Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-12-2023 14:12

General

  • Target

    bae2d7a4aa83d9443f46561543c410b4.exe

  • Size

    144KB

  • MD5

    bae2d7a4aa83d9443f46561543c410b4

  • SHA1

    e16573ae071329b1f4203dcdc32e3fcddc9e8018

  • SHA256

    ff3c37194588b0ab57806755deda730040c591668356edb8d461ef85e357196b

  • SHA512

    0f9159c9209bbe82480806dcebfc3f4e09cdbb4fe70241555e71ca3eb311e990313fbe9368d2737f8cbde3578b6136b600919196cabc072d689d513eaae2cb0f

  • SSDEEP

    3072:RZoPg8mxPhquqY+geqKV6i5blkFaEUiS:RiwhYge7VTOaiS

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://varmisende.com/upload/

http://fernandomayol.com/upload/

http://nextlytm.com/upload/

http://people4jan.com/upload/

http://asfaltwerk.com/upload/

rc4.i32
rc4.i32

Signatures

  • BetaBot

    Beta Bot is a Trojan that infects computers and disables Antivirus.

  • Modifies firewall policy service 2 TTPs 4 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Sets file execution options in registry 2 TTPs 4 IoCs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies Internet Explorer Protected Mode 1 TTPs 4 IoCs
  • Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 30 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\bae2d7a4aa83d9443f46561543c410b4.exe
    "C:\Users\Admin\AppData\Local\Temp\bae2d7a4aa83d9443f46561543c410b4.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:4896
  • C:\Users\Admin\AppData\Local\Temp\B621.exe
    C:\Users\Admin\AppData\Local\Temp\B621.exe
    1⤵
    • Sets file execution options in registry
    • Executes dropped EXE
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Checks processor information in registry
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4328
    • C:\Windows\SysWOW64\explorer.exe
      C:\Windows\SysWOW64\explorer.exe
      2⤵
      • Modifies firewall policy service
      • Sets file execution options in registry
      • Checks BIOS information in registry
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Checks processor information in registry
      • Enumerates system info in registry
      • Modifies Internet Explorer Protected Mode
      • Modifies Internet Explorer Protected Mode Banner
      • Modifies Internet Explorer settings
      • Suspicious use of AdjustPrivilegeToken
      PID:1252
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1252 -s 1144
        3⤵
        • Program crash
        PID:316
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 1252 -ip 1252
    1⤵
      PID:4724

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    2
    T1547.001

    Privilege Escalation

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    2
    T1547.001

    Defense Evasion

    Modify Registry

    6
    T1112

    Discovery

    Query Registry

    5
    T1012

    System Information Discovery

    5
    T1082

    Peripheral Device Discovery

    1
    T1120

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\B621.exe
      Filesize

      360KB

      MD5

      e5c190fbfeeaad6ccccd410e006aabf5

      SHA1

      4241efe078d15132644015724fa2e1682aa70012

      SHA256

      a20dcba5fd3bf777bc953aa6a248883c1a2a9536d4dc2d1296fc3ce061080509

      SHA512

      3fdf563cef22e7ec81658ab9597c173371f72a2d00dd9126a443b7766a12bcb08b26bf6caed6c14a5a92917c04cf79f323cc6899c07f5b29f4feb4e5f2fc579f

    • memory/1252-25-0x00000000006B0000-0x0000000000AE4000-memory.dmp
      Filesize

      4.2MB

    • memory/1252-38-0x0000000000520000-0x00000000005E4000-memory.dmp
      Filesize

      784KB

    • memory/1252-37-0x00000000006B0000-0x0000000000AE3000-memory.dmp
      Filesize

      4.2MB

    • memory/1252-35-0x0000000004470000-0x0000000004472000-memory.dmp
      Filesize

      8KB

    • memory/1252-28-0x0000000000520000-0x00000000005E4000-memory.dmp
      Filesize

      784KB

    • memory/1252-31-0x0000000000520000-0x00000000005E4000-memory.dmp
      Filesize

      784KB

    • memory/1252-29-0x0000000000520000-0x00000000005E4000-memory.dmp
      Filesize

      784KB

    • memory/1252-27-0x00000000006B0000-0x0000000000AE4000-memory.dmp
      Filesize

      4.2MB

    • memory/3604-4-0x0000000002200000-0x0000000002215000-memory.dmp
      Filesize

      84KB

    • memory/4328-15-0x0000000000010000-0x000000000006D000-memory.dmp
      Filesize

      372KB

    • memory/4328-17-0x00000000022B0000-0x0000000002316000-memory.dmp
      Filesize

      408KB

    • memory/4328-22-0x0000000002800000-0x0000000002801000-memory.dmp
      Filesize

      4KB

    • memory/4328-24-0x00000000022B0000-0x0000000002316000-memory.dmp
      Filesize

      408KB

    • memory/4328-23-0x0000000002830000-0x000000000283C000-memory.dmp
      Filesize

      48KB

    • memory/4328-19-0x0000000077644000-0x0000000077645000-memory.dmp
      Filesize

      4KB

    • memory/4328-18-0x00000000009E0000-0x00000000009ED000-memory.dmp
      Filesize

      52KB

    • memory/4328-20-0x00000000022B0000-0x0000000002316000-memory.dmp
      Filesize

      408KB

    • memory/4328-34-0x00000000022B0000-0x0000000002316000-memory.dmp
      Filesize

      408KB

    • memory/4328-33-0x0000000002820000-0x0000000002821000-memory.dmp
      Filesize

      4KB

    • memory/4896-8-0x00000000001C0000-0x00000000001C9000-memory.dmp
      Filesize

      36KB

    • memory/4896-1-0x00000000022A0000-0x00000000023A0000-memory.dmp
      Filesize

      1024KB

    • memory/4896-5-0x0000000000400000-0x0000000002142000-memory.dmp
      Filesize

      29.3MB

    • memory/4896-3-0x0000000000400000-0x0000000002142000-memory.dmp
      Filesize

      29.3MB

    • memory/4896-2-0x00000000001C0000-0x00000000001C9000-memory.dmp
      Filesize

      36KB