Analysis
-
max time kernel
153s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
16-01-2024 06:57
Static task
static1
Behavioral task
behavioral1
Sample
4d7e2a4ab9f09783e56841978e10cb46.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
4d7e2a4ab9f09783e56841978e10cb46.exe
Resource
win10v2004-20231215-en
General
-
Target
4d7e2a4ab9f09783e56841978e10cb46.exe
-
Size
229KB
-
MD5
4d7e2a4ab9f09783e56841978e10cb46
-
SHA1
ce52a86b7e843859f3284954d82ca239fe7e5eaf
-
SHA256
63719285660c135f9b71eecf5e5da4a4684471b9041dd36d6ee8b7aede2922db
-
SHA512
6d59e96fe4bc517a9696cb59c215fe6ddbb3f9f122e6f4586b764b4321055c2dc5c69a4a9d851ac7028bebe15dc5d20989bac8f6d4aefffaa2a521fc4d7dd7ea
-
SSDEEP
3072:znqLS1HySqzJLBdUSJiA/1KvZY4O74WpsvxaEZEkVWRG1XRTNZ/9rkWgl+J:znwFBB74qExaeEAjNZlrk
Malware Config
Extracted
smokeloader
up3
Extracted
smokeloader
2020
http://host-file-host6.com/
http://host-host-file8.com/
Signatures
-
Modifies firewall policy service 2 TTPs 4 IoCs
Processes:
explorer.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\EnableFirewall = "0" explorer.exe -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Sets file execution options in registry 2 TTPs 4 IoCs
Processes:
4B3D.exeexplorer.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\i1199w7sa17.exe 4B3D.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\i1199w7sa17.exe\DisableExceptionChainValidation 4B3D.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe\Debugger = "tyc.exe" explorer.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
explorer.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
53BA.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\Control Panel\International\Geo\Nation 53BA.exe -
Deletes itself 1 IoCs
Processes:
pid process 3428 -
Executes dropped EXE 3 IoCs
Processes:
4B3D.exe53BA.exeWindowsUpdater.exepid process 3692 4B3D.exe 2224 53BA.exe 4008 WindowsUpdater.exe -
Loads dropped DLL 2 IoCs
Processes:
WindowsUpdater.exepid process 4008 WindowsUpdater.exe 4008 WindowsUpdater.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
explorer.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Java Updater = "C:\\ProgramData\\Java Updater\\i1199w7sa17.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Java Updater = "\"C:\\ProgramData\\Java Updater\\i1199w7sa17.exe\"" explorer.exe -
Processes:
4B3D.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 4B3D.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
Processes:
4B3D.exeexplorer.exepid process 3692 4B3D.exe 4776 explorer.exe 4776 explorer.exe 4776 explorer.exe 4776 explorer.exe 4776 explorer.exe 4776 explorer.exe 4776 explorer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 3860 4776 WerFault.exe explorer.exe -
NSIS installer 5 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\53BA.exe nsis_installer_2 C:\Users\Admin\AppData\Local\Temp\WindowsUpdater.exe nsis_installer_1 C:\Users\Admin\AppData\Local\Temp\WindowsUpdater.exe nsis_installer_2 C:\Users\Admin\AppData\Local\Temp\WindowsUpdater.exe nsis_installer_1 C:\Users\Admin\AppData\Local\Temp\WindowsUpdater.exe nsis_installer_2 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
4d7e2a4ab9f09783e56841978e10cb46.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 4d7e2a4ab9f09783e56841978e10cb46.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 4d7e2a4ab9f09783e56841978e10cb46.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 4d7e2a4ab9f09783e56841978e10cb46.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
