Analysis
-
max time kernel
150s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20230712-en -
resource tags
arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system -
submitted
17-07-2023 05:54
Static task
static1
Behavioral task
behavioral1
Sample
32307017.xls
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
32307017.xls
Resource
win10v2004-20230703-en
General
-
Target
32307017.xls
-
Size
1.4MB
-
MD5
ab03f70b31107892e798091706ca4f4f
-
SHA1
6975a37ca9a7e5ed68111457e0633992bac30a53
-
SHA256
27bd31839d54056c7868df571290b527d4940f209b66b3bb0a2cfb31f454c7d2
-
SHA512
e2b9d7e74fc7c58ea6e59f67f8e4589c7201705bf04a5ea53a0fc60afba7b8e205b1cd4048205f5e65e7f822558b1c56c5cef6cd43ea77c80c850e1f8d644656
-
SSDEEP
24576:wgu9VNZylw6V9OZyOw6VleHBlEzp7uNR0bgcwyA52CcP5YwVux:wguPR6V9YO6V8hOzNgjyPP5Yz
Malware Config
Extracted
smokeloader
2022
http://cletonmy.com/
http://alpatrik.com/
Signatures
-
Guloader,Cloudeye
A shellcode based downloader first seen in 2020.
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Blocklisted process makes network request 1 IoCs
flow pid Process 4 2588 EQNEDT32.EXE -
Downloads MZ/PE file
-
Checks QEMU agent file 2 TTPs 2 IoCs
Checks presence of QEMU agent, possibly to detect virtualization.
description ioc Process File opened (read-only) C:\Program Files\Qemu-ga\qemu-ga.exe IBM_Centosie.exe File opened (read-only) C:\Program Files\Qemu-ga\qemu-ga.exe IBM_Centosie.exe -
Executes dropped EXE 1 IoCs
pid Process 2896 IBM_Centosie.exe -
Loads dropped DLL 4 IoCs
pid Process 2588 EQNEDT32.EXE 2896 IBM_Centosie.exe 2896 IBM_Centosie.exe 2712 IBM_Centosie.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 2712 IBM_Centosie.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 2896 IBM_Centosie.exe 2712 IBM_Centosie.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2896 set thread context of 2712 2896 IBM_Centosie.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
NSIS installer 12 IoCs
resource yara_rule behavioral1/files/0x0006000000018b1c-67.dat nsis_installer_1 behavioral1/files/0x0006000000018b1c-67.dat nsis_installer_2 behavioral1/files/0x0006000000018b1c-68.dat nsis_installer_1 behavioral1/files/0x0006000000018b1c-68.dat nsis_installer_2 behavioral1/files/0x0006000000018b1c-71.dat nsis_installer_1 behavioral1/files/0x0006000000018b1c-71.dat nsis_installer_2 behavioral1/files/0x0006000000018b1c-72.dat nsis_installer_1 behavioral1/files/0x0006000000018b1c-72.dat nsis_installer_2 behavioral1/files/0x0006000000018b1c-86.dat nsis_installer_1 behavioral1/files/0x0006000000018b1c-86.dat nsis_installer_2 behavioral1/files/0x0006000000018b1c-88.dat nsis_installer_1 behavioral1/files/0x0006000000018b1c-88.dat nsis_installer_2 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI IBM_Centosie.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI IBM_Centosie.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI IBM_Centosie.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
Launches Equation Editor 1 TTPs 1 IoCs
Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.
pid Process 2588 EQNEDT32.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1112 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2712 IBM_Centosie.exe 2712 IBM_Centosie.exe 1272 Process not Found 1272 Process not Found 1272 Process not Found 1272 Process not Found 1272 Process not Found 1272 Process not Found 1272 Process not Found 1272 Process not Found 1272 Process not Found 1272 Process not Found 1272 Process not Found 1272 Process not Found 1272 Process not Found 1272 Process not Found 1272 Process not Found 1272 Process not Found 1272 Process not Found 1272 Process not Found 1272 Process not Found 1272 Process not Found 1272 Process not Found 1272 Process not Found 1272 Process not Found 1272 Process not Found 1272 Process not Found 1272 Process not Found 1272 Process not Found 1272 Process not Found 1272 Process not Found 1272 Process not Found 1272 Process not Found 1272 Process not Found 1272 Process not Found 1272 Process not Found 1272 Process not Found 1272 Process not Found 1272 Process not Found 1272 Process not Found 1272 Process not Found 1272 Process not Found 1272 Process not Found 1272 Process not Found 1272 Process not Found 1272 Process not Found 1272 Process not Found 1272 Process not Found 1272 Process not Found 1272 Process not Found 1272 Process not Found 1272 Process not Found 1272 Process not Found 1272 Process not Found 1272 Process not Found 1272 Process not Found 1272 Process not Found 1272 Process not Found 1272 Process not Found 1272 Process not Found 1272 Process not Found 1272 Process not Found 1272 Process not Found 1272 Process not Found -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1272 Process not Found -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 2896 IBM_Centosie.exe 2712 IBM_Centosie.