs
Processes:
00924a49c1fc68fa7b54e1cacdf19c93.exe13D1.exepid process 840 00924a49c1fc68fa7b54e1cacdf19c93.exe 3776 13D1.exe 3776 13D1.exe -
Suspicious use of AdjustPrivilegeToken 30 IoCs
Processes:
13D1.exeexplorer.exedescription pid process Token: SeDebugPrivilege 3776 13D1.exe Token: SeRestorePrivilege 3776 13D1.exe Token: SeBackupPrivilege 3776 13D1.exe Token: SeLoadDriverPrivilege 3776 13D1.exe Token: SeCreatePagefilePrivilege 3776 13D1.exe Token: SeShutdownPrivilege 3776 13D1.exe Token: SeTakeOwnershipPrivilege 3776 13D1.exe Token: SeChangeNotifyPrivilege 3776 13D1.exe Token: SeCreateTokenPrivilege 3776 13D1.exe Token: SeMachineAccountPrivilege 3776 13D1.exe Token: SeSecurityPrivilege 3776 13D1.exe Token: SeAssignPrimaryTokenPrivilege 3776 13D1.exe Token: SeCreateGlobalPrivilege 3776 13D1.exe Token: 33 3776 13D1.exe Token: SeDebugPrivilege 4396 explorer.exe Token: SeRestorePrivilege 4396 explorer.exe Token: SeBackupPrivilege 4396 explorer.exe Token: SeLoadDriverPrivilege 4396 explorer.exe Token: SeCreatePagefilePrivilege 4396 explorer.exe Token: SeShutdownPrivilege 4396 explorer.exe Token: SeTakeOwnershipPrivilege 4396 explorer.exe Token: SeChangeNotifyPrivilege 4396 explorer.exe Token: SeCreateTokenPrivilege 4396 explorer.exe Token: SeMachineAccountPrivilege 4396 explorer.exe Token: SeSecurityPrivilege 4396 explorer.exe Token: SeAssignPrimaryTokenPrivilege 4396 explorer.exe Token: SeCreateGlobalPrivilege 4396 explorer.exe Token: 33 4396 explorer.exe Token: SeShutdownPrivilege 3500 Token: SeCreatePagefilePrivilege 3500 -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
pid process 3500 -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
13D1.exe1D77.exedescription pid process target process PID 3500 wrote to memory of 3776 3500 13D1.exe PID 3500 wrote to memory of 3776 3500 13D1.exe PID 3500 wrote to memory of 3776 3500 13D1.exe PID 3500 wrote to memory of 4920 3500 1D77.exe PID 3500 wrote to memory of 4920 3500 1D77.exe PID 3500 wrote to memory of 4920 3500 1D77.exe PID 3776 wrote to memory of 4396 3776 13D1.exe explorer.exe PID 3776 wrote to memory of 4396 3776 13D1.exe explorer.exe PID 3776 wrote to memory of 4396 3776 13D1.exe explorer.exe PID 4920 wrote to memory of 3216 4920 1D77.exe WindowsUpdater.exe PID 4920 wrote to memory of 3216 4920 1D77.exe WindowsUpdater.exe PID 4920 wrote to memory of 3216 4920 1D77.exe WindowsUpdater.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\00924a49c1fc68fa7b54e1cacdf19c93.exe"C:\Users\Admin\AppData\Local\Temp\00924a49c1fc68fa7b54e1cacdf19c93.exe"1⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:840
-
C:\Users\Admin\AppData\Local\Temp\13D1.exeC:\Users\Admin\AppData\Local\Temp\13D1.exe1⤵
- Sets file execution options in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3776 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵
- Modifies firewall policy service
- Sets file execution options in registry
- Checks BIOS information in registry
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Modifies Internet Explorer Protected Mode
- Modifies Internet Explorer Protected Mode Banner
- Modifies Internet Explorer settings
- Suspicious use of AdjustPrivilegeToken
PID:4396 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4396 -s 10683⤵
- Program crash
PID:4200
-
-
-
C:\Users\Admin\AppData\Local\Temp\1D77.exeC:\Users\Admin\AppData\Local\Temp\1D77.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4920 -
C:\Users\Admin\AppData\Local\Temp\WindowsUpdater.exe"C:\Users\Admin\AppData\Local\Temp\WindowsUpdater.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3216
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4396 -ip 43961⤵PID:4976
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
360KB
MD580c413180b6bd0dd664adc4e0665b494
SHA1e791e4a3391fc6b7bcb58399cd4fa3c52a06b940
SHA2566d99cec56614b6b8a23dfa84a50c6bbfde535411c6366ac2bcc20c9f5af62880
SHA512347f4ae6f308b37d055a6177478e45ab3838d7020abed70c7aa138d2c3771e709de204da8550aebdcaa6139d869dc7328cc7e645c4dd48d1066f9ad70225644a
-
Filesize
192KB
MD5754a59c72ce8fdf5507430e5b9ddbd60
SHA19045734d61878b4f3fc4802f45bc1ac912bc2fd6
SHA256c4331fb802ca2dd74c768709af92a27d071ddd11c96f523a86a1ee4d322cc0e5
SHA51298aa3d0f5a811d52851c07323ba85bb21200663eb47e424a106022b4699570c3eb61eeca316eef4f6fd6a1d5c8d3d887a6db27bef40e8d735fbd03bc3b13bbfb
-
Filesize
128KB
MD50a1fe723e93e59d70993626cd8c1fd3b
SHA1234ae8b1af36750588b27de53058c52a0577010b
SHA2561c6768f8680c9e37eb6851fbe3ba2f3356ff03baadef597937dc6c75f4fb148f
SHA512c9dc756733095d930cfc2e49243c0e3658e0a00c5b99a1e4a50b34f33a72e3f3279dc7fcb45ca89e0f0ce9d55948ad5a12710f929133db465247f23846fd909f
-
Filesize
2.2MB
MD50badb0e573d95db49ac23c11163d9386
SHA1d86dd20e4498ba5576272df07cd71dd9ed40bf8d
SHA2565ebb608342d1306743d1ab56bb587b00d7e14737f5af48be3fa738a98cf29668
SHA512a83d397fdcf2b749aac8f1db38a991b06a70c58d21c84d09cd8a732ee744287e7d7d58edeb817006b6ee245ed313993a3280aea32fd4c5a079b4f960ab35eff8
-
Filesize
2.2MB
MD5bc94fe5f3a7d234dceefa5a25c109358
SHA1eefd19123cb554bd975d9848eff08f195c7794bb
SHA256fdbd693e2a9eab791967e78eef8e1a3423c63b570d6fc8ccd9367be931c779c4
SHA512650632899edc1bce009244cf228500c26df33c2036f774f60529c10bf7b277a49d3e635846097cf2d821a54e066a07f5f6ef2be055e1054e8c4a1a938fad9c69
-
Filesize
12KB
MD5dd87a973e01c5d9f8e0fcc81a0af7c7a
SHA1c9206ced48d1e5bc648b1d0f54cccc18bf643a14
SHA2567fb0f8d452fefaac789986b933df050f3d3e4feb8a8d9944ada995f572dcdca1
SHA5124910b39b1a99622ac8b3c42f173bbe7035ac2f8d40c946468e7db7e2868a2da81ea94da453857f06f39957dd690c7f1ba498936a7aaa0039975e472376f92e8f