Analysis
-
max time kernel
165s -
max time network
172s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
19-01-2024 13:13
Static task
static1
Behavioral task
behavioral1
Sample
67b4881f8ca0bd13f5802262ce3ca136.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
67b4881f8ca0bd13f5802262ce3ca136.exe
Resource
win10v2004-20231215-en
General
-
Target
67b4881f8ca0bd13f5802262ce3ca136.exe
-
Size
285KB
-
MD5
67b4881f8ca0bd13f5802262ce3ca136
-
SHA1
04bec877080609de3ed78bd4590cd3a86f3a8174
-
SHA256
2522bb19e9b419120009d7d5224ef2dd556ba7f778e2b914b3e574a3d07df0dd
-
SHA512
34eb7dbb0dcd18b64923fd48911d0e1c5f61fc09e734eb2e7f951da8dc8a4b91221094c5ac3c552a8954a1c6e35718631e2d23b30603fbcb3651b8e511a33cfe
-
SSDEEP
6144:GsaPyMMOKrX/iSvLFmSimGny/6KnnNf5f:vwzMOKrX/9L8PpZKn
Malware Config
Extracted
smokeloader
0904
Extracted
smokeloader
2020
http://999080321newfolder1002002131-service1002.space/
http://999080321newfolder1002002231-service1002.space/
http://999080321newfolder3100231-service1002.space/
http://999080321newfolder1002002431-service1002.space/
http://999080321newfolder1002002531-service1002.space/
http://999080321newfolder33417-012425999080321.space/
http://999080321test125831-service10020125999080321.space/
http://999080321test136831-service10020125999080321.space/
http://999080321test147831-service10020125999080321.space/
http://999080321test146831-service10020125999080321.space/
http://999080321test134831-service10020125999080321.space/
http://999080321est213531-service1002012425999080321.ru/
http://999080321yes1t3481-service10020125999080321.ru/
http://999080321test13561-service10020125999080321.su/
http://999080321test14781-service10020125999080321.info/
http://999080321test13461-service10020125999080321.net/
http://999080321test15671-service10020125999080321.tech/
http://999080321test12671-service10020125999080321.online/
http://999080321utest1341-service10020125999080321.ru/
http://999080321uest71-service100201dom25999080321.ru/
http://999080321test61-service10020125999080321.website/
http://999080321test51-service10020125999080321.xyz/
http://999080321test41-service100201pro25999080321.ru/
http://999080321yest31-service100201rus25999080321.ru/
http://999080321rest21-service10020125999080321.eu/
http://999080321test11-service10020125999080321.press/
http://999080321newfolder4561-service10020125999080321.ru/
http://999080321rustest213-service10020125999080321.ru/
http://999080321test281-service10020125999080321.ru/
http://999080321test261-service10020125999080321.space/
http://999080321yomtest251-service10020125999080321.ru/
http://999080321yirtest231-service10020125999080321.ru/
Signatures
-
Modifies firewall policy service 2 TTPs 4 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\EnableFirewall = "0" explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile explorer.exe -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Sets file execution options in registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\meggwgyc71.exe 2054.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\meggwgyc71.exe\DisableExceptionChainValidation 2054.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe\Debugger = "mefm.exe" explorer.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\Control Panel\International\Geo\Nation 26AE.exe -
Deletes itself 1 IoCs
pid Process 3380 Process not Found -
Executes dropped EXE 3 IoCs
pid Process 5072 2054.exe 3964 26AE.exe 2192 WindowsUpdater.exe -
Loads dropped DLL 3 IoCs
pid Process 4816 67b4881f8ca0bd13f5802262ce3ca136.exe 2192 WindowsUpdater.exe 2192 WindowsUpdater.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Java Updater = "C:\\ProgramData\\Java Updater\\meggwgyc71.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Java Updater = "\"C:\\ProgramData\\Java Updater\\meggwgyc71.exe\"" explorer.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 2054.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
pid Process 5072 2054.exe 1452 explorer.exe 1452 explorer.exe 1452 explorer.exe 1452 explorer.exe 1452 explorer.exe 1452 explorer.exe 1452 explorer.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2600 set thread context of 4816 2600 67b4881f8ca0bd13f5802262ce3ca136.exe 88 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 3148 1452 WerFault.exe 99 -
NSIS installer 4 IoCs
