Analysis
-
max time kernel
149s -
max time network
87s -
platform
windows11-21h2_x64 -
resource
win11-20231215-en -
resource tags
arch:x64arch:x86image:win11-20231215-enlocale:en-usos:windows11-21h2-x64system -
submitted
14-01-2024 23:08
Static task
static1
Behavioral task
behavioral1
Sample
toolspab3.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
toolspab3.exe
Resource
win10-20231220-en
Behavioral task
behavioral3
Sample
toolspab3.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral4
Sample
toolspab3.exe
Resource
win11-20231215-en
General
-
Target
toolspab3.exe
-
Size
208KB
-
MD5
79d36a2a84827ac86f9e30d31cf5b5dd
-
SHA1
01432852b4c3d1d1d17d45cde7bdbab0be214fce
-
SHA256
55424ba52333947a5827238ff2b0905a9ae90c92fb7e9f0d165cbed47dffc47b
-
SHA512
b0364ce3ca20f32846d2a5ca89cbc92113d52406907ca1c5918bf8d14f826dfa9f738c002a4efbb5ef7bbc30bf31f59d4285b1816d3f695d69cf0f2113ec1388
-
SSDEEP
3072:RXNxbPxb1GXDbcqUkNO5LntzXCXKX24xVad5E0OtTn7922cDD:13bJb1GzPNMntSXnEad5etTn7o26
Malware Config
Extracted
smokeloader
pub3
Extracted
smokeloader
2020
http://host-file-host6.com/
http://host-host-file8.com/
Signatures
-
Modifies firewall policy service 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\EnableFirewall = "0" explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" explorer.exe -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Sets file execution options in registry 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\7wki57suq33sq5.exe\DisableExceptionChainValidation AB53.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe\Debugger = "bav.exe" explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\7wki57suq33sq5.exe AB53.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe -
Deletes itself 1 IoCs
pid Process 3300 Process not Found -
Executes dropped EXE 5 IoCs
pid Process 4780 AB53.exe 3724 AF8A.exe 4256 WindowsUpdater.exe 2916 uauehch 4348 uauehch -
Loads dropped DLL 2 IoCs
pid Process 4256 WindowsUpdater.exe 4256 WindowsUpdater.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1155165157-2721788668-771323609-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\Java Updater = "C:\\ProgramData\\Java Updater\\7wki57suq33sq5.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1155165157-2721788668-771323609-1000\Software\Microsoft\Windows\CurrentVersion\Run\Java Updater = "\"C:\\ProgramData\\Java Updater\\7wki57suq33sq5.exe\"" explorer.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA AB53.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
pid Process 4780 AB53.exe 1452 explorer.exe 1452 explorer.exe 1452 explorer.exe 1452 explorer.exe 1452 explorer.exe 1452 explorer.exe 1452 explorer.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 800 set thread context of 4412 800 toolspab3.exe 79 PID 2916 set thread context of 4348 2916 uauehch 90 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
pid pid_target Process procid_target 2408 4412 WerFault.exe 79 3632 1452 WerFault.exe 84 2448 4348 WerFault.exe 90 -
NSIS installer 8 IoCs
resource yara_rule behavioral4/files/0x000400000002a7f5-37.dat nsis_installer_2 behavioral4/files/0x000400000002a7f5-36.dat nsis_installer_2 behavioral4/files/0x000200000002a7f6-46.dat nsis_installer_1 behavioral4/files/0x000200000002a7f6-46.dat nsis_installer_2 behavioral4/files/0x000200000002a7f6-48.dat nsis_installer_1 behavioral4/files/0x000200000002a7f6-48.dat nsis_installer_2 behavioral4/files/0x000200000002a7f6-50.dat nsis_installer_1 behavioral4/files/0x000200000002a7f6-50.dat nsis_installer_2 -
