Analysis

  • max time kernel
    151s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    29-12-2020 07:46

General

  • Target

    0c8e4aa60d747e6cd2b7620d94aa0807.exe

  • Size

    154KB

  • MD5

    0c8e4aa60d747e6cd2b7620d94aa0807

  • SHA1

    8160a630e552f81f863f5500d2718b161b268a2f

  • SHA256

    19675bca8b5bd178071602a07aabf48c756f0405afb9611c504d068c9c2fead0

  • SHA512

    b4db9f97010738ca64fe34b51cce06eddfcbb5c12fe4bf0599db946874b49e9f14ab56e9b92d67af1d054272573cf06af543358f1ce1229b5a26847e294c6bbd

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://vtdilet.com/upload/

http://netvxi.com/upload/

http://tinnys.monster/upload/

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 5 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 774 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0c8e4aa60d747e6cd2b7620d94aa0807.exe
    "C:\Users\Admin\AppData\Local\Temp\0c8e4aa60d747e6cd2b7620d94aa0807.exe"
    1⤵
    • Loads dropped DLL
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:1680
  • C:\Users\Admin\AppData\Local\Temp\EC33.exe
    C:\Users\Admin\AppData\Local\Temp\EC33.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:1656
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C reg add "HKEY_CURRENT_USER\Software\NetHelper" /v path /t REG_SZ /d C:\ProgramData\NetHelper\Cache\ZJXyrNMUWtmvZPkZFeLe /f
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:424
      • C:\Windows\SysWOW64\reg.exe
        reg add "HKEY_CURRENT_USER\Software\NetHelper" /v path /t REG_SZ /d C:\ProgramData\NetHelper\Cache\ZJXyrNMUWtmvZPkZFeLe /f
        3⤵
          PID:436
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C timeout /t 60 && SCHTASKS /Create /SC MINUTE /MO 1 /TN "Service for windows Network Helper updates" /TR C:\ProgramData\NetHelper\Cache\ZJXyrNMUWtmvZPkZFeLe\nethelper.exe /F
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1484
        • C:\Windows\SysWOW64\timeout.exe
          timeout /t 60
          3⤵
          • Delays execution with timeout.exe
          PID:560
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C reg add "HKEY_CURRENT_USER\Software\NetHelper" /v library /t REG_SZ /d C:\ProgramData\NetHelper\Cache\ZJXyrNMUWtmvZPkZFeLe\nethelper.dll /f && EXIT 0
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1952
        • C:\Windows\SysWOW64\reg.exe
          reg add "HKEY_CURRENT_USER\Software\NetHelper" /v library /t REG_SZ /d C:\ProgramData\NetHelper\Cache\ZJXyrNMUWtmvZPkZFeLe\nethelper.dll /f
          3⤵
            PID:1612
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /C rundll32.exe C:\ProgramData\NetHelper\Cache\ZJXyrNMUWtmvZPkZFeLe\nethelper.dll, UserModeExport
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1856
          • C:\Windows\SysWOW64\rundll32.exe
            rundll32.exe C:\ProgramData\NetHelper\Cache\ZJXyrNMUWtmvZPkZFeLe\nethelper.dll, UserModeExport
            3⤵
            • Loads dropped DLL
            PID:1716

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Discovery

      Query Registry

      1
      T1012

      Peripheral Device Discovery

      1
      T1120

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\NetHelper\Cache\ZJXyrNMUWtmvZPkZFeLe\nethelper.dll
        MD5

        e835f27f6b6a2b0af42873ce2cc6cc07

        SHA1

        6f0d337dff455f08f29f20a75dd5f2de2d9ae19a

        SHA256

        84762c5267b583916431e0a1170809b4f366d54fd0d48aea4f07256f10984f84

        SHA512

        c6d079fc59aed72ec45008d48130210a450dc50722ebb3d577ffd7c47f2633a5e11fbea95773a26384bf8ca20da46013731530fbb5c13598b96012cf910ab984

      • C:\Users\Admin\AppData\Local\Temp\EC33.exe
        MD5

        57a9c6d1f80eec2792d26d5903a9228b

        SHA1

        15455de7cb21d125651d9cf88b23af2953bfa96f

        SHA256

        b33cc87f7974c98429bcf0396527bb81c97bb11eb143257e9e1196d685949120

        SHA512

        0f1b1e42bba286c6b5d08571c97d770c287eff5249acef52809640a0e55a67711331e5adaaa6dae89ea16e817f29fd59da2bf0ff66864f53279cb834f112a280