4B3D.exeexplorer.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 4B3D.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 4B3D.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
Processes:
explorer.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer explorer.exe -
Modifies Internet Explorer Protected Mode 1 TTPs 4 IoCs
Processes:
explorer.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\2500 = "3" explorer.exe -
Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
Processes:
explorer.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\SOFTWARE\Microsoft\Internet Explorer\Main\NoProtectedModeBanner = "1" explorer.exe -
Processes:
explorer.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\Software\Microsoft\Internet Explorer\Main explorer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
4d7e2a4ab9f09783e56841978e10cb46.exepid process 4144 4d7e2a4ab9f09783e56841978e10cb46.exe 4144 4d7e2a4ab9f09783e56841978e10cb46.exe 3428 3428 3428 3428 3428 3428 3428 3428 3428 3428 3428 3428 3428 3428 3428 3428 3428 3428 3428 3428 3428 3428 3428 3428 3428 3428 3428 3428 3428 3428 3428 3428 3428 3428 3428 3428 3428 3428 3428 3428 3428 3428 3428 3428 3428 3428 3428 3428 3428 3428 3428 3428 3428 3428 3428 3428 3428 3428 3428 3428 3428 3428 -
Suspicious behavior: MapViewOfSection 3 IoCs
Processes:
4d7e2a4ab9f09783e56841978e10cb46.exe4B3D.exepid process 4144 4d7e2a4ab9f09783e56841978e10cb46.exe 3692 4B3D.exe 3692 4B3D.exe -
Suspicious use of AdjustPrivilegeToken 30 IoCs
Processes:
4B3D.exeexplorer.exedescription pid process Token: SeDebugPrivilege 3692 4B3D.exe Token: SeRestorePrivilege 3692 4B3D.exe Token: SeBackupPrivilege 3692 4B3D.exe Token: SeLoadDriverPrivilege 3692 4B3D.exe Token: SeCreatePagefilePrivilege 3692 4B3D.exe Token: SeShutdownPrivilege 3692 4B3D.exe Token: SeTakeOwnershipPrivilege 3692 4B3D.exe Token: SeChangeNotifyPrivilege 3692 4B3D.exe Token: SeCreateTokenPrivilege 3692 4B3D.exe Token: SeMachineAccountPrivilege 3692 4B3D.exe Token: SeSecurityPrivilege 3692 4B3D.exe Token: SeAssignPrimaryTokenPrivilege 3692 4B3D.exe Token: SeCreateGlobalPrivilege 3692 4B3D.exe Token: 33 3692 4B3D.exe Token: SeDebugPrivilege 4776 explorer.exe Token: SeRestorePrivilege 4776 explorer.exe Token: SeBackupPrivilege 4776 explorer.exe Token: SeLoadDriverPrivilege 4776 explorer.exe Token: SeCreatePagefilePrivilege 4776 explorer.exe Token: SeShutdownPrivilege 4776 explorer.exe Token: SeTakeOwnershipPrivilege 4776 explorer.exe Token: SeChangeNotifyPrivilege 4776 explorer.exe Token: SeCreateTokenPrivilege 4776 explorer.exe Token: SeMachineAccountPrivilege 4776 explorer.exe Token: SeSecurityPrivilege 4776 explorer.exe Token: SeAssignPrimaryTokenPrivilege 4776 explorer.exe Token: SeCreateGlobalPrivilege 4776 explorer.exe Token: 33 4776 explorer.exe Token: SeShutdownPrivilege 3428 Token: SeCreatePagefilePrivilege 3428 -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
pid process 3428 -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
