Analysis

  • max time kernel
    150s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    22-12-2023 14:14

General

  • Target

    bb77ec808a0d3dca791c2cc72d2020af.exe

  • Size

    144KB

  • MD5

    bb77ec808a0d3dca791c2cc72d2020af

  • SHA1

    4aa1f3abee7a2973419e264de3e58c26e6643752

  • SHA256

    705662ead94a35c0ed94a959c96de51bef2fbe996dda6569cd90cfc65194fda3

  • SHA512

    d417382cf812513ea8c688fbf4cdfa27394d1bf1d203f2947a53e7c9e36bf694a8e5acd8fc362694e9fd229fdf6240c13d39323b5657dffc2030453c4c486990

  • SSDEEP

    3072:oZoPg8mxPh2FHWbk/4qzVzzpr5bRjRMkx:oiwhGKg7z11M

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://varmisende.com/upload/

http://fernandomayol.com/upload/

http://nextlytm.com/upload/

http://people4jan.com/upload/

http://asfaltwerk.com/upload/

rc4.i32
rc4.i32

Signatures

  • BetaBot

    Beta Bot is a Trojan that infects computers and disables Antivirus.

  • Modifies firewall policy service 2 TTPs 4 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Sets file execution options in registry 2 TTPs 4 IoCs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies Internet Explorer Protected Mode 1 TTPs 4 IoCs
  • Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 29 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Deletes itself
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1264
    • C:\Users\Admin\AppData\Local\Temp\bb77ec808a0d3dca791c2cc72d2020af.exe
      "C:\Users\Admin\AppData\Local\Temp\bb77ec808a0d3dca791c2cc72d2020af.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:1880
    • C:\Users\Admin\AppData\Local\Temp\E80E.exe
      C:\Users\Admin\AppData\Local\Temp\E80E.exe
      2⤵
      • Sets file execution options in registry
      • Executes dropped EXE
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Checks processor information in registry
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2688
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Modifies firewall policy service
        • Sets file execution options in registry
        • Checks BIOS information in registry
        • Adds Run key to start application
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Checks processor information in registry
        • Enumerates system info in registry
        • Modifies Internet Explorer Protected Mode
        • Modifies Internet Explorer Protected Mode Banner
        • Modifies Internet Explorer settings
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2740
  • C:\Windows\system32\Dwm.exe
    "C:\Windows\system32\Dwm.exe"
    1⤵
      PID:1228
    • C:\Windows\system32\DllHost.exe
      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
      1⤵
        PID:2884
        • C:\Windows\system32\WerFault.exe
          C:\Windows\system32\WerFault.exe -u -p 2884 -s 388
          2⤵
            PID:2940

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Persistence

        Create or Modify System Process

        1
        T1543

        Windows Service

        1
        T1543.003

        Boot or Logon Autostart Execution

        2
        T1547

        Registry Run Keys / Startup Folder

        2
        T1547.001

        Privilege Escalation

        Create or Modify System Process

        1
        T1543

        Windows Service

        1
        T1543.003

        Boot or Logon Autostart Execution

        2
        T1547

        Registry Run Keys / Startup Folder

        2
        T1547.001

        Defense Evasion

        Modify Registry

        6
        T1112

        Discovery

        Query Registry

        4
        T1012

        System Information Discovery

        5
        T1082

        Peripheral Device Discovery

        1
        T1120

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\E80E.exe
          Filesize

          360KB

          MD5

          e5c190fbfeeaad6ccccd410e006aabf5

          SHA1

          4241efe078d15132644015724fa2e1682aa70012

          SHA256

          a20dcba5fd3bf777bc953aa6a248883c1a2a9536d4dc2d1296fc3ce061080509

          SHA512

          3fdf563cef22e7ec81658ab9597c173371f72a2d00dd9126a443b7766a12bcb08b26bf6caed6c14a5a92917c04cf79f323cc6899c07f5b29f4feb4e5f2fc579f

        • memory/1228-67-0x0000000077911000-0x0000000077912000-memory.dmp
          Filesize

          4KB

        • memory/1264-4-0x00000000029B0000-0x00000000029C5000-memory.dmp
          Filesize

          84KB

        • memory/1264-51-0x0000000077911000-0x0000000077912000-memory.dmp
          Filesize

          4KB

        • memory/1264-66-0x00000000029D0000-0x00000000029D6000-memory.dmp
          Filesize

          24KB

        • memory/1880-2-0x0000000000020000-0x0000000000029000-memory.dmp
          Filesize

          36KB

        • memory/1880-1-0x00000000022D0000-0x00000000023D0000-memory.dmp
          Filesize

          1024KB

        • memory/1880-3-0x0000000000400000-0x0000000002142000-memory.dmp
          Filesize

          29.3MB

        • memory/1880-5-0x0000000000400000-0x0000000002142000-memory.dmp
          Filesize

          29.3MB

        • memory/2688-21-0x0000000000450000-0x000000000045D000-memory.dmp
          Filesize

          52KB

        • memory/2688-20-0x0000000000300000-0x0000000000301000-memory.dmp
          Filesize

          4KB

        • memory/2688-23-0x0000000000290000-0x00000000002F6000-memory.dmp
          Filesize

