Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
16-01-2024 09:07
Behavioral task
behavioral1
Sample
461f0f86f52bfa5fbed84023d0a9c8652bcbca34fea76ad0cb5bb8c503b65c9a_dump.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
461f0f86f52bfa5fbed84023d0a9c8652bcbca34fea76ad0cb5bb8c503b65c9a_dump.exe
Resource
win10v2004-20231215-en
General
-
Target
461f0f86f52bfa5fbed84023d0a9c8652bcbca34fea76ad0cb5bb8c503b65c9a_dump.exe
-
Size
32KB
-
MD5
a24f02aa70607beea6af7963d2a51a4d
-
SHA1
fdbf0458799b50f52b231151d84c5d68f6e6da95
-
SHA256
9a77f554fbc23a4d71cbb980b5dcdef80291fa70849430a929a1e1bb9cebc2dc
-
SHA512
2d8d64931184e5d202e097157fc783ba6245b78374a1baefed1abc31a0458acc486f389447bd7cdc7ed2f38a3f91ecbced50923575233e470837790590c52222
-
SSDEEP
768:OAUqYpNSIoKpDd1KM02kQhx4hOtFceWzYqvz0bOS:HLo8LKtd1PBkQD4UtFceWnz
Malware Config
Extracted
smokeloader
up3
Extracted
smokeloader
2020
http://host-file-host6.com/
http://host-host-file8.com/
Signatures
-
Modifies firewall policy service 2 TTPs 4 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\EnableFirewall = "0" explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile explorer.exe -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Sets file execution options in registry 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe\Debugger = "qfxroyilxd.exe" explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\c3i953wy779qic.exe 9EA1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\c3i953wy779qic.exe\DisableExceptionChainValidation 9EA1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe explorer.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\International\Geo\Nation A588.exe -
Deletes itself 1 IoCs
pid Process 3472 Process not Found -
Executes dropped EXE 4 IoCs
pid Process 3936 9EA1.exe 4972 A588.exe 3456 WindowsUpdater.exe 3540 ebsdhja -
Loads dropped DLL 2 IoCs
pid Process 3456 WindowsUpdater.exe 3456 WindowsUpdater.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Java Updater = "C:\\ProgramData\\Java Updater\\c3i953wy779qic.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Java Updater = "\"C:\\ProgramData\\Java Updater\\c3i953wy779qic.exe\"" explorer.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 9EA1.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
pid Process 3936 9EA1.exe 860 explorer.exe 860 explorer.exe 860 explorer.exe 860 explorer.exe 860 explorer.exe 860 explorer.exe 860 explorer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
pid pid_target Process procid_target 744 392 WerFault.exe 85 4584 860 WerFault.exe 100 3956 3540 WerFault.exe 106 -
NSIS installer 8 IoCs
resource yara_rule behavioral2/files/0x000800000002320c-34.dat nsis_installer_2 behavioral2/files/0x000800000002320c-33.dat nsis_installer_2 behavioral2/files/0x000600000002320d-40.dat nsis_installer_1 behavioral2/files/0x000600000002320d-40.dat nsis_installer_2 behavioral2/files/0x000600000002320d-44.dat nsis_installer_1 behavioral2/files/0x000600000002320d-44.dat nsis_installer_2 behavioral2/files/0x000600000002320d-42.dat nsis_installer_1 behavioral2/files/0x000600000002320d-42.dat nsis_installer_2 -