resource yara_rule behavioral2/files/0x0007000000023249-22.dat nsis_installer_2 behavioral2/files/0x0007000000023249-24.dat nsis_installer_2 behavioral2/files/0x000f000000023234-40.dat nsis_installer_1 behavioral2/files/0x000f000000023234-40.dat nsis_installer_2 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 67b4881f8ca0bd13f5802262ce3ca136.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 67b4881f8ca0bd13f5802262ce3ca136.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 67b4881f8ca0bd13f5802262ce3ca136.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 2054.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 2054.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer explorer.exe -
Modifies Internet Explorer Protected Mode 1 TTPs 4 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\2500 = "3" explorer.exe -
Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\SOFTWARE\Microsoft\Internet Explorer\Main\NoProtectedModeBanner = "1" explorer.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\Software\Microsoft\Internet Explorer\Main explorer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4816 67b4881f8ca0bd13f5802262ce3ca136.exe 4816 67b4881f8ca0bd13f5802262ce3ca136.exe 3380 Process not Found 3380 Process not Found 3380 Process not Found 3380 Process not Found 3380 Process not Found 3380 Process not Found 3380 Process not Found 3380 Process not Found 3380 Process not Found 3380 Process not Found 3380 Process not Found 3380 Process not Found 3380 Process not Found 3380 Process not Found 3380 Process not Found 3380 Process not Found 3380 Process not Found 3380 Process not Found 3380 Process not Found 3380 Process not Found 3380 Process not Found 3380 Process not Found 3380 Process not Found 3380 Process not Found 3380 Process not Found 3380 Process not Found 3380 Process not Found 3380 Process not Found 3380 Process not Found 3380 Process not Found 3380 Process not Found 3380 Process not Found 3380 Process not Found 3380 Process not Found 3380 Process not Found 3380 Process not Found 3380 Process not Found 3380 Process not Found 3380 Process not Found 3380 Process not Found 3380 Process not Found 3380 Process not Found 3380 Process not Found 3380 Process not Found 3380 Process not Found 3380 Process not Found 3380 Process not Found 3380 Process not Found 3380 Process not Found 3380 Process not Found 3380 Process not Found 3380 Process not Found 3380 Process not Found 3380 Process not Found 3380 Process not Found 3380 Process not Found 3380 Process not Found 3380 Process not Found 3380 Process not Found 3380 Process not Found 3380 Process not Found 3380 Process not Found -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 4816 67b4881f8ca0bd13f5802262ce3ca136.exe 5072 2054.exe 5072 2054.exe -
Suspicious use of AdjustPrivilegeToken 30 IoCs
description pid Process Token: SeDebugPrivilege 5072 2054.exe Token: SeRestorePrivilege 5072 2054.exe Token: SeBackupPrivilege 5072 2054.exe Token: SeLoadDriverPrivilege 5072 2054.exe Token: SeCreatePagefilePrivilege 5072 2054.exe Token: SeShutdownPrivilege 5072 2054.exe Token: SeTakeOwnershipPrivilege 5072 2054.exe Token: SeChangeNotifyPrivilege 5072 2054.exe Token: SeCreateTokenPrivilege 5072 2054.exe Token: SeMachineAccountPrivilege 5072 2054.exe Token: SeSecurityPrivilege 5072 2054.exe Token: SeAssignPrimaryTokenPrivilege 5072 2054.exe Token: SeCreateGlobalPrivilege 5072 2054.exe Token: 33 5072 2054.exe Token: SeDebugPrivilege 1452 explorer.exe Token: SeRestorePrivilege 1452 explorer.exe Token: SeBackupPrivilege 1452 explorer.exe Token: SeLoadDriverPrivilege 1452 explorer.exe Token: SeCreatePagefilePrivilege 1452 explorer.exe Token: SeShutdownPrivilege 1452 explorer.exe Token: SeTakeOwnershipPrivilege 1452 explorer.exe Token: SeChangeNotifyPrivilege 1452 explorer.exe Token: SeCreateTokenPrivilege 1452 explorer.exe Token: SeMachineAccountPrivilege 1452 explorer.exe Token: SeSecurityPrivilege 1452 explorer.exe Token: SeAssignPrimaryTokenPrivilege 1452 explorer.exe Token: SeCreateGlobalPrivilege 1452 explorer.exe Token: 33 1452 explorer.exe Token: SeShutdownPrivilege 3380 Process not Found Token: SeCreatePagefilePrivilege 3380 Process not Found -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3380 Process not Found -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2600 wrote to memory of 4816 2600 67b4881f8ca0bd13f5802262ce3ca136.exe 88 PID 2600 wrote to memory of 4816 2600 67b4881f8ca0bd13f5802262ce3ca136.exe 88 PID 2600 wrote to memory of 4816 2600 67b4881f8ca0bd13f5802262ce3ca136.exe 88 PID 2600 wrote to memory of 4816 2600 