Analysis
-
max time kernel
150s -
max time network
133s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
15-01-2024 10:28
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20231222-en
General
-
Target
file.exe
-
Size
204KB
-
MD5
4a6c5ebd678fce81e4bceea1fac6a476
-
SHA1
1b42eee9f4534c37e7f674ed0825dcfceca48a66
-
SHA256
5471697f35a07a9fd686d85d2381e9c5d9c8ea863757e4e4a943ef168775a4c7
-
SHA512
8ecf2672f538fd778f0f06da81d2dccf0d9e0bdb7b66699f993ad00095046523ccbfba23041fc66a8317274f33324b9ee3c0e1911883f6a976ae969a1843317f
-
SSDEEP
3072:6mfHB/kLaZdXUNc8iirJiM21K7uthv1ejSbxJ1zRlH91SNBN7RDxaIp+cmH:6mfHiclVPv1wSbx/zRldIxQco
Malware Config
Extracted
smokeloader
t100
Extracted
smokeloader
2020
http://host-file-host6.com/
http://host-host-file8.com/
Signatures
-
Modifies firewall policy service 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\EnableFirewall = "0" explorer.exe -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Sets file execution options in registry 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\q9e37k7w1isi95q.exe\DisableExceptionChainValidation A5C5.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe\Debugger = "tiz.exe" explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\q9e37k7w1isi95q.exe A5C5.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\Control Panel\International\Geo\Nation B334.exe -
Deletes itself 1 IoCs
pid Process 3404 Process not Found -
Executes dropped EXE 4 IoCs
pid Process 2860 A5C5.exe 2444 B334.exe 4936 WindowsUpdater.exe 2452 datbwiv -
Loads dropped DLL 2 IoCs
pid Process 4936 WindowsUpdater.exe 4936 WindowsUpdater.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Java Updater = "C:\\ProgramData\\Java Updater\\q9e37k7w1isi95q.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Java Updater = "\"C:\\ProgramData\\Java Updater\\q9e37k7w1isi95q.exe\"" explorer.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA A5C5.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
pid Process 2860 A5C5.exe 5116 explorer.exe 5116 explorer.exe 5116 explorer.exe 5116 explorer.exe 5116 explorer.exe 5116 explorer.exe 5116 explorer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 4 IoCs
pid pid_target Process procid_target 4448 4956 WerFault.exe 15 468 2444 WerFault.exe 104 2548 5116 WerFault.exe 103 4808 2452 WerFault.exe 115 -
NSIS installer 8 IoCs
resource yara_rule behavioral2/files/0x0008000000023246-36.dat nsis_installer_2 behavioral2/files/0x0008000000023246-37.dat nsis_installer_2 behavioral2/files/0x0006000000023247-46.dat nsis_installer_1 behavioral2/files/0x0006000000023247-46.dat nsis_installer_2 behavioral2/files/0x0006000000023247-48.dat nsis_installer_1 behavioral2/files/0x0006000000023247-48.dat nsis_installer_2 behavioral2/files/0x0006000000023247-49.dat nsis_installer_1 behavioral2/files/0x0006000000023247-49.dat nsis_installer_2 -
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI file.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI file.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI datbwiv Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI datbwiv Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI datbwiv Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI file.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 A5C5.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString A5C5.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer explorer.exe -
Modifies Internet Explorer Protected Mode 1 TTPs 4 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\2500 = "3" explorer.exe -
Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\SOFTWARE\Microsoft\Internet Explorer\Main\NoProtectedModeBanner = "1" explorer.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\Software\Microsoft\Internet Explorer\Main explorer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4956 file.exe 4956 file.exe 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found 3404 Process not Found -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 4956 file.exe 2860 A5C5.exe 2860 A5C5.exe 5116 explorer.exe 2452 datbwiv -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: SeShutdownPrivilege 3404 Process not Found Token: SeCreatePagefilePrivilege 3404 Process not Found Token: SeDebugPrivilege 2860 A5C5.exe Token: SeRestorePrivilege 2860 A5C5.exe Token: SeBackupPrivilege 2860 A5C5.exe Token: SeLoadDriverPrivilege 2860 A5C5.exe Token: SeCreatePagefilePrivilege 2860 A5C5.exe Token: SeShutdownPrivilege 2860 A5C5.exe Token: SeTakeOwnershipPrivilege 2860 A5C5.exe Token: SeChangeNotifyPrivilege 2860 A5C5.exe Token: SeCreateTokenPrivilege 2860 A5C5.exe Token: SeMachineAccountPrivilege 2860 A5C5.exe Token: SeSecurityPrivilege 2860 A5C5.exe Token: SeAssignPrimaryTokenPrivilege 2860 A5C5.exe Token: SeCreateGlobalPrivilege 2860 A5C5.exe Token: 33 2860 A5C5.exe Token: SeDebugPrivilege 5116 explorer.exe Token: SeRestorePrivilege 5116 explorer.exe Token: SeBackupPrivilege 5116 explorer.exe Token: SeLoadDriverPrivilege 5116 explorer.exe Token: SeCreatePagefilePrivilege 5116 explorer.exe Token: SeShutdownPrivilege 5116 explorer.exe Token: SeTakeOwnershipPrivilege 5116 explorer.exe Token: SeChangeNotifyPrivilege 5116 explorer.exe Token: SeCreateTokenPrivilege 5116 explorer.exe Token: SeMachineAccountPrivilege 5116 explorer.exe Token: SeSecurityPrivilege 5116 explorer.exe Token: SeAssignPrimaryTokenPrivilege 5116 explorer.exe Token: SeCreateGlobalPrivilege 5116 explorer.exe Token: 33 5116 explorer.exe Token: SeShutdownPrivilege 3404 Process not Found Token: SeCreatePagefilePrivilege 3404 Process not Found Token: SeShutdownPrivilege 3404 Process not Found Token: SeCreatePagefilePrivilege 3404 Process not Found Token: SeShutdownPrivilege 3404 Process not Found Token: SeCreatePagefilePrivilege 3404 Process not Found -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3404 Process not Found -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 3404 wrote to memory of 2860 3404 Process not Found 102 PID 3404 wrote to memory of 2860 3404 Process not Found 102 PID 3404 wrote to memory of 2860 3404 Process not Found 102 PID 2860 wrote to memory of 5116 2860 A5C5.exe 103 PID 2860 wrote to memory of 5116 2860 A5C5.exe 103 PID 2860 wrote to memory of 5116 2860 A5C5.exe 103 PID 3404 wrote to memory of 2444 3404 Process not Found 104 PID 3404 wrote to memory of 2444 3404 Process not Found 104 PID 3404 wrote to memory of 2444 3404 Process not Found 104 PID 5116 wrote to memory of 2444 5116 explorer.exe 104 PID 5116 wrote to memory of 2444 5116 explorer.exe 104 PID 2444 wrote to memory of 4936 2444 B334.exe 107 PID 2444 wrote to memory of 4936 2444 B334.exe 107 PID 2444 wrote to memory of 4936 2444 B334.exe 107 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:4956 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4956 -s 3682⤵
- Program crash
PID:4448
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4956 -ip 49561⤵PID:1300
-
C:\Users\Admin\AppData\Local\Temp\A5C5.exeC:\Users\Admin\AppData\Local\Temp\A5C5.exe1⤵
- Sets file execution options in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵
- Modifies firewall policy service
- Sets file execution options in registry
- Checks BIOS information in registry
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Modifies Internet Explorer Protected Mode
- Modifies Internet Explorer Protected Mode Banner
- Modifies Internet Explorer settings
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5116 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5116 -s 11403⤵
- Program crash
PID:2548
-
-
-
C:\Users\Admin\AppData\Local\Temp\B334.exeC:\Users\Admin\AppData\Local\Temp\B334.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2444 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2444 -s 11202⤵
