Analysis

  • max time kernel
    151s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    29-12-2020 07:37

General

  • Target

    15521d212dddf310778ca67d98a298a3.exe

  • Size

    137KB

  • MD5

    15521d212dddf310778ca67d98a298a3

  • SHA1

    7e30c1927a21808e6527ad370c799e986b5f3176

  • SHA256

    eb578a996987c1bc8ef77f0c5f204a115faea3a5d88190fc076dbbc9cb3d98b0

  • SHA512

    b85c65a79538b6f03806d536c98f776e2d0ace55c97a7f9ba74f3e1d1c52e5cee09726520fd92a62d8ef872598f092310166e448358fdd98ebe01b2c72658f7d

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://vtdilet.com/upload/

http://netvxi.com/upload/

http://tinnys.monster/upload/

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 5 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 774 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\15521d212dddf310778ca67d98a298a3.exe
    "C:\Users\Admin\AppData\Local\Temp\15521d212dddf310778ca67d98a298a3.exe"
    1⤵
    • Loads dropped DLL
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:372
  • C:\Users\Admin\AppData\Local\Temp\E9F2.exe
    C:\Users\Admin\AppData\Local\Temp\E9F2.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:476
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C reg add "HKEY_CURRENT_USER\Software\NetHelper" /v path /t REG_SZ /d C:\ProgramData\NetHelper\Cache\RDMchpYRtFrZNWaPGihu /f
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:976
      • C:\Windows\SysWOW64\reg.exe
        reg add "HKEY_CURRENT_USER\Software\NetHelper" /v path /t REG_SZ /d C:\ProgramData\NetHelper\Cache\RDMchpYRtFrZNWaPGihu /f
        3⤵
          PID:744
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C timeout /t 60 && SCHTASKS /Create /SC MINUTE /MO 1 /TN "Service for windows Network Helper updates" /TR C:\ProgramData\NetHelper\Cache\RDMchpYRtFrZNWaPGihu\nethelper.exe /F
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1064
        • C:\Windows\SysWOW64\timeout.exe
          timeout /t 60
          3⤵
          • Delays execution with timeout.exe
          PID:1120
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C reg add "HKEY_CURRENT_USER\Software\NetHelper" /v library /t REG_SZ /d C:\ProgramData\NetHelper\Cache\RDMchpYRtFrZNWaPGihu\nethelper.dll /f && EXIT 0
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1744
        • C:\Windows\SysWOW64\reg.exe
          reg add "HKEY_CURRENT_USER\Software\NetHelper" /v library /t REG_SZ /d C:\ProgramData\NetHelper\Cache\RDMchpYRtFrZNWaPGihu\nethelper.dll /f
          3⤵
            PID:1592
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /C rundll32.exe C:\ProgramData\NetHelper\Cache\RDMchpYRtFrZNWaPGihu\nethelper.dll, UserModeExport
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1676
          • C:\Windows\SysWOW64\rundll32.exe
            rundll32.exe C:\ProgramData\NetHelper\Cache\RDMchpYRtFrZNWaPGihu\nethelper.dll, UserModeExport
            3⤵
            • Loads dropped DLL
            PID:1568
      • C:\Users\Admin\AppData\Local\Temp\4EDC.exe
        C:\Users\Admin\AppData\Local\Temp\4EDC.exe
        1⤵
        • Executes dropped EXE
        • Modifies system certificate store
        PID:2008

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Install Root Certificate

      1
      T1130

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      Peripheral Device Discovery

      1
      T1120

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\NetHelper\Cache\RDMchpYRtFrZNWaPGihu\nethelper.dll
        MD5

        e835f27f6b6a2b0af42873ce2cc6cc07

        SHA1

        6f0d337dff455f08f29f20a75dd5f2de2d9ae19a

        SHA256

        84762c5267b583916431e0a1170809b4f366d54fd0d48aea4f07256f10984f84

        SHA512

        c6d079fc59aed72ec45008d48130210a450dc50722ebb3d577ffd7c47f2633a5e11fbea95773a26384bf8ca20da46013731530fbb5c13598b96012cf910ab984

      • C:\Users\Admin\AppData\Local\Temp\4EDC.exe
        MD5

        3c362d50ee8dda5655d201c1892e6ac2

        SHA1

        c61e83407acab961d7094b5f20c89501d4d94651

        SHA256

        ce8f6248e942286fa329f634581603ceea496cd968df33c7241745b41faac6ae

        SHA512

        274372ddf532c76fd23b2122d9ac108525289da3153d03dbb23373ca4b350eaa2f7e7241948e79e39ad146afc529a87048b702765e39a04691253c6bd5c360ae

      • C:\Users\Admin\AppData\Local\Temp\E9F2.exe
        MD5

        57a9c6d1f80eec2792d26d5903a9228b

        SHA1

        15455de7cb21d125651d9cf88b23af2953bfa96f

        SHA256

        b33cc87f7974c98429bcf0396527bb81c97bb11eb143257e9e1196d685949120

        SHA512

        0f1b1e42bba286c6b5d08571c97d770c287eff5249acef52809640a0e55a67711331e5adaaa6dae89ea16e817f29fd59da2bf0ff66864f53279cb834f112a280