          408KB

        • memory/2688-22-0x0000000077AB0000-0x0000000077AB1000-memory.dmp
          Filesize

          4KB

        • memory/2688-24-0x0000000000690000-0x0000000000691000-memory.dmp
          Filesize

          4KB

        • memory/2688-26-0x00000000006C0000-0x00000000006CC000-memory.dmp
          Filesize

          48KB

        • memory/2688-27-0x0000000000290000-0x00000000002F6000-memory.dmp
          Filesize

          408KB

        • memory/2688-28-0x0000000000290000-0x00000000002F6000-memory.dmp
          Filesize

          408KB

        • memory/2688-39-0x00000000006B0000-0x00000000006B1000-memory.dmp
          Filesize

          4KB

        • memory/2688-40-0x0000000000290000-0x00000000002F6000-memory.dmp
          Filesize

          408KB

        • memory/2688-19-0x0000000000290000-0x00000000002F6000-memory.dmp
          Filesize

          408KB

        • memory/2688-18-0x0000000000010000-0x000000000006D000-memory.dmp
          Filesize

          372KB

        • memory/2740-36-0x0000000077AA0000-0x0000000077C21000-memory.dmp
          Filesize

          1.5MB

        • memory/2740-54-0x0000000077AA0000-0x0000000077C21000-memory.dmp
          Filesize

          1.5MB

        • memory/2740-34-0x00000000000E0000-0x00000000000E6000-memory.dmp
          Filesize

          24KB

        • memory/2740-35-0x0000000077AA0000-0x0000000077C21000-memory.dmp
          Filesize

          1.5MB

        • memory/2740-38-0x0000000077AA0000-0x0000000077C21000-memory.dmp
          Filesize

          1.5MB

        • memory/2740-32-0x0000000000220000-0x00000000002E4000-memory.dmp
          Filesize

          784KB

        • memory/2740-42-0x0000000077AA0000-0x0000000077C21000-memory.dmp
          Filesize

          1.5MB

        • memory/2740-44-0x0000000000730000-0x000000000073C000-memory.dmp
          Filesize

          48KB

        • memory/2740-41-0x0000000000220000-0x00000000002E4000-memory.dmp
          Filesize

          784KB

        • memory/2740-45-0x0000000000220000-0x00000000002E4000-memory.dmp
          Filesize

          784KB

        • memory/2740-46-0x0000000077AA0000-0x0000000077C21000-memory.dmp
          Filesize

          1.5MB

        • memory/2740-47-0x0000000077AA0000-0x0000000077C21000-memory.dmp
          Filesize

          1.5MB

        • memory/2740-48-0x0000000077AA0000-0x0000000077C21000-memory.dmp
          Filesize

          1.5MB

        • memory/2740-49-0x0000000077AA0000-0x0000000077C21000-memory.dmp
          Filesize

          1.5MB

        • memory/2740-50-0x0000000077AA0000-0x0000000077C21000-memory.dmp
          Filesize

          1.5MB

        • memory/2740-52-0x0000000077AA0000-0x0000000077C21000-memory.dmp
          Filesize

          1.5MB

        • memory/2740-53-0x0000000077AA0000-0x0000000077C21000-memory.dmp
          Filesize

          1.5MB

        • memory/2740-33-0x0000000077AA0000-0x0000000077C21000-memory.dmp
          Filesize

          1.5MB

        • memory/2740-55-0x0000000000220000-0x00000000002E4000-memory.dmp
          Filesize

          784KB

        • memory/2740-56-0x00000000778C0000-0x0000000077A69000-memory.dmp
          Filesize

          1.7MB

        • memory/2740-57-0x00000000000E0000-0x00000000000E6000-memory.dmp
          Filesize

          24KB

        • memory/2740-58-0x0000000077AA0000-0x0000000077C21000-memory.dmp
          Filesize

          1.5MB

        • memory/2740-59-0x0000000077AA0000-0x0000000077C21000-memory.dmp
          Filesize

          1.5MB

        • memory/2740-60-0x0000000077AA0000-0x0000000077C21000-memory.dmp
          Filesize

          1.5MB

        • memory/2740-61-0x0000000077AA0000-0x0000000077C21000-memory.dmp
          Filesize

          1.5MB

        • memory/2740-62-0x0000000077AA0000-0x0000000077C21000-memory.dmp
          Filesize

          1.5MB

        • memory/2740-63-0x0000000000220000-0x00000000002E4000-memory.dmp
          Filesize

          784KB

        • memory/2740-70-0x0000000077AA0000-0x0000000077C21000-memory.dmp
          Filesize

          1.5MB

        • memory/2740-30-0x0000000077AA0000-0x0000000077C21000-memory.dmp
          Filesize

          1.5MB

        • memory/2740-31-0x0000000077AA0000-0x0000000077C21000-memory.dmp
          Filesize

          1.5MB

        • memory/2884-65-0x0000000000310000-0x0000000000316000-memory.dmp
          Filesize

          24KB

        • memory/2884-64-0x0000000077911000-0x0000000077912000-memory.dmp
          Filesize

          4KB

        • memory/2940-68-0x0000000077911000-0x0000000077912000-memory.dmp
          Filesize

          4KB