Analysis

  • max time kernel
    151s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    29-12-2020 07:35

General

  • Target

    dc7c1bf583939fef10df9f038b60fc24.exe

  • Size

    136KB

  • MD5

    dc7c1bf583939fef10df9f038b60fc24

  • SHA1

    137b8059a231dba8c654771b09db028a9e72f20c

  • SHA256

    430ff3dba43b7a63c4a04a52bf6794044a86c0084843c9f115118e789982bed6

  • SHA512

    8950ed2fd5f76e23158cb39e48dd2502bec75cb8297731406a10ff787cc8ed4811caae0b022921c929250bdefaf0534ec9836e106a346cce7391f6989c37d1c1

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://vtdilet.com/upload/

http://netvxi.com/upload/

http://tinnys.monster/upload/

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 772 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dc7c1bf583939fef10df9f038b60fc24.exe
    "C:\Users\Admin\AppData\Local\Temp\dc7c1bf583939fef10df9f038b60fc24.exe"
    1⤵
    • Loads dropped DLL
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:1120
  • C:\Users\Admin\AppData\Local\Temp\ACA.exe
    C:\Users\Admin\AppData\Local\Temp\ACA.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:296
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C reg add "HKEY_CURRENT_USER\Software\NetHelper" /v path /t REG_SZ /d C:\ProgramData\NetHelper\Cache\PWAlIognkaGsKKSvuODA /f
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:428
      • C:\Windows\SysWOW64\reg.exe
        reg add "HKEY_CURRENT_USER\Software\NetHelper" /v path /t REG_SZ /d C:\ProgramData\NetHelper\Cache\PWAlIognkaGsKKSvuODA /f
        3⤵
          PID:1388
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C timeout /t 60 && SCHTASKS /Create /SC MINUTE /MO 1 /TN "Service for windows Network Helper updates" /TR C:\ProgramData\NetHelper\Cache\PWAlIognkaGsKKSvuODA\nethelper.exe /F
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:736
        • C:\Windows\SysWOW64\timeout.exe
          timeout /t 60
          3⤵
          • Delays execution with timeout.exe
          PID:380
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C reg add "HKEY_CURRENT_USER\Software\NetHelper" /v library /t REG_SZ /d C:\ProgramData\NetHelper\Cache\PWAlIognkaGsKKSvuODA\nethelper.dll /f && EXIT 0
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:908
        • C:\Windows\SysWOW64\reg.exe
          reg add "HKEY_CURRENT_USER\Software\NetHelper" /v library /t REG_SZ /d C:\ProgramData\NetHelper\Cache\PWAlIognkaGsKKSvuODA\nethelper.dll /f
          3⤵
            PID:1620
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /C rundll32.exe C:\ProgramData\NetHelper\Cache\PWAlIognkaGsKKSvuODA\nethelper.dll, UserModeExport
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1484
          • C:\Windows\SysWOW64\rundll32.exe
            rundll32.exe C:\ProgramData\NetHelper\Cache\PWAlIognkaGsKKSvuODA\nethelper.dll, UserModeExport
            3⤵
            • Loads dropped DLL
            PID:1616
      • C:\Users\Admin\AppData\Local\Temp\6317.exe
        C:\Users\Admin\AppData\Local\Temp\6317.exe
        1⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Modifies system certificate store
        PID:1972

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Install Root Certificate

      1
      T1130

      Modify Registry

      1
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      Peripheral Device Discovery

      1
      T1120

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\NetHelper\Cache\PWAlIognkaGsKKSvuODA\nethelper.dll
        MD5

        e835f27f6b6a2b0af42873ce2cc6cc07

        SHA1

        6f0d337dff455f08f29f20a75dd5f2de2d9ae19a

        SHA256

        84762c5267b583916431e0a1170809b4f366d54fd0d48aea4f07256f10984f84

        SHA512

        c6d079fc59aed72ec45008d48130210a450dc50722ebb3d577ffd7c47f2633a5e11fbea95773a26384bf8ca20da46013731530fbb5c13598b96012cf910ab984

      • C:\Users\Admin\AppData\Local\Temp\6317.exe
        MD5

        3c362d50ee8dda5655d201c1892e6ac2

        SHA1

        c61e83407acab961d7094b5f20c89501d4d94651

        SHA256

        ce8f6248e942286fa329f634581603ceea496cd968df33c7241745b41faac6ae

        SHA512

        274372ddf532c76fd23b2122d9ac108525289da3153d03dbb23373ca4b350eaa2f7e7241948e79e39ad146afc529a87048b702765e39a04691253c6bd5c360ae

      • C:\Users\Admin\AppData\Local\Temp\ACA.exe
        MD5

        57a9c6d1f80eec2792d26d5903a9228b

        SHA1

        15455de7cb21d125651d9cf88b23af2953bfa96f

        SHA256

        b33cc87f7974c98429bcf0396527bb81c97bb11eb143257e9e1196d685949120

        SHA512

        0f1b1e42bba286c6b5d08571c97d770c287eff5249acef52809640a0e55a67711331e5adaaa6dae89ea16e817f29fd59da2bf0ff66864f53279cb834f112a280

