Analysis

  • max time kernel
    151s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    29-12-2020 07:48

General

  • Target

    2c3709c93961273849bb1e51ecd598da.exe

  • Size

    137KB

  • MD5

    2c3709c93961273849bb1e51ecd598da

  • SHA1

    88149df7fd9038d79d2f341151f620cec64bf8bb

  • SHA256

    bc93d2afb3050904e62f765768f681132d63f88f196c3c2d0668ba6530348064

  • SHA512

    5e7b30407ad67af3560dcd592a7c96ac300d5b508549959ca66b9f8a9cb26d0d37cdd08b6d5735e1a81f3f2867fb91ae9067c0b76eeb382842715d7e171ea7ea

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://vtdilet.com/upload/

http://netvxi.com/upload/

http://tinnys.monster/upload/

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 13 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • JavaScript code in executable 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 714 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2c3709c93961273849bb1e51ecd598da.exe
    "C:\Users\Admin\AppData\Local\Temp\2c3709c93961273849bb1e51ecd598da.exe"
    1⤵
    • Loads dropped DLL
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:1944
  • C:\Users\Admin\AppData\Local\Temp\E2D0.exe
    C:\Users\Admin\AppData\Local\Temp\E2D0.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:1720
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C reg add "HKEY_CURRENT_USER\Software\NetHelper" /v path /t REG_SZ /d C:\ProgramData\NetHelper\Cache\sFzKwMclXFxApPviqJVJ /f
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:268
      • C:\Windows\SysWOW64\reg.exe
        reg add "HKEY_CURRENT_USER\Software\NetHelper" /v path /t REG_SZ /d C:\ProgramData\NetHelper\Cache\sFzKwMclXFxApPviqJVJ /f
        3⤵
          PID:1496
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C timeout /t 60 && SCHTASKS /Create /SC MINUTE /MO 1 /TN "Service for windows Network Helper updates" /TR C:\ProgramData\NetHelper\Cache\sFzKwMclXFxApPviqJVJ\nethelper.exe /F
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:764
        • C:\Windows\SysWOW64\timeout.exe
          timeout /t 60
          3⤵
          • Delays execution with timeout.exe
          PID:832
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C reg add "HKEY_CURRENT_USER\Software\NetHelper" /v library /t REG_SZ /d C:\ProgramData\NetHelper\Cache\sFzKwMclXFxApPviqJVJ\nethelper.dll /f && EXIT 0
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2044
        • C:\Windows\SysWOW64\reg.exe
          reg add "HKEY_CURRENT_USER\Software\NetHelper" /v library /t REG_SZ /d C:\ProgramData\NetHelper\Cache\sFzKwMclXFxApPviqJVJ\nethelper.dll /f
          3⤵
            PID:1352
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /C rundll32.exe C:\ProgramData\NetHelper\Cache\sFzKwMclXFxApPviqJVJ\nethelper.dll, UserModeExport
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1620
          • C:\Windows\SysWOW64\rundll32.exe
            rundll32.exe C:\ProgramData\NetHelper\Cache\sFzKwMclXFxApPviqJVJ\nethelper.dll, UserModeExport
            3⤵
            • Loads dropped DLL
            PID:1992
      • C:\Users\Admin\AppData\Local\Temp\49FC.exe
        C:\Users\Admin\AppData\Local\Temp\49FC.exe
        1⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Modifies system certificate store
        PID:1440

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Install Root Certificate

      1
      T1130

      Modify Registry

      1
      T1112

      Credential Access

      Credentials in Files

      2
      T1081

      Discovery

      Query Registry

      1
      T1012

      Peripheral Device Discovery

      1
      T1120

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      2
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\NetHelper\Cache\sFzKwMclXFxApPviqJVJ\nethelper.dll
        MD5

        e835f27f6b6a2b0af42873ce2cc6cc07

        SHA1

        6f0d337dff455f08f29f20a75dd5f2de2d9ae19a

        SHA256

        84762c5267b583916431e0a1170809b4f366d54fd0d48aea4f07256f10984f84

        SHA512

        c6d079fc59aed72ec45008d48130210a450dc50722ebb3d577ffd7c47f2633a5e11fbea95773a26384bf8ca20da46013731530fbb5c13598b96012cf910ab984

      • C:\Users\Admin\AppData\Local\Temp\49FC.exe
        MD5

        3c362d50ee8dda5655d201c1892e6ac2

        SHA1

        c61e83407acab961d7094b5f20c89501d4d94651

        SHA256

        ce8f6248e942286fa329f634581603ceea496cd968df33c7241745b41faac6ae

        SHA512

        274372ddf532c76fd23b2122d9ac108525289da3153d03dbb23373ca4b350eaa2f7e7241948e79e39ad146afc529a87048b702765e39a04691253c6bd5c360ae