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI uauehch Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI uauehch Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI toolspab3.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI toolspab3.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI toolspab3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI uauehch -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 AB53.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString AB53.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer explorer.exe -
Modifies Internet Explorer Protected Mode 1 TTPs 4 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1155165157-2721788668-771323609-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1155165157-2721788668-771323609-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1155165157-2721788668-771323609-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1155165157-2721788668-771323609-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\2500 = "3" explorer.exe -
Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1155165157-2721788668-771323609-1000\Software\Microsoft\Internet Explorer\Main\NoProtectedModeBanner = "1" explorer.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1155165157-2721788668-771323609-1000\Software\Microsoft\Internet Explorer\Main explorer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4412 toolspab3.exe 4412 toolspab3.exe 3300 Process not Found 3300 Process not Found 3300 Process not Found 3300 Process not Found 3300 Process not Found 3300 Process not Found 3300 Process not Found 3300 Process not Found 3300 Process not Found 3300 Process not Found 3300 Process not Found 3300 Process not Found 3300 Process not Found 3300 Process not Found 3300 Process not Found 3300 Process not Found 3300 Process not Found 3300 Process not Found 3300 Process not Found 3300 Process not Found 3300 Process not Found 3300 Process not Found 3300 Process not Found 3300 Process not Found 3300 Process not Found 3300 Process not Found 3300 Process not Found 3300 Process not Found 3300 Process not Found 3300 Process not Found 3300 Process not Found 3300 Process not Found 3300 Process not Found 3300 Process not Found 3300 Process not Found 3300 Process not Found 3300 Process not Found 3300 Process not Found 3300 Process not Found 3300 Process not Found 3300 Process not Found 3300 Process not Found 3300 Process not Found 3300 Process not Found 3300 Process not Found 3300 Process not Found 3300 Process not Found 3300 Process not Found 3300 Process not Found 3300 Process not Found 3300 Process not Found 3300 Process not Found 3300 Process not Found 3300 Process not Found 3300 Process not Found 3300 Process not Found 3300 Process not Found 3300 Process not Found 3300 Process not Found 3300 Process not Found 3300 Process not Found 3300 Process not Found -
Suspicious behavior: MapViewOfSection 4 IoCs
pid Process 4412 toolspab3.exe 4780 AB53.exe 4780 AB53.exe 4348 uauehch -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: SeShutdownPrivilege 3300 Process not Found Token: SeCreatePagefilePrivilege 3300 Process not Found Token: SeDebugPrivilege 4780 AB53.exe Token: SeRestorePrivilege 4780 AB53.exe Token: SeBackupPrivilege 4780 AB53.exe Token: SeLoadDriverPrivilege 4780 AB53.exe Token: SeCreatePagefilePrivilege 4780 AB53.exe Token: SeShutdownPrivilege 4780 AB53.exe Token: SeTakeOwnershipPrivilege 4780 AB53.exe Token: SeChangeNotifyPrivilege 4780 AB53.exe Token: SeCreateTokenPrivilege 4780 AB53.exe Token: SeMachineAccountPrivilege 4780 AB53.exe Token: SeSecurityPrivilege 4780 AB53.exe Token: SeAssignPrimaryTokenPrivilege 4780 AB53.exe Token: SeCreateGlobalPrivilege 4780 AB53.exe Token: 33 4780 AB53.exe Token: SeDebugPrivilege 1452 explorer.exe Token: SeRestorePrivilege 1452 explorer.exe Token: SeBackupPrivilege 1452 explorer.exe Token: SeLoadDriverPrivilege 1452 explorer.exe Token: SeCreatePagefilePrivilege 1452 