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI ebsdhja Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI ebsdhja Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 461f0f86f52bfa5fbed84023d0a9c8652bcbca34fea76ad0cb5bb8c503b65c9a_dump.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 461f0f86f52bfa5fbed84023d0a9c8652bcbca34fea76ad0cb5bb8c503b65c9a_dump.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 461f0f86f52bfa5fbed84023d0a9c8652bcbca34fea76ad0cb5bb8c503b65c9a_dump.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI ebsdhja -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 9EA1.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 9EA1.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer explorer.exe -
Modifies Internet Explorer Protected Mode 1 TTPs 4 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\2500 = "3" explorer.exe -
Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\SOFTWARE\Microsoft\Internet Explorer\Main\NoProtectedModeBanner = "1" explorer.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Software\Microsoft\Internet Explorer\Main explorer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 392 461f0f86f52bfa5fbed84023d0a9c8652bcbca34fea76ad0cb5bb8c503b65c9a_dump.exe 392 461f0f86f52bfa5fbed84023d0a9c8652bcbca34fea76ad0cb5bb8c503b65c9a_dump.exe 3472 Process not Found 3472 Process not Found 3472 Process not Found 3472 Process not Found 3472 Process not Found 3472 Process not Found 3472 Process not Found 3472 Process not Found 3472 Process not Found 3472 Process not Found 3472 Process not Found 3472 Process not Found 3472 Process not Found 3472 Process not Found 3472 Process not Found 3472 Process not Found 3472 Process not Found 3472 Process not Found 3472 Process not Found 3472 Process not Found 3472 Process not Found 3472 Process not Found 3472 Process not Found 3472 Process not Found 3472 Process not Found 3472 Process not Found 3472 Process not Found 3472 Process not Found 3472 Process not Found 3472 Process not Found 3472 Process not Found 3472 Process not Found 3472 Process not Found 3472 Process not Found 3472 Process not Found 3472 Process not Found 3472 Process not Found 3472 Process not Found 3472 Process not Found 3472 Process not Found 3472 Process not Found 3472 Process not Found 3472 Process not Found 3472 Process not Found 3472 Process not Found 3472 Process not Found 3472 Process not Found 3472 Process not Found 3472 Process not Found 3472 Process not Found 3472 Process not Found 3472 Process not Found 3472 Process not Found 3472 Process not Found 3472 Process not Found 3472 Process not Found 3472 Process not Found 3472 Process not Found 3472 Process not Found 3472 Process not Found 3472 Process not Found 3472 Process not Found -
Suspicious behavior: MapViewOfSection 4 IoCs
pid Process 392 461f0f86f52bfa5fbed84023d0a9c8652bcbca34fea76ad0cb5bb8c503b65c9a_dump.exe 3936 9EA1.exe 3936 9EA1.exe 3540 ebsdhja -
Suspicious use of AdjustPrivilegeToken 34 IoCs
description pid Process Token: SeShutdownPrivilege 3472 Process not Found Token: SeCreatePagefilePrivilege 3472 Process not Found Token: SeDebugPrivilege 3936 9EA1.exe Token: SeRestorePrivilege 3936 9EA1.exe Token: SeBackupPrivilege 3936 9EA1.exe Token: SeLoadDriverPrivilege 3936 9EA1.exe Token: SeCreatePagefilePrivilege 3936 9EA1.exe Token: SeShutdownPrivilege 3936 9EA1.exe Token: SeTakeOwnershipPrivilege 3936 9EA1.exe Token: SeChangeNotifyPrivilege 3936 9EA1.exe Token: SeCreateTokenPrivilege 3936 9EA1.exe Token: SeMachineAccountPrivilege 3936 9EA1.exe Token: SeSecurityPrivilege 3936 