      • C:\Users\Admin\AppData\Local\Temp\ACA.exe
        MD5

        57a9c6d1f80eec2792d26d5903a9228b

        SHA1

        15455de7cb21d125651d9cf88b23af2953bfa96f

        SHA256

        b33cc87f7974c98429bcf0396527bb81c97bb11eb143257e9e1196d685949120

        SHA512

        0f1b1e42bba286c6b5d08571c97d770c287eff5249acef52809640a0e55a67711331e5adaaa6dae89ea16e817f29fd59da2bf0ff66864f53279cb834f112a280

      • \ProgramData\NetHelper\Cache\PWAlIognkaGsKKSvuODA\nethelper.dll
        MD5

        e835f27f6b6a2b0af42873ce2cc6cc07

        SHA1

        6f0d337dff455f08f29f20a75dd5f2de2d9ae19a

        SHA256

        84762c5267b583916431e0a1170809b4f366d54fd0d48aea4f07256f10984f84

        SHA512

        c6d079fc59aed72ec45008d48130210a450dc50722ebb3d577ffd7c47f2633a5e11fbea95773a26384bf8ca20da46013731530fbb5c13598b96012cf910ab984

      • \ProgramData\NetHelper\Cache\PWAlIognkaGsKKSvuODA\nethelper.dll
        MD5

        e835f27f6b6a2b0af42873ce2cc6cc07

        SHA1

        6f0d337dff455f08f29f20a75dd5f2de2d9ae19a

        SHA256

        84762c5267b583916431e0a1170809b4f366d54fd0d48aea4f07256f10984f84

        SHA512

        c6d079fc59aed72ec45008d48130210a450dc50722ebb3d577ffd7c47f2633a5e11fbea95773a26384bf8ca20da46013731530fbb5c13598b96012cf910ab984

      • \ProgramData\NetHelper\Cache\PWAlIognkaGsKKSvuODA\nethelper.dll
        MD5

        e835f27f6b6a2b0af42873ce2cc6cc07

        SHA1

        6f0d337dff455f08f29f20a75dd5f2de2d9ae19a

        SHA256

        84762c5267b583916431e0a1170809b4f366d54fd0d48aea4f07256f10984f84

        SHA512

        c6d079fc59aed72ec45008d48130210a450dc50722ebb3d577ffd7c47f2633a5e11fbea95773a26384bf8ca20da46013731530fbb5c13598b96012cf910ab984

      • \ProgramData\NetHelper\Cache\PWAlIognkaGsKKSvuODA\nethelper.dll
        MD5

        e835f27f6b6a2b0af42873ce2cc6cc07

        SHA1

        6f0d337dff455f08f29f20a75dd5f2de2d9ae19a

        SHA256

        84762c5267b583916431e0a1170809b4f366d54fd0d48aea4f07256f10984f84

        SHA512

        c6d079fc59aed72ec45008d48130210a450dc50722ebb3d577ffd7c47f2633a5e11fbea95773a26384bf8ca20da46013731530fbb5c13598b96012cf910ab984

      • \Users\Admin\AppData\LocalLow\sqlite3.dll
        MD5

        f964811b68f9f1487c2b41e1aef576ce

        SHA1

        b423959793f14b1416bc3b7051bed58a1034025f

        SHA256

        83bc57dcf282264f2b00c21ce0339eac20fcb7401f7c5472c0cd0c014844e5f7

        SHA512

        565b1a7291c6fcb63205907fcd9e72fc2e11ca945afc4468c378edba882e2f314c2ac21a7263880ff7d4b84c2a1678024c1ac9971ac1c1de2bfa4248ec0f98c4

      • \Users\Admin\AppData\Local\Temp\CC4F.tmp
        MD5

        d124f55b9393c976963407dff51ffa79

        SHA1

        2c7bbedd79791bfb866898c85b504186db610b5d

        SHA256

        ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

        SHA512

        278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

      • memory/296-9-0x0000000005270000-0x0000000005281000-memory.dmp
        Filesize

        68KB

      • memory/296-6-0x0000000000000000-mapping.dmp
      • memory/296-8-0x0000000004E9A000-0x0000000004E9B000-memory.dmp
        Filesize

        4KB

      • memory/380-13-0x0000000000000000-mapping.dmp
      • memory/408-15-0x000007FEF7AA0000-0x000007FEF7D1A000-memory.dmp
        Filesize

        2.5MB

      • memory/428-10-0x0000000000000000-mapping.dmp
      • memory/736-12-0x0000000000000000-mapping.dmp
      • memory/908-16-0x0000000000000000-mapping.dmp
      • memory/1120-3-0x0000000004EA0000-0x0000000004EB1000-memory.dmp
        Filesize

        68KB

      • memory/1120-2-0x000000000026A000-0x000000000026B000-memory.dmp
        Filesize

        4KB

      • memory/1356-5-0x0000000002A60000-0x0000000002A76000-memory.dmp
        Filesize

        88KB

      • memory/1388-14-0x0000000000000000-mapping.dmp
      • memory/1484-17-0x0000000000000000-mapping.dmp
      • memory/1616-19-0x0000000000000000-mapping.dmp
      • memory/1620-18-0x0000000000000000-mapping.dmp
      • memory/1972-25-0x0000000000000000-mapping.dmp
      • memory/1972-27-0x0000000004F0A000-0x0000000004F0B000-memory.dmp
        Filesize

        4KB

      • memory/1972-28-0x0000000004FF0000-0x0000000005001000-memory.dmp
        Filesize

        68KB