      • C:\Users\Admin\AppData\Local\Temp\EC33.exe
        MD5

        57a9c6d1f80eec2792d26d5903a9228b

        SHA1

        15455de7cb21d125651d9cf88b23af2953bfa96f

        SHA256

        b33cc87f7974c98429bcf0396527bb81c97bb11eb143257e9e1196d685949120

        SHA512

        0f1b1e42bba286c6b5d08571c97d770c287eff5249acef52809640a0e55a67711331e5adaaa6dae89ea16e817f29fd59da2bf0ff66864f53279cb834f112a280

      • \ProgramData\NetHelper\Cache\ZJXyrNMUWtmvZPkZFeLe\nethelper.dll
        MD5

        e835f27f6b6a2b0af42873ce2cc6cc07

        SHA1

        6f0d337dff455f08f29f20a75dd5f2de2d9ae19a

        SHA256

        84762c5267b583916431e0a1170809b4f366d54fd0d48aea4f07256f10984f84

        SHA512

        c6d079fc59aed72ec45008d48130210a450dc50722ebb3d577ffd7c47f2633a5e11fbea95773a26384bf8ca20da46013731530fbb5c13598b96012cf910ab984

      • \ProgramData\NetHelper\Cache\ZJXyrNMUWtmvZPkZFeLe\nethelper.dll
        MD5

        e835f27f6b6a2b0af42873ce2cc6cc07

        SHA1

        6f0d337dff455f08f29f20a75dd5f2de2d9ae19a

        SHA256

        84762c5267b583916431e0a1170809b4f366d54fd0d48aea4f07256f10984f84

        SHA512

        c6d079fc59aed72ec45008d48130210a450dc50722ebb3d577ffd7c47f2633a5e11fbea95773a26384bf8ca20da46013731530fbb5c13598b96012cf910ab984

      • \ProgramData\NetHelper\Cache\ZJXyrNMUWtmvZPkZFeLe\nethelper.dll
        MD5

        e835f27f6b6a2b0af42873ce2cc6cc07

        SHA1

        6f0d337dff455f08f29f20a75dd5f2de2d9ae19a

        SHA256

        84762c5267b583916431e0a1170809b4f366d54fd0d48aea4f07256f10984f84

        SHA512

        c6d079fc59aed72ec45008d48130210a450dc50722ebb3d577ffd7c47f2633a5e11fbea95773a26384bf8ca20da46013731530fbb5c13598b96012cf910ab984

      • \ProgramData\NetHelper\Cache\ZJXyrNMUWtmvZPkZFeLe\nethelper.dll
        MD5

        e835f27f6b6a2b0af42873ce2cc6cc07

        SHA1

        6f0d337dff455f08f29f20a75dd5f2de2d9ae19a

        SHA256

        84762c5267b583916431e0a1170809b4f366d54fd0d48aea4f07256f10984f84

        SHA512

        c6d079fc59aed72ec45008d48130210a450dc50722ebb3d577ffd7c47f2633a5e11fbea95773a26384bf8ca20da46013731530fbb5c13598b96012cf910ab984

      • \Users\Admin\AppData\Local\Temp\CC4F.tmp
        MD5

        d124f55b9393c976963407dff51ffa79

        SHA1

        2c7bbedd79791bfb866898c85b504186db610b5d

        SHA256

        ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

        SHA512

        278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

      • memory/424-10-0x0000000000000000-mapping.dmp
      • memory/436-14-0x0000000000000000-mapping.dmp
      • memory/560-13-0x0000000000000000-mapping.dmp
      • memory/696-15-0x000007FEF6460000-0x000007FEF66DA000-memory.dmp
        Filesize

        2.5MB

      • memory/1260-5-0x0000000002E20000-0x0000000002E36000-memory.dmp
        Filesize

        88KB

      • memory/1484-12-0x0000000000000000-mapping.dmp
      • memory/1612-18-0x0000000000000000-mapping.dmp
      • memory/1656-9-0x0000000005050000-0x0000000005061000-memory.dmp
        Filesize

        68KB

      • memory/1656-8-0x0000000004F6A000-0x0000000004F6B000-memory.dmp
        Filesize

        4KB

      • memory/1656-6-0x0000000000000000-mapping.dmp
      • memory/1680-2-0x0000000004E2A000-0x0000000004E2B000-memory.dmp
        Filesize

        4KB

      • memory/1680-3-0x00000000050D0000-0x00000000050E1000-memory.dmp
        Filesize

        68KB

      • memory/1716-19-0x0000000000000000-mapping.dmp
      • memory/1856-17-0x0000000000000000-mapping.dmp
      • memory/1952-16-0x0000000000000000-mapping.dmp