9EA1.exe Token: SeAssignPrimaryTokenPrivilege 3936 9EA1.exe Token: SeCreateGlobalPrivilege 3936 9EA1.exe Token: 33 3936 9EA1.exe Token: SeDebugPrivilege 860 explorer.exe Token: SeRestorePrivilege 860 explorer.exe Token: SeBackupPrivilege 860 explorer.exe Token: SeLoadDriverPrivilege 860 explorer.exe Token: SeCreatePagefilePrivilege 860 explorer.exe Token: SeShutdownPrivilege 860 explorer.exe Token: SeTakeOwnershipPrivilege 860 explorer.exe Token: SeChangeNotifyPrivilege 860 explorer.exe Token: SeCreateTokenPrivilege 860 explorer.exe Token: SeMachineAccountPrivilege 860 explorer.exe Token: SeSecurityPrivilege 860 explorer.exe Token: SeAssignPrimaryTokenPrivilege 860 explorer.exe Token: SeCreateGlobalPrivilege 860 explorer.exe Token: 33 860 explorer.exe Token: SeShutdownPrivilege 3472 Process not Found Token: SeCreatePagefilePrivilege 3472 Process not Found Token: SeShutdownPrivilege 3472 Process not Found Token: SeCreatePagefilePrivilege 3472 Process not Found -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3472 Process not Found -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3472 wrote to memory of 3936 3472 Process not Found 99 PID 3472 wrote to memory of 3936 3472 Process not Found 99 PID 3472 wrote to memory of 3936 3472 Process not Found 99 PID 3936 wrote to memory of 860 3936 9EA1.exe 100 PID 3936 wrote to memory of 860 3936 9EA1.exe 100 PID 3936 wrote to memory of 860 3936 9EA1.exe 100 PID 3472 wrote to memory of 4972 3472 Process not Found 101 PID 3472 wrote to memory of 4972 3472 Process not Found 101 PID 3472 wrote to memory of 4972 3472 Process not Found 101 PID 4972 wrote to memory of 3456 4972 A588.exe 102 PID 4972 wrote to memory of 3456 4972 A588.exe 102 PID 4972 wrote to memory of 3456 4972 A588.exe 102 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\461f0f86f52bfa5fbed84023d0a9c8652bcbca34fea76ad0cb5bb8c503b65c9a_dump.exe"C:\Users\Admin\AppData\Local\Temp\461f0f86f52bfa5fbed84023d0a9c8652bcbca34fea76ad0cb5bb8c503b65c9a_dump.exe"1⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:392 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 392 -s 3642⤵
- Program crash
PID:744
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 392 -ip 3921⤵PID:3324
-
C:\Users\Admin\AppData\Local\Temp\9EA1.exeC:\Users\Admin\AppData\Local\Temp\9EA1.exe1⤵
- Sets file execution options in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3936 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵
- Modifies firewall policy service
- Sets file execution options in registry
- Checks BIOS information in registry
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Modifies Internet Explorer Protected Mode
- Modifies Internet Explorer Protected Mode Banner
- Modifies Internet Explorer settings
- Suspicious use of AdjustPrivilegeToken
PID:860 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 860 -s 11403⤵
- Program crash
PID:4584
-
-
-
C:\Users\Admin\AppData\Local\Temp\A588.exeC:\Users\Admin\AppData\Local\Temp\A588.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4972 -
C:\Users\Admin\AppData\Local\Temp\WindowsUpdater.exe"C:\Users\Admin\AppData\Local\Temp\WindowsUpdater.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3456
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 860 -ip 8601⤵PID:3976
-