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeShutdownPrivilege 1272 Process not Found -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 1112 EXCEL.EXE 1112 EXCEL.EXE 1112 EXCEL.EXE 1112 EXCEL.EXE 1112 EXCEL.EXE -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2588 wrote to memory of 2896 2588 EQNEDT32.EXE 32 PID 2588 wrote to memory of 2896 2588 EQNEDT32.EXE 32 PID 2588 wrote to memory of 2896 2588 EQNEDT32.EXE 32 PID 2588 wrote to memory of 2896 2588 EQNEDT32.EXE 32 PID 2896 wrote to memory of 2712 2896 IBM_Centosie.exe 34 PID 2896 wrote to memory of 2712 2896 IBM_Centosie.exe 34 PID 2896 wrote to memory of 2712 2896 IBM_Centosie.exe 34 PID 2896 wrote to memory of 2712 2896 IBM_Centosie.exe 34 PID 2896 wrote to memory of 2712 2896 IBM_Centosie.exe 34 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\32307017.xls1⤵
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:1112
-
C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding1⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Launches Equation Editor
- Suspicious use of WriteProcessMemory
PID:2588 -
C:\Users\Admin\AppData\Local\Temp\IBM_Centosie.exe"C:\Users\Admin\AppData\Local\Temp\IBM_Centosie.exe"2⤵
- Checks QEMU agent file
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2896 -
C:\Users\Admin\AppData\Local\Temp\IBM_Centosie.exe"C:\Users\Admin\AppData\Local\Temp\IBM_Centosie.exe"3⤵
- Checks QEMU agent file
- Loads dropped DLL
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2712
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.4MB
MD5a01b9617553432807b9b58025b338d97
SHA1439bdcc450408b9735b2428c2d53d2e6977fa58c
SHA2567a0426ed2e2349916969ff7087c0f76089fb8ce7f4627f3d11ccbc1aaefcedce
SHA512312cc2563fa865d6a939fea85a520627c73ed9a95bafc98c89495f21d535dc658825be74b64f0f5c5815d1d234fc6e77a71779247e4973e39ba8dccec2f09bee
-
Filesize
399KB
MD5bf116d38feeab4b00d4b8703776ffdf3
SHA1175a33faf58fa9d8af84da39527357363ee42de4
SHA256b7779eb7756debf18a7d37bb2a04cbac8420167ea8f746774835e73fa4458703
SHA51224590155f0aa2b7276d3779940dc1d2656b7f180187b15c55e864a90ef667bff8d12af74bd5823207857f09066fcd093c5994f31359d8625c5feb47c7204a955
-
Filesize
399KB
MD5bf116d38feeab4b00d4b8703776ffdf3
SHA1175a33faf58fa9d8af84da39527357363ee42de4
SHA256b7779eb7756debf18a7d37bb2a04cbac8420167ea8f746774835e73fa4458703
SHA51224590155f0aa2b7276d3779940dc1d2656b7f180187b15c55e864a90ef667bff8d12af74bd5823207857f09066fcd093c5994f31359d8625c5feb47c7204a955
-
Filesize
399KB
MD5bf116d38feeab4b00d4b8703776ffdf3
SHA1175a33faf58fa9d8af84da39527357363ee42de4
SHA256b7779eb7756debf18a7d37bb2a04cbac8420167ea8f746774835e73fa4458703
SHA51224590155f0aa2b7276d3779940dc1d2656b7f180187b15c55e864a90ef667bff8d12af74bd5823207857f09066fcd093c5994f31359d8625c5feb47c7204a955
-
Filesize
399KB
MD5bf116d38feeab4b00d4b8703776ffdf3
SHA1175a33faf58fa9d8af84da39527357363ee42de4
SHA256b7779eb7756debf18a7d37bb2a04cbac8420167ea8f746774835e73fa4458703
SHA51224590155f0aa2b7276d3779940dc1d2656b7f180187b15c55e864a90ef667bff8d12af74bd5823207857f09066fcd093c5994f31359d8625c5feb47c7204a955
-
Filesize
399KB
MD5bf116d38feeab4b00d4b8703776ffdf3
SHA1175a33faf58fa9d8af84da39527357363ee42de4
SHA256b7779eb7756debf18a7d37bb2a04cbac8420167ea8f746774835e73fa4458703
SHA51224590155f0aa2b7276d3779940dc1d2656b7f180187b15c55e864a90ef667bff8d12af74bd5823207857f09066fcd093c5994f31359d8625c5feb47c7204a955
-
Filesize
399KB
MD5bf116d38feeab4b00d4b8703776ffdf3
SHA1175a33faf58fa9d8af84da39527357363ee42de4
SHA256b7779eb7756debf18a7d37bb2a04cbac8420167ea8f746774835e73fa4458703
SHA51224590155f0aa2b7276d3779940dc1d2656b7f180187b15c55e864a90ef667bff8d12af74bd5823207857f09066fcd093c5994f31359d8625c5feb47c7204a955
-
Filesize
11KB
MD5fccff8cb7a1067e23fd2e2b63971a8e1
SHA130e2a9e137c1223a78a0f7b0bf96a1c361976d91
SHA2566fcea34c8666b06368379c6c402b5321202c11b00889401c743fb96c516c679e
SHA512f4335e84e6f8d70e462a22f1c93d2998673a7616c868177cac3e8784a3be1d7d0bb96f2583fa0ed82f4f2b6b8f5d9b33521c279a42e055d80a94b4f3f1791e0c