4B3D.exe53BA.exedescription pid process target process PID 3428 wrote to memory of 3692 3428 4B3D.exe PID 3428 wrote to memory of 3692 3428 4B3D.exe PID 3428 wrote to memory of 3692 3428 4B3D.exe PID 3428 wrote to memory of 2224 3428 53BA.exe PID 3428 wrote to memory of 2224 3428 53BA.exe PID 3428 wrote to memory of 2224 3428 53BA.exe PID 3692 wrote to memory of 4776 3692 4B3D.exe explorer.exe PID 3692 wrote to memory of 4776 3692 4B3D.exe explorer.exe PID 3692 wrote to memory of 4776 3692 4B3D.exe explorer.exe PID 2224 wrote to memory of 4008 2224 53BA.exe WindowsUpdater.exe PID 2224 wrote to memory of 4008 2224 53BA.exe WindowsUpdater.exe PID 2224 wrote to memory of 4008 2224 53BA.exe WindowsUpdater.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\4d7e2a4ab9f09783e56841978e10cb46.exe"C:\Users\Admin\AppData\Local\Temp\4d7e2a4ab9f09783e56841978e10cb46.exe"1⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:4144
-
C:\Users\Admin\AppData\Local\Temp\4B3D.exeC:\Users\Admin\AppData\Local\Temp\4B3D.exe1⤵
- Sets file execution options in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3692 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵
- Modifies firewall policy service
- Sets file execution options in registry
- Checks BIOS information in registry
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Modifies Internet Explorer Protected Mode
- Modifies Internet Explorer Protected Mode Banner
- Modifies Internet Explorer settings
- Suspicious use of AdjustPrivilegeToken
PID:4776 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4776 -s 11363⤵
- Program crash
PID:3860
-
-
-
C:\Users\Admin\AppData\Local\Temp\53BA.exeC:\Users\Admin\AppData\Local\Temp\53BA.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2224 -
C:\Users\Admin\AppData\Local\Temp\WindowsUpdater.exe"C:\Users\Admin\AppData\Local\Temp\WindowsUpdater.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4008
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 4776 -ip 47761⤵PID:212
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
360KB
MD580c413180b6bd0dd664adc4e0665b494
SHA1e791e4a3391fc6b7bcb58399cd4fa3c52a06b940
SHA2566d99cec56614b6b8a23dfa84a50c6bbfde535411c6366ac2bcc20c9f5af62880
SHA512347f4ae6f308b37d055a6177478e45ab3838d7020abed70c7aa138d2c3771e709de204da8550aebdcaa6139d869dc7328cc7e645c4dd48d1066f9ad70225644a
-
Filesize
5.6MB
MD5f7c6d870f0de20c40388b493d2b315d2
SHA11b25397776ae0481184f151ec3e608f3b65ac8e6
SHA2564e07a3356bb6ffaa23224884b2ec5d79b6f956acc186475adac89867c0d623d9
SHA5120619a22579ee70745034c547c53180d4319c3dc5db326dfecc275cd3b3025f354a3e6fac093a925611a5e0cca5ff9dbcfbfe246d376bb173829f332b670f5655
-
Filesize
2.2MB
MD50badb0e573d95db49ac23c11163d9386
SHA1d86dd20e4498ba5576272df07cd71dd9ed40bf8d
SHA2565ebb608342d1306743d1ab56bb587b00d7e14737f5af48be3fa738a98cf29668
SHA512a83d397fdcf2b749aac8f1db38a991b06a70c58d21c84d09cd8a732ee744287e7d7d58edeb817006b6ee245ed313993a3280aea32fd4c5a079b4f960ab35eff8
-
Filesize
960KB
MD53e5f73411a153e740827bd731504acda
SHA1293cb0dd57c924d0df52998b755c8b642e65aac6
SHA2563da65b908e8b4847fca329e6f7db45496a4d713fa957605390562c30efc0ff75
SHA5129e9ebc8ec47f3db0cd4dd2ac10b398c080548fd0f42c8d7fbb665d8576c8e08053a3d5a98d181e1ea4dc1d785f202ed563dcbb8b538781ac03cd1cadf0d65977
-
Filesize
2.2MB
MD5bc94fe5f3a7d234dceefa5a25c109358
SHA1eefd19123cb554bd975d9848eff08f195c7794bb
SHA256fdbd693e2a9eab791967e78eef8e1a3423c63b570d6fc8ccd9367be931c779c4
SHA512650632899edc1bce009244cf228500c26df33c2036f774f60529c10bf7b277a49d3e635846097cf2d821a54e066a07f5f6ef2be055e1054e8c4a1a938fad9c69
-
Filesize
12KB
MD5dd87a973e01c5d9f8e0fcc81a0af7c7a
SHA1c9206ced48d1e5bc648b1d0f54cccc18bf643a14
SHA2567fb0f8d452fefaac789986b933df050f3d3e4feb8a8d9944ada995f572dcdca1
SHA5124910b39b1a99622ac8b3c42f173bbe7035ac2f8d40c946468e7db7e2868a2da81ea94da453857f06f39957dd690c7f1ba498936a7aaa0039975e472376f92e8f