explorer.exe Token: SeShutdownPrivilege 1452 explorer.exe Token: SeTakeOwnershipPrivilege 1452 explorer.exe Token: SeChangeNotifyPrivilege 1452 explorer.exe Token: SeCreateTokenPrivilege 1452 explorer.exe Token: SeMachineAccountPrivilege 1452 explorer.exe Token: SeSecurityPrivilege 1452 explorer.exe Token: SeAssignPrimaryTokenPrivilege 1452 explorer.exe Token: SeCreateGlobalPrivilege 1452 explorer.exe Token: 33 1452 explorer.exe Token: SeShutdownPrivilege 3300 Process not Found Token: SeCreatePagefilePrivilege 3300 Process not Found Token: SeShutdownPrivilege 3300 Process not Found Token: SeCreatePagefilePrivilege 3300 Process not Found Token: SeShutdownPrivilege 3300 Process not Found Token: SeCreatePagefilePrivilege 3300 Process not Found -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 800 wrote to memory of 4412 800 toolspab3.exe 79 PID 800 wrote to memory of 4412 800 toolspab3.exe 79 PID 800 wrote to memory of 4412 800 toolspab3.exe 79 PID 800 wrote to memory of 4412 800 toolspab3.exe 79 PID 800 wrote to memory of 4412 800 toolspab3.exe 79 PID 800 wrote to memory of 4412 800 toolspab3.exe 79 PID 3300 wrote to memory of 4780 3300 Process not Found 83 PID 3300 wrote to memory of 4780 3300 Process not Found 83 PID 3300 wrote to memory of 4780 3300 Process not Found 83 PID 4780 wrote to memory of 1452 4780 AB53.exe 84 PID 4780 wrote to memory of 1452 4780 AB53.exe 84 PID 4780 wrote to memory of 1452 4780 AB53.exe 84 PID 3300 wrote to memory of 3724 3300 Process not Found 85 PID 3300 wrote to memory of 3724 3300 Process not Found 85 PID 3300 wrote to memory of 3724 3300 Process not Found 85 PID 3724 wrote to memory of 4256 3724 AF8A.exe 86 PID 3724 wrote to memory of 4256 3724 AF8A.exe 86 PID 3724 wrote to memory of 4256 3724 AF8A.exe 86 PID 2916 wrote to memory of 4348 2916 uauehch 90 PID 2916 wrote to memory of 4348 2916 uauehch 90 PID 2916 wrote to memory of 4348 2916 uauehch 90 PID 2916 wrote to memory of 4348 2916 uauehch 90 PID 2916 wrote to memory of 4348 2916 uauehch 90 PID 2916 wrote to memory of 4348 2916 uauehch 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\toolspab3.exe"C:\Users\Admin\AppData\Local\Temp\toolspab3.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:800 -
C:\Users\Admin\AppData\Local\Temp\toolspab3.exe"C:\Users\Admin\AppData\Local\Temp\toolspab3.exe"2⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:4412 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4412 -s 3643⤵
- Program crash
PID:2408
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4412 -ip 44121⤵PID:4500
-
C:\Users\Admin\AppData\Local\Temp\AB53.exeC:\Users\Admin\AppData\Local\Temp\AB53.exe1⤵
- Sets file execution options in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4780 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵
- Modifies firewall policy service
- Sets file execution options in registry
- Checks BIOS information in registry
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Modifies Internet Explorer Protected Mode
- Modifies Internet Explorer Protected Mode Banner
- Modifies Internet Explorer settings
- Suspicious use of AdjustPrivilegeToken
PID:1452 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1452 -s 10803⤵
- Program crash
PID:3632
-
-
-
C:\Users\Admin\AppData\Local\Temp\AF8A.exeC:\Users\Admin\AppData\Local\Temp\AF8A.exe1⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3724 -
C:\Users\Admin\AppData\Local\Temp\WindowsUpdater.exe"C:\Users\Admin\AppData\Local\Temp\WindowsUpdater.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4256
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 1452 -ip 14521⤵PID:3696
-
C:\Users\Admin\AppData\Roaming\uauehchC:\Users\Admin\AppData\Roaming\uauehch1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2916 -