      • C:\Users\Admin\AppData\Local\Temp\E2D0.exe
        MD5

        57a9c6d1f80eec2792d26d5903a9228b

        SHA1

        15455de7cb21d125651d9cf88b23af2953bfa96f

        SHA256

        b33cc87f7974c98429bcf0396527bb81c97bb11eb143257e9e1196d685949120

        SHA512

        0f1b1e42bba286c6b5d08571c97d770c287eff5249acef52809640a0e55a67711331e5adaaa6dae89ea16e817f29fd59da2bf0ff66864f53279cb834f112a280

      • C:\Users\Admin\AppData\Local\Temp\E2D0.exe
        MD5

        57a9c6d1f80eec2792d26d5903a9228b

        SHA1

        15455de7cb21d125651d9cf88b23af2953bfa96f

        SHA256

        b33cc87f7974c98429bcf0396527bb81c97bb11eb143257e9e1196d685949120

        SHA512

        0f1b1e42bba286c6b5d08571c97d770c287eff5249acef52809640a0e55a67711331e5adaaa6dae89ea16e817f29fd59da2bf0ff66864f53279cb834f112a280

      • \ProgramData\NetHelper\Cache\sFzKwMclXFxApPviqJVJ\nethelper.dll
        MD5

        e835f27f6b6a2b0af42873ce2cc6cc07

        SHA1

        6f0d337dff455f08f29f20a75dd5f2de2d9ae19a

        SHA256

        84762c5267b583916431e0a1170809b4f366d54fd0d48aea4f07256f10984f84

        SHA512

        c6d079fc59aed72ec45008d48130210a450dc50722ebb3d577ffd7c47f2633a5e11fbea95773a26384bf8ca20da46013731530fbb5c13598b96012cf910ab984

      • \ProgramData\NetHelper\Cache\sFzKwMclXFxApPviqJVJ\nethelper.dll
        MD5

        e835f27f6b6a2b0af42873ce2cc6cc07

        SHA1

        6f0d337dff455f08f29f20a75dd5f2de2d9ae19a

        SHA256

        84762c5267b583916431e0a1170809b4f366d54fd0d48aea4f07256f10984f84

        SHA512

        c6d079fc59aed72ec45008d48130210a450dc50722ebb3d577ffd7c47f2633a5e11fbea95773a26384bf8ca20da46013731530fbb5c13598b96012cf910ab984

      • \ProgramData\NetHelper\Cache\sFzKwMclXFxApPviqJVJ\nethelper.dll
        MD5

        e835f27f6b6a2b0af42873ce2cc6cc07

        SHA1

        6f0d337dff455f08f29f20a75dd5f2de2d9ae19a

        SHA256

        84762c5267b583916431e0a1170809b4f366d54fd0d48aea4f07256f10984f84

        SHA512

        c6d079fc59aed72ec45008d48130210a450dc50722ebb3d577ffd7c47f2633a5e11fbea95773a26384bf8ca20da46013731530fbb5c13598b96012cf910ab984

      • \ProgramData\NetHelper\Cache\sFzKwMclXFxApPviqJVJ\nethelper.dll
        MD5

        e835f27f6b6a2b0af42873ce2cc6cc07

        SHA1

        6f0d337dff455f08f29f20a75dd5f2de2d9ae19a

        SHA256

        84762c5267b583916431e0a1170809b4f366d54fd0d48aea4f07256f10984f84

        SHA512

        c6d079fc59aed72ec45008d48130210a450dc50722ebb3d577ffd7c47f2633a5e11fbea95773a26384bf8ca20da46013731530fbb5c13598b96012cf910ab984

      • \Users\Admin\AppData\LocalLow\pF2qC1gG7yH8hI1o\freebl3.dll
        MD5

        60acd24430204ad2dc7f148b8cfe9bdc

        SHA1

        989f377b9117d7cb21cbe92a4117f88f9c7693d9

        SHA256

        9876c53134dbbec4dcca67581f53638eba3fea3a15491aa3cf2526b71032da97

        SHA512

        626c36e9567f57fa8ec9c36d96cbadede9c6f6734a7305ecfb9f798952bbacdfa33a1b6c4999ba5b78897dc2ec6f91870f7ec25b2ceacbaee4be942fe881db01

      • \Users\Admin\AppData\LocalLow\pF2qC1gG7yH8hI1o\freebl3.dll
        MD5

        60acd24430204ad2dc7f148b8cfe9bdc

        SHA1

        989f377b9117d7cb21cbe92a4117f88f9c7693d9

        SHA256

        9876c53134dbbec4dcca67581f53638eba3fea3a15491aa3cf2526b71032da97

        SHA512

        626c36e9567f57fa8ec9c36d96cbadede9c6f6734a7305ecfb9f798952bbacdfa33a1b6c4999ba5b78897dc2ec6f91870f7ec25b2ceacbaee4be942fe881db01