67b4881f8ca0bd13f5802262ce3ca136.exe 88 PID 2600 wrote to memory of 4816 2600 67b4881f8ca0bd13f5802262ce3ca136.exe 88 PID 2600 wrote to memory of 4816 2600 67b4881f8ca0bd13f5802262ce3ca136.exe 88 PID 3380 wrote to memory of 5072 3380 Process not Found 97 PID 3380 wrote to memory of 5072 3380 Process not Found 97 PID 3380 wrote to memory of 5072 3380 Process not Found 97 PID 3380 wrote to memory of 3964 3380 Process not Found 98 PID 3380 wrote to memory of 3964 3380 Process not Found 98 PID 3380 wrote to memory of 3964 3380 Process not Found 98 PID 5072 wrote to memory of 1452 5072 2054.exe 99 PID 5072 wrote to memory of 1452 5072 2054.exe 99 PID 5072 wrote to memory of 1452 5072 2054.exe 99 PID 3964 wrote to memory of 2192 3964 26AE.exe 100 PID 3964 wrote to memory of 2192 3964 26AE.exe 100 PID 3964 wrote to memory of 2192 3964 26AE.exe 100 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\67b4881f8ca0bd13f5802262ce3ca136.exe"C:\Users\Admin\AppData\Local\Temp\67b4881f8ca0bd13f5802262ce3ca136.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2600 -
C:\Users\Admin\AppData\Local\Temp\67b4881f8ca0bd13f5802262ce3ca136.exe"C:\Users\Admin\AppData\Local\Temp\67b4881f8ca0bd13f5802262ce3ca136.exe"2⤵
- Loads dropped DLL
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:4816
-
-
C:\Users\Admin\AppData\Local\Temp\2054.exeC:\Users\Admin\AppData\Local\Temp\2054.exe1⤵
- Sets file execution options in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5072 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵
- Modifies firewall policy service
- Sets file execution options in registry
- Checks BIOS information in registry
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Modifies Internet Explorer Protected Mode
- Modifies Internet Explorer Protected Mode Banner
- Modifies Internet Explorer settings
- Suspicious use of AdjustPrivilegeToken
PID:1452 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1452 -s 11443⤵
- Program crash
PID:3148
-
-
-
C:\Users\Admin\AppData\Local\Temp\26AE.exeC:\Users\Admin\AppData\Local\Temp\26AE.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3964 -
C:\Users\Admin\AppData\Local\Temp\WindowsUpdater.exe"C:\Users\Admin\AppData\Local\Temp\WindowsUpdater.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2192
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 1452 -ip 14521⤵PID:4692
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
360KB
MD5a5a12a44f068a3ae332eabc8d24b551e
SHA1bba10f454c03d83ccfadcff66366f899ca1f889f
SHA256d4d6dd0ba8770b4bd114c6a5397dc8ad8ede7bd49fa1fb9f3e1a32fbba26f986
SHA512f152a7428bd1030da101c4fda243f0e184b414f09b911120138a4816504684444aa094d4feee989d9558dc242619d8c21e2102a5fefbf8bd840b18c400322196
-
Filesize
4.6MB
MD59b9ab48273378df249befae64b13677d
SHA194874fa95caf7a59b40c20037759b8802a60524c
SHA2563a5c3e7c73713ff5b43d955e2bb2b33119177c1dcc3ba22cdf62257d4b50dd9b
SHA51289ffab2bf889ed933e24c120909f6f07fef334ed7eac82ce9551f4bb85c30374bad3b4f0c742e5a36475ab9de0a752685a89e3bbc0fd00efd506e698bd234969
-
Filesize
5.4MB
MD5b140fdb1058a95add7a5c2ab08989614
SHA1f37019747b3049e30dff0196363d3eb9b226c4ef
SHA2560c1cf1904ae3d256ae173e50fea473f24a25f83181abf1d00825d21d4219b0cf
SHA512b17060c3b10548523a19b811d4dc1762cd7626fc6242d4478e4b5ec6782effc1891a00106c945819f282378d160ca8aba5cf91d4c952bf3de275ebb64d435112
-
Filesize
1.6MB
MD54f3387277ccbd6d1f21ac5c07fe4ca68
SHA1e16506f662dc92023bf82def1d621497c8ab5890
SHA256767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac
SHA5129da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219
-
Filesize
2.2MB
MD50badb0e573d95db49ac23c11163d9386
SHA1d86dd20e4498ba5576272df07cd71dd9ed40bf8d
SHA2565ebb608342d1306743d1ab56bb587b00d7e14737f5af48be3fa738a98cf29668
SHA512a83d397fdcf2b749aac8f1db38a991b06a70c58d21c84d09cd8a732ee744287e7d7d58edeb817006b6ee245ed313993a3280aea32fd4c5a079b4f960ab35eff8
-
Filesize
2.2MB
MD5bc94fe5f3a7d234dceefa5a25c109358
SHA1eefd19123cb554bd975d9848eff08f195c7794bb
SHA256fdbd693e2a9eab791967e78eef8e1a3423c63b570d6fc8ccd9367be931c779c4
SHA512650632899edc1bce009244cf228500c26df33c2036f774f60529c10bf7b277a49d3e635846097cf2d821a54e066a07f5f6ef2be055e1054e8c4a1a938fad9c69
-
Filesize
12KB
MD5dd87a973e01c5d9f8e0fcc81a0af7c7a
SHA1c9206ced48d1e5bc648b1d0f54cccc18bf643a14
SHA2567fb0f8d452fefaac789986b933df050f3d3e4feb8a8d9944ada995f572dcdca1
SHA5124910b39b1a99622ac8b3c42f173bbe7035ac2f8d40c946468e7db7e2868a2da81ea94da453857f06f39957dd690c7f1ba498936a7aaa0039975e472376f92e8f