Analysis
-
max time kernel
154s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
22-01-2024 04:19
Static task
static1
Behavioral task
behavioral1
Sample
6eb66417d2421609dd31a36683513601.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
6eb66417d2421609dd31a36683513601.exe
Resource
win10v2004-20231215-en
General
-
Target
6eb66417d2421609dd31a36683513601.exe
-
Size
264KB
-
MD5
6eb66417d2421609dd31a36683513601
-
SHA1
ded3739ab047f40b680a48784404d622091e69ba
-
SHA256
9f5f03cbcbc7210125928f059fc4bee2618b151b98b468f703c5207d57d0e3c1
-
SHA512
a64368c591651a02c08c6c63ecd61ae04dd22e5220c1d5192176af7844cfd2d58c489b471d90cc5c97fb9ff91056c4c014695417218ca6a3179c967618a799fe
-
SSDEEP
3072:QkEQ3uXFjViudXwDOe7FWlUYsohx0uFwih7IxSqE6pWD0ajzz8ZOLz6GEdfoDPOM:QkEZXFj8jDOe7w1b700uWwKEwsf+Gbo
Malware Config
Extracted
smokeloader
7777
Extracted
smokeloader
2020
http://fioajfoiarjfoi1.xyz/
http://rdukhnihioh2.xyz/
http://sdfghjklemm3.xyz/
http://eruiopijhgnn4.xyz/
http://igbyugfwbwb5.xyz/
http://shfuhfuwhhc6.xyz/
http://ersyglhjkuij7.xyz/
http://ygyguguuju8.store/
http://resbkjpokfct9.store/
http://sdfygfygu10.store/
http://hbibhibihnj11.store/
http://vfwlkjhbghg12.store/
http://poiuytrcvb13.store/
http://xsedfgtbh14.store/
http://iknhyghggh15.store/
http://wnlonevkiju16.site/
http://gfyufuhhihioh17.site/
http://nsgiuwrevi18.site/
http://oiureveiuv19.site/
http://ovrnevnriuen20.site/
http://apowkfeeifin21.site/
http://mewmofinoine22.site/
http://iefhuiehruiu23.site/
http://vjrnnvinerovn24.club/
http://roimvnnvwniov25.club/
http://fwenmfioewnjo26.club/
http://ewoijioewoif27.club/
http://fwjenfuihew28.club/
http://fwkejnfuiewn29.club/
http://fwkjenfuewnh30.club/
Signatures
-
Modifies firewall policy service 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\EnableFirewall = "0" explorer.exe -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Sets file execution options in registry 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\5s35u371.exe\DisableExceptionChainValidation 6750.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe\Debugger = "ozjnkv.exe" explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\5s35u371.exe 6750.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\Control Panel\International\Geo\Nation 6F40.exe -
Deletes itself 1 IoCs
pid Process 3520 Process not Found -
Executes dropped EXE 5 IoCs
pid Process 4120 6750.exe 2708 6F40.exe 2300 WindowsUpdater.exe 2084 frecgfv 2656 frecgfv -
Loads dropped DLL 2 IoCs
pid Process 2300 WindowsUpdater.exe 2300 WindowsUpdater.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Java Updater = "C:\\ProgramData\\Java Updater\\5s35u371.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Java Updater = "\"C:\\ProgramData\\Java Updater\\5s35u371.exe\"" explorer.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 6750.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
pid Process 4120 6750.exe 2236 explorer.exe 2236 explorer.exe 2236 explorer.exe 2236 explorer.exe 2236 explorer.exe 2236 explorer.exe 2236 explorer.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4284 set thread context of 4128 4284 6eb66417d2421609dd31a36683513601.exe 88 PID 2084 set thread context of 2656 2084 frecgfv 103 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2900 2236 WerFault.exe 99 -
NSIS installer 3 IoCs
resource yara_rule behavioral2/files/0x0008000000023125-21.dat nsis_installer_2 behavioral2/files/0x0007000000023126-37.dat nsis_installer_1 behavioral2/files/0x0007000000023126-37.dat nsis_installer_2 -
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI frecgfv Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI frecgfv Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI frecgfv Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 6eb66417d2421609dd31a36683513601.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 6eb66417d2421609dd31a36683513601.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 6eb66417d2421609dd31a36683513601.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 6750.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 6750.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer explorer.exe -
Modifies Internet Explorer Protected Mode 1 TTPs 4 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\2500 = "3" explorer.exe -
Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\SOFTWARE\Microsoft\Internet Explorer\Main\NoProtectedModeBanner = "1" explorer.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\Software\Microsoft\Internet Explorer\Main explorer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4128 6eb66417d2421609dd31a36683513601.exe 4128 6eb66417d2421609dd31a36683513601.exe 3520 Process not Found 3520 Process not Found 3520 Process not Found 3520 Process not Found 3520 Process not Found 3520 Process not Found 3520 Process not Found 3520 Process not Found 3520 Process not Found 3520 Process not Found 3520 Process not Found 3520 Process not Found 3520 Process not Found 3520 Process not Found 3520 Process not Found 3520 Process not Found 3520 Process not Found 3520 Process not Found 3520 Process not Found 3520 Process not Found 3520 Process not Found 3520 Process not Found 3520 Process not Found 3520 Process not Found 3520 Process not Found 3520 Process not Found 3520 Process not Found 3520 Process not Found 3520 Process not Found 3520 Process not Found 3520 Process not Found 3520 Process not Found 3520 Process not Found 3520 Process not Found 3520 Process not Found 3520 Process not Found 3520 Process not Found 3520 Process not Found 3520 Process not Found 3520 Process not Found 3520 Process not Found 3520 Process not Found 3520 Process not Found 3520 Process not Found 3520 Process not Found 3520 Process not Found 3520 Process not Found 3520 Process not Found 3520 Process not Found 3520 Process not Found 3520 Process not Found 3520 Process not Found 3520 Process not Found 3520 Process not Found 3520 Process not Found 3520 Process not Found 3520 Process not Found 3520 Process not Found 3520 Process not Found 3520 Process not Found 3520 Process not Found 3520 Process not Found -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 4128 6eb66417d2421609dd31a36683513601.exe 4120 6750.exe 4120 6750.exe 2236 explorer.exe 2656 frecgfv -
Suspicious use of AdjustPrivilegeToken 32 IoCs
description pid Process Token: SeDebugPrivilege 4120 6750.exe Token: SeRestorePrivilege 4120 6750.exe Token: SeBackupPrivilege 4120 6750.exe Token: SeLoadDriverPrivilege 4120 6750.exe Token: SeCreatePagefilePrivilege 4120 6750.exe Token: SeShutdownPrivilege 4120 6750.exe Token: SeTakeOwnershipPrivilege 4120 6750.exe Token: SeChangeNotifyPrivilege 4120 6750.exe Token: SeCreateTokenPrivilege 4120 6750.exe Token: SeMachineAccountPrivilege 4120 6750.exe Token: SeSecurityPrivilege 4120 6750.exe Token: SeAssignPrimaryTokenPrivilege 4120 6750.exe Token: SeCreateGlobalPrivilege 4120 6750.exe Token: 33 4120 6750.exe Token: SeDebugPrivilege 2236 explorer.exe Token: SeRestorePrivilege 2236 explorer.exe Token: SeBackupPrivilege 2236 explorer.exe Token: SeLoadDriverPrivilege 2236 explorer.exe Token: SeCreatePagefilePrivilege 2236 explorer.exe Token: SeShutdownPrivilege 2236 explorer.exe Token: SeTakeOwnershipPrivilege 2236 explorer.exe Token: SeChangeNotifyPrivilege 2236 explorer.exe Token: SeCreateTokenPrivilege 2236 explorer.exe Token: SeMachineAccountPrivilege 2236 explorer.exe Token: SeSecurityPrivilege 2236 explorer.exe Token: SeAssignPrimaryTokenPrivilege 2236 explorer.exe Token: SeCreateGlobalPrivilege 2236 explorer.exe Token: 33 2236 explorer.exe Token: SeShutdownPrivilege 3520 Process not Found Token: SeCreatePagefilePrivilege 3520 Process not Found Token: SeShutdownPrivilege 3520 Process not Found Token: SeCreatePagefilePrivilege 3520 Process not Found -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3520 Process not Found -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 4284 wrote to memory of 4128 4284 6eb66417d2421609dd31a36683513601.exe 88 PID 4284 wrote to memory of 4128 4284 6eb66417d2421609dd31a36683513601.exe 88 PID 4284 wrote to memory of 4128 4284 6eb66417d2421609dd31a36683513601.exe 88 PID 4284 wrote to memory of 4128 4284 6eb66417d2421609dd31a36683513601.exe 88 PID 4284 wrote to memory of 4128 4284 6eb66417d2421609dd31a36683513601.exe 88 PID 4284 wrote to memory of 4128 4284 6eb66417d2421609dd31a36683513601.exe 88 PID 3520 wrote to memory of 4120 3520 Process not Found 97 PID 3520 wrote to memory of 4120 3520 Process not Found 97 PID 3520 wrote to memory of 4120 3520 Process not Found 97 PID 3520 wrote to memory of 2708 3520 Process not Found 98 PID 3520 wrote to memory of 2708 3520 Process not Found 98 PID 3520 wrote to