Analysis

  • max time kernel
    161s
  • max time network
    167s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    25-06-2022 11:13

General

  • Target

    395849c64079276b51af00f2fda2f417a319fbd441c4188fdeadaa42fb0f2845.exe

  • Size

    175KB

  • MD5

    9f4e6349382ad42a33a4ae6e56894808

  • SHA1

    bab23417b288e253257fec2c50ca9b50055bb38a

  • SHA256

    395849c64079276b51af00f2fda2f417a319fbd441c4188fdeadaa42fb0f2845

  • SHA512

    2208a146bfdfb659c0681706c977deaa1ecd957897804e168e1464a2a27c03efb406f59969e0faf66311eac707151bc8e86e57af852791d0084bdfd07e969efe

Malware Config

Extracted

Family

smokeloader

Version

2017

C2

http://bbank.bit/

http://abank.bit/

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • suricata: ET MALWARE Sharik/Smoke Loader Java Connectivity Check

    suricata: ET MALWARE Sharik/Smoke Loader Java Connectivity Check

  • suricata: ET MALWARE Sharik/Smoke Loader Microsoft Connectivity Check

    suricata: ET MALWARE Sharik/Smoke Loader Microsoft Connectivity Check

  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\395849c64079276b51af00f2fda2f417a319fbd441c4188fdeadaa42fb0f2845.exe
    "C:\Users\Admin\AppData\Local\Temp\395849c64079276b51af00f2fda2f417a319fbd441c4188fdeadaa42fb0f2845.exe"
    1⤵
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:5056
    • C:\Windows\SysWOW64\explorer.exe
      explorer.exe
      2⤵
      • Adds policy Run key to start application
      PID:1996

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1996-134-0x0000000000000000-mapping.dmp
  • memory/1996-135-0x0000000000900000-0x0000000000D33000-memory.dmp
    Filesize

    4.2MB

  • memory/1996-136-0x0000000000FF0000-0x0000000000FFA000-memory.dmp
    Filesize

    40KB

  • memory/5056-130-0x0000000002580000-0x00000000025A6000-memory.dmp
    Filesize

    152KB

  • memory/5056-131-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/5056-132-0x00000000021C0000-0x00000000021CA000-memory.dmp
    Filesize

    40KB

  • memory/5056-133-0x00000000021C0000-0x00000000021CA000-memory.dmp
    Filesize

    40KB

  • memory/5056-137-0x00000000021C0000-0x00000000021CA000-memory.dmp
    Filesize

    40KB