- Program crash
PID:468
-
-
C:\Users\Admin\AppData\Local\Temp\WindowsUpdater.exe"C:\Users\Admin\AppData\Local\Temp\WindowsUpdater.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4936
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 2444 -ip 24441⤵PID:4888
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 5116 -ip 51161⤵PID:2188
-
C:\Users\Admin\AppData\Roaming\datbwivC:\Users\Admin\AppData\Roaming\datbwiv1⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: MapViewOfSection
PID:2452 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2452 -s 3682⤵
- Program crash
PID:4808
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 2452 -ip 24521⤵PID:3548
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
234KB
MD5fb65176aaaa48877f5e84a1069bc0cdf
SHA1ca34d66993e7eba7ff3c4e48c13429902b25039d
SHA25601dae60bde51c507de728369f44912b4ba57d624e80df78a58c77e4e2887ca8f
SHA512abcae28de3450c973c5998076ea45c6c31c1c8586bdf54feeb00b1a8ef982906a5386acff2f41dede93a73118eb2e6e1e724b8335484032458de93376fdd3f4f
-
Filesize
360KB
MD580c413180b6bd0dd664adc4e0665b494
SHA1e791e4a3391fc6b7bcb58399cd4fa3c52a06b940
SHA2566d99cec56614b6b8a23dfa84a50c6bbfde535411c6366ac2bcc20c9f5af62880
SHA512347f4ae6f308b37d055a6177478e45ab3838d7020abed70c7aa138d2c3771e709de204da8550aebdcaa6139d869dc7328cc7e645c4dd48d1066f9ad70225644a
-
Filesize
202KB
MD58b8f061150f2d795060d779462dab608
SHA17111bb39b63d6b143d2cb0722f57084bd4709a57
SHA256cb2f260412743b43ae4609976fcd6644e2d1c14c54c31853811a93bc77e8f5f1
SHA5124a4fb0ef839f61f21d2bd8c97ab8db433458b553ddbdfb92aca0aa9d8f2f2a2943520c33a4060404ed02639cbfda43687466efbda7729101bc3c33c88440b88e
-
Filesize
319KB
MD5586c25330315254e5548c0d150a5922d
SHA18d9c139f794be82e34708d3d65900e702f3b1f8d
SHA256dca8fe75f533fa0097c0e477bdf9f8bce0a75277104da265195944a3a1ddd85c
SHA5124e965ed311b626e460eed1a24932aaabc8d2ec27a44868ecf22fc703d5be1bc4f62a57734f428aff5db724220943ef745076a7615fb22babed939eaf32bd7f2b
-
Filesize
409KB
MD58e0596d6b2bf80eaf2b22942d518839d
SHA1cced7a8413d8778da6d5e7dddca553f8c01a4732
SHA25612c2e3005affd105928857c90bce2d356d2f337ba1cf6e293d52264c09a6c3c8
SHA51203cc16f508b3e432d8ddb20298b9545f5ce05d180fde8516525706928a768ebc40a75cbfdbb5eff54f94fe6ecc555d9509349cccd55e55c7aae7147091b4c48e
-
Filesize
169KB
MD58bfe6d3e5ebf2af241adce4eb345238d
SHA183356327874a7946d8e780a6e10873e3361034d4
SHA256419b39d82736858a1b5814cccf74959a410533bfd47f8bfd68962b33d8129be0
SHA5126be7676b66fd9411d13a7049254c09957b97692d1cd9f5fc662a9adb7d5bf9cfffe331e003133b52dde93924722eafec5dae9040081d2172cbc1c286553b0851
-
Filesize
137KB
MD5ef4161ebc7b4bab6eb0e27b73db4e1da
SHA148587cced922302fb763ea41ea22572ddd7716fa
SHA256806d686ecf2fecb6ed1f350b1762aca47b823f057081f08596ebb779a560b6fe
SHA512ff56d0e83df842561697c060540105798b2b44a391d58d1d61395716ed6ea1569abc7a13f079e89d8f5c0ec24c3c15e8d869be17b94b65e13ea31487c22155ab
-
Filesize
143KB
MD5ac9fbd53309898dc50b8a1167a891f96
SHA192fc6bc6223cf2eea589be8109b984b888f4b36a
SHA256adc17e179a4c8e5b076b2dc6bdf9327578d36e5ed85193d600382d0f31f54100
SHA51276923cf97ef2750ac1fd89c31c91716fa38359349400425e1bc39eb0d8280e7f0aa3b83926a45a6afb16b3cd5dc068dede3c96aa6041f2c92b1d740515dee948
-
Filesize
12KB
MD5dd87a973e01c5d9f8e0fcc81a0af7c7a
SHA1c9206ced48d1e5bc648b1d0f54cccc18bf643a14
SHA2567fb0f8d452fefaac789986b933df050f3d3e4feb8a8d9944ada995f572dcdca1
SHA5124910b39b1a99622ac8b3c42f173bbe7035ac2f8d40c946468e7db7e2868a2da81ea94da453857f06f39957dd690c7f1ba498936a7aaa0039975e472376f92e8f
-
Filesize
204KB
MD54a6c5ebd678fce81e4bceea1fac6a476
SHA11b42eee9f4534c37e7f674ed0825dcfceca48a66
SHA2565471697f35a07a9fd686d85d2381e9c5d9c8ea863757e4e4a943ef168775a4c7
SHA5128ecf2672f538fd778f0f06da81d2dccf0d9e0bdb7b66699f993ad00095046523ccbfba23041fc66a8317274f33324b9ee3c0e1911883f6a976ae969a1843317f