memory of 2708 3520 Process not Found 98 PID 4120 wrote to memory of 2236 4120 6750.exe 99 PID 4120 wrote to memory of 2236 4120 6750.exe 99 PID 4120 wrote to memory of 2236 4120 6750.exe 99 PID 2708 wrote to memory of 2300 2708 6F40.exe 100 PID 2708 wrote to memory of 2300 2708 6F40.exe 100 PID 2708 wrote to memory of 2300 2708 6F40.exe 100 PID 2084 wrote to memory of 2656 2084 frecgfv 103 PID 2084 wrote to memory of 2656 2084 frecgfv 103 PID 2084 wrote to memory of 2656 2084 frecgfv 103 PID 2084 wrote to memory of 2656 2084 frecgfv 103 PID 2084 wrote to memory of 2656 2084 frecgfv 103 PID 2084 wrote to memory of 2656 2084 frecgfv 103 PID 2236 wrote to memory of 2656 2236 explorer.exe 103 PID 2236 wrote to memory of 2656 2236 explorer.exe 103 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\6eb66417d2421609dd31a36683513601.exe"C:\Users\Admin\AppData\Local\Temp\6eb66417d2421609dd31a36683513601.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4284 -
C:\Users\Admin\AppData\Local\Temp\6eb66417d2421609dd31a36683513601.exe"C:\Users\Admin\AppData\Local\Temp\6eb66417d2421609dd31a36683513601.exe"2⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:4128
-
-
C:\Users\Admin\AppData\Local\Temp\6750.exeC:\Users\Admin\AppData\Local\Temp\6750.exe1⤵
- Sets file execution options in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4120 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵
- Modifies firewall policy service
- Sets file execution options in registry
- Checks BIOS information in registry
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Modifies Internet Explorer Protected Mode
- Modifies Internet Explorer Protected Mode Banner
- Modifies Internet Explorer settings
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2236 -s 11283⤵
- Program crash
PID:2900
-
-
-
C:\Users\Admin\AppData\Local\Temp\6F40.exeC:\Users\Admin\AppData\Local\Temp\6F40.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Users\Admin\AppData\Local\Temp\WindowsUpdater.exe"C:\Users\Admin\AppData\Local\Temp\WindowsUpdater.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2300
-
-
C:\Users\Admin\AppData\Roaming\frecgfvC:\Users\Admin\AppData\Roaming\frecgfv1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Users\Admin\AppData\Roaming\frecgfvC:\Users\Admin\AppData\Roaming\frecgfv2⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: MapViewOfSection
PID:2656
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 2236 -ip 22361⤵PID:4072
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
360KB
MD594f379933c102d45a3bdb6d46070c3b6
SHA1e4004532129c49d22279737f26cff1f00b45a092
SHA256814a9e454a6bb2d8fc04560b917cbcae6860b873625507b9fa17cc817e2e95ff
SHA5124847abc92cdfe5d0fe8bbd351195644ff7354cdd9e4cc6ecb5e2434bc8a43c292dc20013bdaac263319d94ca2792e54c244dbe11bcfa94f37a0e0d4c4ac66aaf
-
Filesize
5.6MB
MD5f7c6d870f0de20c40388b493d2b315d2
SHA11b25397776ae0481184f151ec3e608f3b65ac8e6
SHA2564e07a3356bb6ffaa23224884b2ec5d79b6f956acc186475adac89867c0d623d9
SHA5120619a22579ee70745034c547c53180d4319c3dc5db326dfecc275cd3b3025f354a3e6fac093a925611a5e0cca5ff9dbcfbfe246d376bb173829f332b670f5655
-
Filesize
2.2MB
MD50badb0e573d95db49ac23c11163d9386
SHA1d86dd20e4498ba5576272df07cd71dd9ed40bf8d
SHA2565ebb608342d1306743d1ab56bb587b00d7e14737f5af48be3fa738a98cf29668
SHA512a83d397fdcf2b749aac8f1db38a991b06a70c58d21c84d09cd8a732ee744287e7d7d58edeb817006b6ee245ed313993a3280aea32fd4c5a079b4f960ab35eff8
-
Filesize
2.2MB
MD5bc94fe5f3a7d234dceefa5a25c109358
SHA1eefd19123cb554bd975d9848eff08f195c7794bb
SHA256fdbd693e2a9eab791967e78eef8e1a3423c63b570d6fc8ccd9367be931c779c4
SHA512650632899edc1bce009244cf228500c26df33c2036f774f60529c10bf7b277a49d3e635846097cf2d821a54e066a07f5f6ef2be055e1054e8c4a1a938fad9c69
-
Filesize
12KB
MD5dd87a973e01c5d9f8e0fcc81a0af7c7a
SHA1c9206ced48d1e5bc648b1d0f54cccc18bf643a14
SHA2567fb0f8d452fefaac789986b933df050f3d3e4feb8a8d9944ada995f572dcdca1
SHA5124910b39b1a99622ac8b3c42f173bbe7035ac2f8d40c946468e7db7e2868a2da81ea94da453857f06f39957dd690c7f1ba498936a7aaa0039975e472376f92e8f
-
Filesize
264KB
MD56eb66417d2421609dd31a36683513601
SHA1ded3739ab047f40b680a48784404d622091e69ba
SHA2569f5f03cbcbc7210125928f059fc4bee2618b151b98b468f703c5207d57d0e3c1
SHA512a64368c591651a02c08c6c63ecd61ae04dd22e5220c1d5192176af7844cfd2d58c489b471d90cc5c97fb9ff91056c4c014695417218ca6a3179c967618a799fe