      • \Users\Admin\AppData\LocalLow\pF2qC1gG7yH8hI1o\mozglue.dll
        MD5

        eae9273f8cdcf9321c6c37c244773139

        SHA1

        8378e2a2f3635574c106eea8419b5eb00b8489b0

        SHA256

        a0c6630d4012ae0311ff40f4f06911bcf1a23f7a4762ce219b8dffa012d188cc

        SHA512

        06e43e484a89cea9ba9b9519828d38e7c64b040f44cdaeb321cbda574e7551b11fea139ce3538f387a0a39a3d8c4cba7f4cf03e4a3c98db85f8121c2212a9097

      • \Users\Admin\AppData\LocalLow\pF2qC1gG7yH8hI1o\msvcp140.dll
        MD5

        109f0f02fd37c84bfc7508d4227d7ed5

        SHA1

        ef7420141bb15ac334d3964082361a460bfdb975

        SHA256

        334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

        SHA512

        46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

      • \Users\Admin\AppData\LocalLow\pF2qC1gG7yH8hI1o\nss3.dll
        MD5

        02cc7b8ee30056d5912de54f1bdfc219

        SHA1

        a6923da95705fb81e368ae48f93d28522ef552fb

        SHA256

        1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

        SHA512

        0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

      • \Users\Admin\AppData\LocalLow\pF2qC1gG7yH8hI1o\softokn3.dll
        MD5

        4e8df049f3459fa94ab6ad387f3561ac

        SHA1

        06ed392bc29ad9d5fc05ee254c2625fd65925114

        SHA256

        25a4dae37120426ab060ebb39b7030b3e7c1093cc34b0877f223b6843b651871

        SHA512

        3dd4a86f83465989b2b30c240a7307edd1b92d5c1d5c57d47eff287dc9daa7bace157017908d82e00be90f08ff5badb68019ffc9d881440229dcea5038f61cd6

      • \Users\Admin\AppData\LocalLow\pF2qC1gG7yH8hI1o\vcruntime140.dll
        MD5

        7587bf9cb4147022cd5681b015183046

        SHA1

        f2106306a8f6f0da5afb7fc765cfa0757ad5a628

        SHA256

        c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

        SHA512

        0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

      • \Users\Admin\AppData\LocalLow\sqlite3.dll
        MD5

        f964811b68f9f1487c2b41e1aef576ce

        SHA1

        b423959793f14b1416bc3b7051bed58a1034025f

        SHA256

        83bc57dcf282264f2b00c21ce0339eac20fcb7401f7c5472c0cd0c014844e5f7

        SHA512

        565b1a7291c6fcb63205907fcd9e72fc2e11ca945afc4468c378edba882e2f314c2ac21a7263880ff7d4b84c2a1678024c1ac9971ac1c1de2bfa4248ec0f98c4

      • \Users\Admin\AppData\Local\Temp\CC4F.tmp
        MD5

        d124f55b9393c976963407dff51ffa79

        SHA1

        2c7bbedd79791bfb866898c85b504186db610b5d

        SHA256

        ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

        SHA512

        278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

      • memory/268-10-0x0000000000000000-mapping.dmp
      • memory/460-15-0x000007FEF6080000-0x000007FEF62FA000-memory.dmp
        Filesize

        2.5MB

      • memory/764-12-0x0000000000000000-mapping.dmp
      • memory/832-14-0x0000000000000000-mapping.dmp
      • memory/1236-5-0x00000000025E0000-0x00000000025F6000-memory.dmp
        Filesize

        88KB

      • memory/1352-18-0x0000000000000000-mapping.dmp
      • memory/1440-28-0x0000000005010000-0x0000000005021000-memory.dmp
        Filesize

        68KB

      • memory/1440-25-0x0000000000000000-mapping.dmp
      • memory/1440-27-0x0000000004F2A000-0x0000000004F2B000-memory.dmp
        Filesize

        4KB

      • memory/1496-13-0x0000000000000000-mapping.dmp
      • memory/1620-17-0x0000000000000000-mapping.dmp
      • memory/1720-9-0x0000000005150000-0x0000000005161000-memory.dmp
        Filesize

        68KB

      • memory/1720-8-0x0000000004EFA000-0x0000000004EFB000-memory.dmp
        Filesize

        4KB

      • memory/1720-6-0x0000000000000000-mapping.dmp
      • memory/1944-2-0x0000000004EAA000-0x0000000004EAB000-memory.dmp
        Filesize

        4KB

      • memory/1944-3-0x00000000052D0000-0x00000000052E1000-memory.dmp
        Filesize

        68KB

      • memory/1992-19-0x0000000000000000-mapping.dmp
      • memory/2044-16-0x0000000000000000-mapping.dmp