Analysis
-
max time kernel
155s -
max time network
160s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
16-01-2024 22:28
Static task
static1
Behavioral task
behavioral1
Sample
6108a95e50db1fa3a44f8bf63673e8db.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
6108a95e50db1fa3a44f8bf63673e8db.exe
Resource
win10v2004-20231215-en
General
-
Target
6108a95e50db1fa3a44f8bf63673e8db.exe
-
Size
273KB
-
MD5
6108a95e50db1fa3a44f8bf63673e8db
-
SHA1
6fad762a7be367571ea8b23bc10ff5ca87ce07c6
-
SHA256
1ff7dd12f75692a1807c6c9b321615c00639cdeff0ea087751fb8d116ae09200
-
SHA512
0c2e2ba3a4a7e1cf929417b2b9d0f10beba66498a06b29c2190b3be960277dffea63f129209d8ff08f2205da7c5c020497a696d7f7cf30c652feb8013fbb84c1
-
SSDEEP
6144:Pf3JE8LYFX8H5vSqTZUJ61gYw+Y3adQ5/aTCdH1+:XJHQX8H5NTZUJ6JwR3v5/amA
Malware Config
Extracted
smokeloader
2020
http://varmisende.com/upload/
http://fernandomayol.com/upload/
http://nextlytm.com/upload/
http://people4jan.com/upload/
http://asfaltwerk.com/upload/
Extracted
gozi
Signatures
-
Modifies firewall policy service 2 TTPs 4 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\EnableFirewall = "0" explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile explorer.exe -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Sets file execution options in registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kyq17ks793so.exe 4F82.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kyq17ks793so.exe\DisableExceptionChainValidation 4F82.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe\Debugger = "rtimyad.exe" explorer.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\Control Panel\International\Geo\Nation 5A61.exe -
Deletes itself 1 IoCs
pid Process 3484 Process not Found -
Executes dropped EXE 4 IoCs
pid Process 780 4F82.exe 3760 5A61.exe 384 WindowsUpdater.exe 1008 hjbccai -
Loads dropped DLL 2 IoCs
pid Process 384 WindowsUpdater.exe 384 WindowsUpdater.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Java Updater = "C:\\ProgramData\\Java Updater\\kyq17ks793so.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Java Updater = "\"C:\\ProgramData\\Java Updater\\kyq17ks793so.exe\"" explorer.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 4F82.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
pid Process 780 4F82.exe 1960 explorer.exe 1960 explorer.exe 1960 explorer.exe 1960 explorer.exe 1960 explorer.exe 1960 explorer.exe 1960 explorer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 4976 1960 WerFault.exe 93 -
NSIS installer 3 IoCs
resource yara_rule behavioral2/files/0x0008000000023104-21.dat nsis_installer_2 behavioral2/files/0x0007000000023105-29.dat nsis_installer_1 behavioral2/files/0x0007000000023105-29.dat nsis_installer_2 -
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI hjbccai Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 6108a95e50db1fa3a44f8bf63673e8db.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 6108a95e50db1fa3a44f8bf63673e8db.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 6108a95e50db1fa3a44f8bf63673e8db.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI hjbccai Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI hjbccai -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 4F82.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 4F82.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer explorer.exe -
Modifies Internet Explorer Protected Mode 1 TTPs 4 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\2500 = "3" explorer.exe -
Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\SOFTWARE\Microsoft\Internet Explorer\Main\NoProtectedModeBanner = "1" explorer.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\Software\Microsoft\Internet Explorer\Main explorer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4852 6108a95e50db1fa3a44f8bf63673e8db.exe 4852 6108a95e50db1fa3a44f8bf63673e8db.exe 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found 3484 Process not Found -
Suspicious behavior: MapViewOfSection 4 IoCs
pid Process 4852 6108a95e50db1fa3a44f8bf63673e8db.exe 780 4F82.exe 780 4F82.exe 1008 hjbccai -
Suspicious use of AdjustPrivilegeToken 30 IoCs