      • C:\Users\Admin\AppData\Local\Temp\E9F2.exe
        MD5

        57a9c6d1f80eec2792d26d5903a9228b

        SHA1

        15455de7cb21d125651d9cf88b23af2953bfa96f

        SHA256

        b33cc87f7974c98429bcf0396527bb81c97bb11eb143257e9e1196d685949120

        SHA512

        0f1b1e42bba286c6b5d08571c97d770c287eff5249acef52809640a0e55a67711331e5adaaa6dae89ea16e817f29fd59da2bf0ff66864f53279cb834f112a280

      • \ProgramData\NetHelper\Cache\RDMchpYRtFrZNWaPGihu\nethelper.dll
        MD5

        e835f27f6b6a2b0af42873ce2cc6cc07

        SHA1

        6f0d337dff455f08f29f20a75dd5f2de2d9ae19a

        SHA256

        84762c5267b583916431e0a1170809b4f366d54fd0d48aea4f07256f10984f84

        SHA512

        c6d079fc59aed72ec45008d48130210a450dc50722ebb3d577ffd7c47f2633a5e11fbea95773a26384bf8ca20da46013731530fbb5c13598b96012cf910ab984

      • \ProgramData\NetHelper\Cache\RDMchpYRtFrZNWaPGihu\nethelper.dll
        MD5

        e835f27f6b6a2b0af42873ce2cc6cc07

        SHA1

        6f0d337dff455f08f29f20a75dd5f2de2d9ae19a

        SHA256

        84762c5267b583916431e0a1170809b4f366d54fd0d48aea4f07256f10984f84

        SHA512

        c6d079fc59aed72ec45008d48130210a450dc50722ebb3d577ffd7c47f2633a5e11fbea95773a26384bf8ca20da46013731530fbb5c13598b96012cf910ab984

      • \ProgramData\NetHelper\Cache\RDMchpYRtFrZNWaPGihu\nethelper.dll
        MD5

        e835f27f6b6a2b0af42873ce2cc6cc07

        SHA1

        6f0d337dff455f08f29f20a75dd5f2de2d9ae19a

        SHA256

        84762c5267b583916431e0a1170809b4f366d54fd0d48aea4f07256f10984f84

        SHA512

        c6d079fc59aed72ec45008d48130210a450dc50722ebb3d577ffd7c47f2633a5e11fbea95773a26384bf8ca20da46013731530fbb5c13598b96012cf910ab984

      • \ProgramData\NetHelper\Cache\RDMchpYRtFrZNWaPGihu\nethelper.dll
        MD5

        e835f27f6b6a2b0af42873ce2cc6cc07

        SHA1

        6f0d337dff455f08f29f20a75dd5f2de2d9ae19a

        SHA256

        84762c5267b583916431e0a1170809b4f366d54fd0d48aea4f07256f10984f84

        SHA512

        c6d079fc59aed72ec45008d48130210a450dc50722ebb3d577ffd7c47f2633a5e11fbea95773a26384bf8ca20da46013731530fbb5c13598b96012cf910ab984

      • \Users\Admin\AppData\Local\Temp\CC4F.tmp
        MD5

        d124f55b9393c976963407dff51ffa79

        SHA1

        2c7bbedd79791bfb866898c85b504186db610b5d

        SHA256

        ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

        SHA512

        278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

      • memory/372-3-0x0000000005040000-0x0000000005051000-memory.dmp
        Filesize

        68KB

      • memory/372-2-0x0000000004F5A000-0x0000000004F5B000-memory.dmp
        Filesize

        4KB

      • memory/476-8-0x0000000004E7A000-0x0000000004E7B000-memory.dmp
        Filesize

        4KB

      • memory/476-6-0x0000000000000000-mapping.dmp
      • memory/476-9-0x0000000005100000-0x0000000005111000-memory.dmp
        Filesize

        68KB

      • memory/740-15-0x000007FEF6350000-0x000007FEF65CA000-memory.dmp
        Filesize

        2.5MB

      • memory/744-14-0x0000000000000000-mapping.dmp
      • memory/976-10-0x0000000000000000-mapping.dmp
      • memory/1064-12-0x0000000000000000-mapping.dmp
      • memory/1120-13-0x0000000000000000-mapping.dmp
      • memory/1264-5-0x0000000002C60000-0x0000000002C76000-memory.dmp
        Filesize

        88KB

      • memory/1568-19-0x0000000000000000-mapping.dmp
      • memory/1592-18-0x0000000000000000-mapping.dmp
      • memory/1676-17-0x0000000000000000-mapping.dmp
      • memory/1744-16-0x0000000000000000-mapping.dmp
      • memory/2008-25-0x0000000000000000-mapping.dmp
      • memory/2008-27-0x0000000004EFA000-0x0000000004EFB000-memory.dmp
        Filesize

        4KB

      • memory/2008-28-0x0000000004FE0000-0x0000000004FF1000-memory.dmp
        Filesize

        68KB