Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows11-21h2_x64 -
resource
win11-20231222-en -
resource tags
arch:x64arch:x86image:win11-20231222-enlocale:en-usos:windows11-21h2-x64system -
submitted
14-01-2024 23:08
Static task
static1
Behavioral task
behavioral1
Sample
toolspab4.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
toolspab4.exe
Resource
win10-20231215-en
Behavioral task
behavioral3
Sample
toolspab4.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral4
Sample
toolspab4.exe
Resource
win11-20231222-en
General
-
Target
toolspab4.exe
-
Size
206KB
-
MD5
5784cb0aeb2ac45ece0689e7eecfc399
-
SHA1
2d08f92794072432692225d06768b1b2dd37e2d5
-
SHA256
12eb79f7104c4b5f780f5fc86145924fb81f3bc043c782328ad69c660a287670
-
SHA512
cc2d49ee58955a3edbc08002e91caf63f9610bb4b3d34101d6025f047cc734ad0d825685114d5ae894d1c250ebd6c3fe265d8fb2120110d559cf345606fdfce1
-
SSDEEP
3072:qXNx5tV7E7ycJc5GD5LhwrXoD6hYNRQSpPtgLE5eYoAVN:K3fV7WCGdhCoUi9pWLiZP
Malware Config
Extracted
smokeloader
pub4
Extracted
smokeloader
2020
http://host-file-host6.com/
http://host-host-file8.com/
Signatures
-
Modifies firewall policy service 2 TTPs 4 IoCs
Processes:
explorer.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\EnableFirewall = "0" explorer.exe -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Sets file execution options in registry 2 TTPs 4 IoCs
Processes:
A5C5.exeexplorer.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\1uagmu71.exe A5C5.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\1uagmu71.exe\DisableExceptionChainValidation A5C5.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe\Debugger = "uipjpxe.exe" explorer.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
explorer.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe -
Deletes itself 1 IoCs
Processes:
pid process 3296 -
Executes dropped EXE 4 IoCs
Processes:
A5C5.exeAA0C.exeWindowsUpdater.exeicbuticpid process 728 A5C5.exe 4884 AA0C.exe 3708 WindowsUpdater.exe 2220 icbutic -
Loads dropped DLL 2 IoCs
Processes:
WindowsUpdater.exepid process 3708 WindowsUpdater.exe 3708 WindowsUpdater.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
explorer.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4286256601-2211319207-2237621277-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\Java Updater = "C:\\ProgramData\\Java Updater\\1uagmu71.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-4286256601-2211319207-2237621277-1000\Software\Microsoft\Windows\CurrentVersion\Run\Java Updater = "\"C:\\ProgramData\\Java Updater\\1uagmu71.exe\"" explorer.exe -
Processes:
A5C5.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA A5C5.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
Processes:
A5C5.exeexplorer.exepid process 728 A5C5.exe 4524 explorer.exe 4524 explorer.exe 4524 explorer.exe 4524 explorer.exe 4524 explorer.exe 4524 explorer.exe 4524 explorer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exepid pid_target process target process 4892 4232 WerFault.exe toolspab4.exe 4388 4524 WerFault.exe explorer.exe 1616 2220 WerFault.exe icbutic -
NSIS installer 8 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\AA0C.exe nsis_installer_2 C:\Users\Admin\AppData\Local\Temp\AA0C.exe nsis_installer_2 C:\Users\Admin\AppData\Local\Temp\WindowsUpdater.exe nsis_installer_1 C:\Users\Admin\AppData\Local\Temp\WindowsUpdater.exe nsis_installer_2 C:\Users\Admin\AppData\Local\Temp\WindowsUpdater.exe nsis_installer_1 C:\Users\Admin\AppData\Local\Temp\WindowsUpdater.exe nsis_installer_2 C:\Users\Admin\AppData\Local\Temp\WindowsUpdater.exe nsis_installer_1 C:\Users\Admin\AppData\Local\Temp\WindowsUpdater.exe nsis_installer_2 -
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