description pid Process Token: SeDebugPrivilege 780 4F82.exe Token: SeRestorePrivilege 780 4F82.exe Token: SeBackupPrivilege 780 4F82.exe Token: SeLoadDriverPrivilege 780 4F82.exe Token: SeCreatePagefilePrivilege 780 4F82.exe Token: SeShutdownPrivilege 780 4F82.exe Token: SeTakeOwnershipPrivilege 780 4F82.exe Token: SeChangeNotifyPrivilege 780 4F82.exe Token: SeCreateTokenPrivilege 780 4F82.exe Token: SeMachineAccountPrivilege 780 4F82.exe Token: SeSecurityPrivilege 780 4F82.exe Token: SeAssignPrimaryTokenPrivilege 780 4F82.exe Token: SeCreateGlobalPrivilege 780 4F82.exe Token: 33 780 4F82.exe Token: SeDebugPrivilege 1960 explorer.exe Token: SeRestorePrivilege 1960 explorer.exe Token: SeBackupPrivilege 1960 explorer.exe Token: SeLoadDriverPrivilege 1960 explorer.exe Token: SeCreatePagefilePrivilege 1960 explorer.exe Token: SeShutdownPrivilege 1960 explorer.exe Token: SeTakeOwnershipPrivilege 1960 explorer.exe Token: SeChangeNotifyPrivilege 1960 explorer.exe Token: SeCreateTokenPrivilege 1960 explorer.exe Token: SeMachineAccountPrivilege 1960 explorer.exe Token: SeSecurityPrivilege 1960 explorer.exe Token: SeAssignPrimaryTokenPrivilege 1960 explorer.exe Token: SeCreateGlobalPrivilege 1960 explorer.exe Token: 33 1960 explorer.exe Token: SeShutdownPrivilege 3484 Process not Found Token: SeCreatePagefilePrivilege 3484 Process not Found -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3484 Process not Found -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 3484 wrote to memory of 780 3484 Process not Found 90 PID 3484 wrote to memory of 780 3484 Process not Found 90 PID 3484 wrote to memory of 780 3484 Process not Found 90 PID 3484 wrote to memory of 3760 3484 Process not Found 91 PID 3484 wrote to memory of 3760 3484 Process not Found 91 PID 3760 wrote to memory of 384 3760 5A61.exe 92 PID 3760 wrote to memory of 384 3760 5A61.exe 92 PID 3760 wrote to memory of 384 3760 5A61.exe 92 PID 780 wrote to memory of 1960 780 4F82.exe 93 PID 780 wrote to memory of 1960 780 4F82.exe 93 PID 780 wrote to memory of 1960 780 4F82.exe 93 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\6108a95e50db1fa3a44f8bf63673e8db.exe"C:\Users\Admin\AppData\Local\Temp\6108a95e50db1fa3a44f8bf63673e8db.exe"1⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:4852
-
C:\Users\Admin\AppData\Local\Temp\4F82.exeC:\Users\Admin\AppData\Local\Temp\4F82.exe1⤵
- Sets file execution options in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:780 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵
- Modifies firewall policy service
- Sets file execution options in registry
- Checks BIOS information in registry
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Modifies Internet Explorer Protected Mode
- Modifies Internet Explorer Protected Mode Banner
- Modifies Internet Explorer settings
- Suspicious use of AdjustPrivilegeToken
PID:1960 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1960 -s 11403⤵
- Program crash
PID:4976
-
-
-
C:\Users\Admin\AppData\Local\Temp\5A61.exeC:\Users\Admin\AppData\Local\Temp\5A61.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3760 -
C:\Users\Admin\AppData\Local\Temp\WindowsUpdater.exe"C:\Users\Admin\AppData\Local\Temp\WindowsUpdater.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:384
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 1960 -ip 19601⤵PID:4172
-
C:\Users\Admin\AppData\Roaming\hjbccaiC:\Users\Admin\AppData\Roaming\hjbccai1⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: MapViewOfSection
PID:1008
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
360KB
MD50c819dd27a128d9234daa3d772fb8c20
SHA1d5d36492818872da8e70dc28cc85389b8e0f3819
SHA256ae088798b181a2bf822fcd3bec3a11779f45a8e3b83cb6c75c5ffbffc3c3d5b2
SHA512f502ddb79703297cf0592e68c3f1f964584725d7aa670272998f174ffa108bb7340c0d65d38d69e1b3f7f1217628dadda108fa2d5fe1eab73b7b3302b9f769b7
-
Filesize
6.8MB
MD56c764b44fa70a6278585d73aa9628e92
SHA1164cb720560831360e3387b49ce30661af5e00db
SHA25670855a2ce47a41d098654191f371425f5cbe5ef427808672c8e9adbde9b921d8
SHA512a9ce70f566a020759e1bc37f9bf704f88443fbb0b6a552e62ca4db0fee1c80caebec98bdaf037cd8eed89fe70646040335bb6ad36d38dacbdbe62c0f4a00fead
-
Filesize
2.2MB
MD50badb0e573d95db49ac23c11163d9386
SHA1d86dd20e4498ba5576272df07cd71dd9ed40bf8d
SHA2565ebb608342d1306743d1ab56bb587b00d7e14737f5af48be3fa738a98cf29668
SHA512a83d397fdcf2b749aac8f1db38a991b06a70c58d21c84d09cd8a732ee744287e7d7d58edeb817006b6ee245ed313993a3280aea32fd4c5a079b4f960ab35eff8
-
Filesize
1.9MB
MD54c2fd0a3d7758a208af0d49f075eb4b3
SHA1e8187147b0c6f87043f8bb3432952bda093e8531
SHA256776841464363f65094e1f37610b508a674407ef2278be780b7ce946f73dd0fb4
SHA512c8609480d2cbaf783ba9c933e1fca1f5f9844f0ab75dff0daf1a76dc6c9702f17e8d8bbabdb58a249eeea55bcf5e2fa72c00f06ba2285b42564a02599f007fbf
-
Filesize
12KB
MD5dd87a973e01c5d9f8e0fcc81a0af7c7a
SHA1c9206ced48d1e5bc648b1d0f54cccc18bf643a14
SHA2567fb0f8d452fefaac789986b933df050f3d3e4feb8a8d9944ada995f572dcdca1
SHA5124910b39b1a99622ac8b3c42f173bbe7035ac2f8d40c946468e7db7e2868a2da81ea94da453857f06f39957dd690c7f1ba498936a7aaa0039975e472376f92e8f
-
Filesize
273KB
MD56108a95e50db1fa3a44f8bf63673e8db
SHA16fad762a7be367571ea8b23bc10ff5ca87ce07c6
SHA2561ff7dd12f75692a1807c6c9b321615c00639cdeff0ea087751fb8d116ae09200
SHA5120c2e2ba3a4a7e1cf929417b2b9d0f10beba66498a06b29c2190b3be960277dffea63f129209d8ff08f2205da7c5c020497a696d7f7cf30c652feb8013fbb84c1