Analysis

  • max time kernel
    163s
  • max time network
    169s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-12-2023 14:14

General

  • Target

    bb77ec808a0d3dca791c2cc72d2020af.exe

  • Size

    144KB

  • MD5

    bb77ec808a0d3dca791c2cc72d2020af

  • SHA1

    4aa1f3abee7a2973419e264de3e58c26e6643752

  • SHA256

    705662ead94a35c0ed94a959c96de51bef2fbe996dda6569cd90cfc65194fda3

  • SHA512

    d417382cf812513ea8c688fbf4cdfa27394d1bf1d203f2947a53e7c9e36bf694a8e5acd8fc362694e9fd229fdf6240c13d39323b5657dffc2030453c4c486990

  • SSDEEP

    3072:oZoPg8mxPh2FHWbk/4qzVzzpr5bRjRMkx:oiwhGKg7z11M

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://varmisende.com/upload/

http://fernandomayol.com/upload/

http://nextlytm.com/upload/

http://people4jan.com/upload/

http://asfaltwerk.com/upload/

rc4.i32
rc4.i32

Signatures

  • BetaBot

    Beta Bot is a Trojan that infects computers and disables Antivirus.

  • Modifies firewall policy service 2 TTPs 4 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Sets file execution options in registry 2 TTPs 4 IoCs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies Internet Explorer Protected Mode 1 TTPs 4 IoCs
  • Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 30 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\bb77ec808a0d3dca791c2cc72d2020af.exe
    "C:\Users\Admin\AppData\Local\Temp\bb77ec808a0d3dca791c2cc72d2020af.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:436
  • C:\Users\Admin\AppData\Local\Temp\FE84.exe
    C:\Users\Admin\AppData\Local\Temp\FE84.exe
    1⤵
    • Sets file execution options in registry
    • Executes dropped EXE
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Checks processor information in registry
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1964
    • C:\Windows\SysWOW64\explorer.exe
      C:\Windows\SysWOW64\explorer.exe
      2⤵
      • Modifies firewall policy service
      • Sets file execution options in registry
      • Checks BIOS information in registry
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Checks processor information in registry
      • Enumerates system info in registry
      • Modifies Internet Explorer Protected Mode
      • Modifies Internet Explorer Protected Mode Banner
      • Modifies Internet Explorer settings
      • Suspicious use of AdjustPrivilegeToken
      PID:2332
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2332 -s 1144
        3⤵
        • Program crash
        PID:4944
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 2332 -ip 2332
    1⤵
      PID:3216

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    2
    T1547.001

    Privilege Escalation

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    2
    T1547.001

    Defense Evasion

    Modify Registry

    6
    T1112

    Discovery

    Query Registry

    5
    T1012

    System Information Discovery

    5
    T1082

    Peripheral Device Discovery

    1
    T1120

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\FE84.exe
      Filesize

      360KB

      MD5

      e5c190fbfeeaad6ccccd410e006aabf5

      SHA1

      4241efe078d15132644015724fa2e1682aa70012

      SHA256

      a20dcba5fd3bf777bc953aa6a248883c1a2a9536d4dc2d1296fc3ce061080509

      SHA512

      3fdf563cef22e7ec81658ab9597c173371f72a2d00dd9126a443b7766a12bcb08b26bf6caed6c14a5a92917c04cf79f323cc6899c07f5b29f4feb4e5f2fc579f

    • memory/436-2-0x00000000001C0000-0x00000000001C9000-memory.dmp
      Filesize

      36KB

    • memory/436-3-0x0000000000400000-0x0000000002142000-memory.dmp
      Filesize

      29.3MB

    • memory/436-1-0x0000000002270000-0x0000000002370000-memory.dmp
      Filesize

      1024KB

    • memory/436-5-0x0000000000400000-0x0000000002142000-memory.dmp
      Filesize

      29.3MB

    • memory/436-8-0x00000000001C0000-0x00000000001C9000-memory.dmp
      Filesize

      36KB

    • memory/1964-22-0x0000000002840000-0x000000000284C000-memory.dmp
      Filesize

      48KB

    • memory/1964-31-0x0000000002280000-0x00000000022E6000-memory.dmp
      Filesize

      408KB

    • memory/1964-17-0x0000000002280000-0x00000000022E6000-memory.dmp
      Filesize

      408KB

    • memory/1964-18-0x0000000002640000-0x000000000264D000-memory.dmp
      Filesize

      52KB

    • memory/1964-19-0x0000000077314000-0x0000000077315000-memory.dmp
      Filesize

      4KB

    • memory/1964-20-0x0000000002800000-0x0000000002801000-memory.dmp
      Filesize

      4KB

    • memory/1964-34-0x0000000002820000-0x0000000002821000-memory.dmp
      Filesize

      4KB

    • memory/1964-21-0x0000000002280000-0x00000000022E6000-memory.dmp
      Filesize

      408KB

    • memory/1964-24-0x0000000002280000-0x00000000022E6000-memory.dmp
      Filesize

      408KB

    • memory/1964-15-0x0000000000010000-0x000000000006D000-memory.dmp
      Filesize

      372KB

    • memory/2332-27-0x0000000000B20000-0x0000000000F54000-memory.dmp
      Filesize

      4.2MB

    • memory/2332-28-0x0000000000730000-0x00000000007F4000-memory.dmp
      Filesize

      784KB

    • memory/2332-29-0x0000000000730000-0x00000000007F4000-memory.dmp
      Filesize

      784KB

    • memory/2332-25-0x0000000000B20000-0x0000000000F54000-memory.dmp
      Filesize

      4.2MB

    • memory/2332-32-0x0000000000730000-0x00000000007F4000-memory.dmp
      Filesize

      784KB

    • memory/2332-35-0x0000000004600000-0x0000000004602000-memory.dmp
      Filesize

      8KB

    • memory/2332-37-0x0000000000B20000-0x0000000000F53000-memory.dmp
      Filesize

      4.2MB

    • memory/2332-38-0x0000000000730000-0x00000000007F4000-memory.dmp
      Filesize

      784KB

    • memory/3392-4-0x0000000002E40000-0x0000000002E55000-memory.dmp
      Filesize

      84KB