icbutictoolspab4.exedescription ioc process Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI icbutic Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI toolspab4.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI toolspab4.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI toolspab4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI icbutic Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI icbutic -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
A5C5.exeexplorer.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString A5C5.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 A5C5.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
Processes:
explorer.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer explorer.exe -
Modifies Internet Explorer Protected Mode 1 TTPs 4 IoCs
Processes:
explorer.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-4286256601-2211319207-2237621277-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-4286256601-2211319207-2237621277-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-4286256601-2211319207-2237621277-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-4286256601-2211319207-2237621277-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\2500 = "3" explorer.exe -
Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
Processes:
explorer.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-4286256601-2211319207-2237621277-1000\Software\Microsoft\Internet Explorer\Main\NoProtectedModeBanner = "1" explorer.exe -
Processes:
explorer.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-4286256601-2211319207-2237621277-1000\Software\Microsoft\Internet Explorer\Main explorer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
toolspab4.exepid process 4232 toolspab4.exe 4232 toolspab4.exe 3296 3296 3296 3296 3296 3296 3296 3296 3296 3296 3296 3296 3296 3296 3296 3296 3296 3296 3296 3296 3296 3296 3296 3296 3296 3296 3296 3296 3296 3296 3296 3296 3296 3296 3296 3296 3296 3296 3296 3296 3296 3296 3296 3296 3296 3296 3296 3296 3296 3296 3296 3296 3296 3296 3296 3296 3296 3296 3296 3296 3296 3296 -
Suspicious behavior: MapViewOfSection 4 IoCs
Processes:
toolspab4.exeA5C5.exeicbuticpid process 4232 toolspab4.exe 728 A5C5.exe 728 A5C5.exe 2220 icbutic -
Suspicious use of AdjustPrivilegeToken 38 IoCs
Processes:
A5C5.exeexplorer.exedescription pid process Token: SeShutdownPrivilege 3296 Token: SeCreatePagefilePrivilege 3296 Token: SeShutdownPrivilege 3296 Token: SeCreatePagefilePrivilege 3296 Token: SeShutdownPrivilege 3296 Token: SeCreatePagefilePrivilege 3296 Token: SeDebugPrivilege 728 A5C5.exe Token: SeRestorePrivilege 728 A5C5.exe Token: SeBackupPrivilege 728 A5C5.exe Token: SeLoadDriverPrivilege 728 A5C5.exe Token: SeCreatePagefilePrivilege 728 A5C5.exe Token: SeShutdownPrivilege 728 A5C5.exe Token: SeTakeOwnershipPrivilege 728 A5C5.exe Token: SeChangeNotifyPrivilege 728 A5C5.exe Token: SeCreateTokenPrivilege 728 A5C5.exe Token: SeMachineAccountPrivilege 728 A5C5.exe Token: SeSecurityPrivilege 728 A5C5.exe Token: SeAssignPrimaryTokenPrivilege 728 A5C5.exe Token: SeCreateGlobalPrivilege 728 A5C5.exe Token: 33 728 A5C5.exe Token: SeDebugPrivilege 4524 explorer.exe Token: SeRestorePrivilege 4524 explorer.exe Token: SeBackupPrivilege 4524 explorer.exe Token: SeLoadDriverPrivilege 4524 explorer.exe Token: SeCreatePagefilePrivilege 4524 explorer.exe Token: SeShutdownPrivilege 4524 explorer.exe Token: SeTakeOwnershipPrivilege 4524 explorer.exe Token: SeChangeNotifyPrivilege 4524 explorer.exe Token: SeCreateTokenPrivilege 4524 explorer.exe Token: SeMachineAccountPrivilege 4524 explorer.exe Token: SeSecurityPrivilege 4524 explorer.exe Token: SeAssignPrimaryTokenPrivilege 4524 explorer.exe Token: SeCreateGlobalPrivilege 4524 explorer.exe Token: 33 4524 explorer.exe Token: SeShutdownPrivilege 3296 Token: SeCreatePagefilePrivilege 3296 Token: SeShutdownPrivilege 3296 Token: SeCreatePagefilePrivilege 3296 -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