C:\Users\Admin\AppData\Roaming\uauehchC:\Users\Admin\AppData\Roaming\uauehch2⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: MapViewOfSection
PID:4348 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4348 -s 3643⤵
- Program crash
PID:2448
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4348 -ip 43481⤵PID:980
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
360KB
MD580c413180b6bd0dd664adc4e0665b494
SHA1e791e4a3391fc6b7bcb58399cd4fa3c52a06b940
SHA2566d99cec56614b6b8a23dfa84a50c6bbfde535411c6366ac2bcc20c9f5af62880
SHA512347f4ae6f308b37d055a6177478e45ab3838d7020abed70c7aa138d2c3771e709de204da8550aebdcaa6139d869dc7328cc7e645c4dd48d1066f9ad70225644a
-
Filesize
377KB
MD58a1064468f09ee256708702c894a8d0a
SHA160fa526a6b77e8f072f235c46257cc6bcff26e32
SHA2568a1904839d886cd9ec1f161bd4e5f160fa4731a7007eb8919238f74d61972bab
SHA512e96b6ceae9273e079d31e1ec24352ca02f47b6142a5012599bd4e137c6c39e9e62305b39f7caa4fc7d06d842d78ca840b32133c93bfac922cee82158841832c0
-
Filesize
566KB
MD50898a1901e6679afca4e3c2d16e7bf60
SHA1bee6050ee9f4baf39f829dd275aefd43456d33bd
SHA256e3b50ae1b0b5d19e439baaf5403a11fe309e8bd0b68d364e69d9ce104de437c2
SHA51213b7280aa7371692aadc1a57a4f17da3f035992ba7427b5f68874ea4843001855857c802c96211e947f604c38b555820d900cb1bd98769fee401d9c0e139d6e1
-
Filesize
172KB
MD5131d6448b2cfef15abd238adfbe81506
SHA1c9b72cd0511502312510c7cff7a5d69b138e55d1
SHA256b9ad319ea0cfde76308db3a536e43af6b231274779cf7be2cf8be8e22a14e72d
SHA512059cd7fb5ae35bab337ace7c6d3fde02099ff344e5a66ee68a9222aa8c9d8cc924cbd0954b0aaff38afac41fea3224be532720a7bf2f81aee0c1c2e89be6598b
-
Filesize
221KB
MD5fe6738e39183490cf4baabaffc48c6de
SHA1fc4ae085f56a427f675a370167944e65d73a30a0
SHA2563bcdf257313bfe0cc7040e66f930e9a0689617b3d42d136c430d94a91900fd25
SHA5123d9a01fc2c4e2a4544ea9de790f52510f8a9ef16d6e61790707ea71267a0a748c78cfe286008d1d024e97c92ff0c296506e62ab9954d7c9e273a583a6a6e6f26
-
Filesize
320KB
MD509a9c72faa7e131142b91700f96f3d84
SHA1b4bf29f9817fb2100721242814a8d88ab1e79e93
SHA256cb04b0b631c565d4cbdb35d2d0d0f52c73f2b69caed348826fa3c10657541202
SHA512365821eabbc9449e10091a9161fbe16e162047e46d4e6a9998158a97e7fac93747cab9b90335b1d7b8250fe3c30619be4289f6862a57d9617cc5f5cf9169b897
-
Filesize
231KB
MD580beb65c1a8dfd83f2ea27b68a6d799d
SHA1d2296c383cb4e4d163976cd5cc40bb5500873682
SHA25664a5e17a8650ccc831a3102bb1390d098312c8b791c62a751cd06b26c3c42860
SHA51261e9bbecd0ac008759bb4b34f253e47e32aab8c2ebb674eaf3f748f7c5598a368dc01eb59088b4f87e7751b0153572fb31c3661ad3307a4bd615908b1143814d
-
Filesize
12KB
MD5dd87a973e01c5d9f8e0fcc81a0af7c7a
SHA1c9206ced48d1e5bc648b1d0f54cccc18bf643a14
SHA2567fb0f8d452fefaac789986b933df050f3d3e4feb8a8d9944ada995f572dcdca1
SHA5124910b39b1a99622ac8b3c42f173bbe7035ac2f8d40c946468e7db7e2868a2da81ea94da453857f06f39957dd690c7f1ba498936a7aaa0039975e472376f92e8f
-
Filesize
126KB
MD5a87f3dd52d8ebeac4d0247e489ae0e80
SHA10149c79c0ff19f21b47dbaaea61b3f51127c1a0c
SHA256c3e66dfa1db54d9575a1991b94a4119847653e4242a846d42600b1c71d567ebe
SHA5129ae4dd80de15208b21ea2d44e0cb86779e49a8acd17164c9afa154ec42928657873dbf79baab16a344b7253d796b4fb72adf507d366f3f6f7a604d9b2eee4bab
-
Filesize
147KB
MD5b13607ee3045be561c62a39a74826448
SHA182480a9bb4456ebf14ac72be6e62b5ef6b4653fb
SHA256fd3f76603c0d9d914a93f55980b393654bc9a61f7daa9f5d407098cdf9e8de14
SHA51237a3a7cc7c5463f4d466f056369851733de7093f940365583e1039881c5b5f02e339aca3005bfa6ed8a7e7e76245ed760564e357550e853d549be47365b03652
-
Filesize
208KB
MD579d36a2a84827ac86f9e30d31cf5b5dd
SHA101432852b4c3d1d1d17d45cde7bdbab0be214fce
SHA25655424ba52333947a5827238ff2b0905a9ae90c92fb7e9f0d165cbed47dffc47b
SHA512b0364ce3ca20f32846d2a5ca89cbc92113d52406907ca1c5918bf8d14f826dfa9f738c002a4efbb5ef7bbc30bf31f59d4285b1816d3f695d69cf0f2113ec1388