C:\Users\Admin\AppData\Roaming\ebsdhjaC:\Users\Admin\AppData\Roaming\ebsdhja1⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: MapViewOfSection
PID:3540 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3540 -s 3642⤵
- Program crash
PID:3956
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 3540 -ip 35401⤵PID:4020
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
360KB
MD580c413180b6bd0dd664adc4e0665b494
SHA1e791e4a3391fc6b7bcb58399cd4fa3c52a06b940
SHA2566d99cec56614b6b8a23dfa84a50c6bbfde535411c6366ac2bcc20c9f5af62880
SHA512347f4ae6f308b37d055a6177478e45ab3838d7020abed70c7aa138d2c3771e709de204da8550aebdcaa6139d869dc7328cc7e645c4dd48d1066f9ad70225644a
-
Filesize
23KB
MD5229f6ea2eface1ccef0df8ce7c07a549
SHA17401cfbf795fa44542190488968de09defc11c51
SHA2563b591f134e724c5ee4c48ab446ac88087e419df351162345f6f7c42697e2eaf5
SHA5126293bddc3578fd04bb8eac628ab56f2512344347f333610552ef67426eb686448c010abaa83e1aaa08401625e056605f31b6b3ce2f5081ab68261eebbedffb1b
-
Filesize
32KB
MD594bf00b383053e958535d1c920aba8f2
SHA1a36b76b172d3cfd5d18aded31c9e4d01f081f276
SHA256f474e2624f78efba902c3a7f28929070736fdb7ab4e95eb306a0130be9552c8c
SHA51274fd94e216ac8a2acc9933f76d8cb6f6480d4f0991628cf68d969f3e9f2764a2b9491dcf2a89e8b89c0cc32f0c11546a796d591ba28407c40eedef12e0d565ec
-
Filesize
23KB
MD56725d85f119e0333fdb461d9e5388b55
SHA16279841f6a4a495344a20a6052b40b0ec4bcaa04
SHA256563ba26007b5e29e11846506850af37324806623daf2174b2392b9326951a4e1
SHA5123c4b8e9c9593f925d4b230e28d012c97004e7a3ce7aa1b126f747c8e3f5193ab6d7b5c443bcfea6245bc66121ac71c77c54eb313c696c41703a09a3bcfdfc295
-
Filesize
443KB
MD5869a09ec13c9511418bd68465cb847d5
SHA1235dd69f0505c9f69ab1669666e176f33dfedc00
SHA256381aa007a36c3c14c21d11ca53749883e01da29fbfc0f53f68130255af2264b1
SHA51268dd1b160f9093d8d31ad9a379a01074e7342c48aeab23e9dc091a0c7eb5f486e1893aaae78e71315add826ecd0537eb4eb8f623f2483ed197d5732c2b48fa2d
-
Filesize
568KB
MD596418cdd38366879eeac6a965baa080f
SHA1f1f4039b6711ba7d3050d557fccd454d505aa0b1
SHA256c41373d5f85521897e628000ac984041ed18c904a30bb688b33ae4c35568a207
SHA512ec984c0f78da56d99cc90b12c0bd1b9104629abf9e5f836e24a0384c96b74c298312efdb8e0b3468e409f2bffc79ae51eaa79f95df1fd7792988c5426ac73eb3
-
Filesize
490KB
MD56f060b82b0e0b3ff81f8aaf49e7a0dbe
SHA12792aa63965ad3c72ee813f1d9014b9080f46735
SHA25680818a1f8208b78a21c027690d76825966e3db24c96d65861ac24f86f8f1dee6
SHA512fe59ff2ff982b6a70f1675d0addc25ddb60501f735ecec1d77dd3cb0ad358391e93f4a600459273fcec0fe946c9c557ebd6ace1919bc9d2ecb21c3817b127a7e
-
Filesize
12KB
MD5dd87a973e01c5d9f8e0fcc81a0af7c7a
SHA1c9206ced48d1e5bc648b1d0f54cccc18bf643a14
SHA2567fb0f8d452fefaac789986b933df050f3d3e4feb8a8d9944ada995f572dcdca1
SHA5124910b39b1a99622ac8b3c42f173bbe7035ac2f8d40c946468e7db7e2868a2da81ea94da453857f06f39957dd690c7f1ba498936a7aaa0039975e472376f92e8f
-
Filesize
32KB
MD5a24f02aa70607beea6af7963d2a51a4d
SHA1fdbf0458799b50f52b231151d84c5d68f6e6da95
SHA2569a77f554fbc23a4d71cbb980b5dcdef80291fa70849430a929a1e1bb9cebc2dc
SHA5122d8d64931184e5d202e097157fc783ba6245b78374a1baefed1abc31a0458acc486f389447bd7cdc7ed2f38a3f91ecbced50923575233e470837790590c52222
-
Filesize
31KB
MD5a6136ec8c16655514bfb22974d2c6f68
SHA1b1681974e0297594af70b009c53d27e4f9949542
SHA256b6e96145057db5954c55b7b7ed46f346dd1718b0be7044097e8ff29b139f9e97
SHA51246a8657df3d9d0714948bca02dff29bf868a9f1e6cb6c7a3c570c8cc93f9a52d1bf6edde0901f4bf50a3b09797f83206a03da3b7a54c417d053c41a659bb6f86