pid process 3296 -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
A5C5.exeAA0C.exedescription pid process target process PID 3296 wrote to memory of 728 3296 A5C5.exe PID 3296 wrote to memory of 728 3296 A5C5.exe PID 3296 wrote to memory of 728 3296 A5C5.exe PID 728 wrote to memory of 4524 728 A5C5.exe explorer.exe PID 728 wrote to memory of 4524 728 A5C5.exe explorer.exe PID 728 wrote to memory of 4524 728 A5C5.exe explorer.exe PID 3296 wrote to memory of 4884 3296 AA0C.exe PID 3296 wrote to memory of 4884 3296 AA0C.exe PID 3296 wrote to memory of 4884 3296 AA0C.exe PID 4884 wrote to memory of 3708 4884 AA0C.exe WindowsUpdater.exe PID 4884 wrote to memory of 3708 4884 AA0C.exe WindowsUpdater.exe PID 4884 wrote to memory of 3708 4884 AA0C.exe WindowsUpdater.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\toolspab4.exe"C:\Users\Admin\AppData\Local\Temp\toolspab4.exe"1⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:4232 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4232 -s 5002⤵
- Program crash
PID:4892
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 4232 -ip 42321⤵PID:2200
-
C:\Users\Admin\AppData\Local\Temp\A5C5.exeC:\Users\Admin\AppData\Local\Temp\A5C5.exe1⤵
- Sets file execution options in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:728 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵
- Modifies firewall policy service
- Sets file execution options in registry
- Checks BIOS information in registry
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Modifies Internet Explorer Protected Mode
- Modifies Internet Explorer Protected Mode Banner
- Modifies Internet Explorer settings
- Suspicious use of AdjustPrivilegeToken
PID:4524 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4524 -s 11523⤵
- Program crash
PID:4388
-
-
-
C:\Users\Admin\AppData\Local\Temp\AA0C.exeC:\Users\Admin\AppData\Local\Temp\AA0C.exe1⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4884 -
C:\Users\Admin\AppData\Local\Temp\WindowsUpdater.exe"C:\Users\Admin\AppData\Local\Temp\WindowsUpdater.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3708
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 4524 -ip 45241⤵PID:3832
-
C:\Users\Admin\AppData\Roaming\icbuticC:\Users\Admin\AppData\Roaming\icbutic1⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: MapViewOfSection
PID:2220 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2220 -s 5002⤵
- Program crash
PID:1616
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 2220 -ip 22201⤵PID:1460
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
360KB
MD580c413180b6bd0dd664adc4e0665b494
SHA1e791e4a3391fc6b7bcb58399cd4fa3c52a06b940
SHA2566d99cec56614b6b8a23dfa84a50c6bbfde535411c6366ac2bcc20c9f5af62880
SHA512347f4ae6f308b37d055a6177478e45ab3838d7020abed70c7aa138d2c3771e709de204da8550aebdcaa6139d869dc7328cc7e645c4dd48d1066f9ad70225644a
-
Filesize
86KB
MD53355b772b45ac3fa06147617633c40fb
SHA1ca998709bf695b6d01bbd28bc1ca59c3074ccb95
SHA2562fb36f16660f748bc704c168d9095ee09c204c1f278ee22295aca3d9a80030ea
SHA51220ca7e1d8df9b4f97668527972bfe000ec727d0b63bc2709486a5f3e7149f56ecb1cc7385dee112947a7ac541f402bf49f08505bb5243a5b7cbb79f082ae39ca
-
Filesize
51KB
MD525d4c059637ebb28696ef9eb88f513b6
SHA17d20d8e7aa9d73cd08198e60428514779ace2a3e
SHA2562f2237fa823cd4889f3c6d837bfe87967eec2c5f60c461c68103562194c4af40
SHA5125c0af5702b8f7df651a1b2bc1d9f595d7ba48151f118549eb434703a0964a0f3aedb850c7054900ac293a9e3ece05cc93e78e6bc1e4fc3916f1fa0d72342dbc9
-
Filesize
108KB
MD569bf7f2cfd373bc580e81a1a16678a68
SHA13a33fd9f6950c5dea42dc9163c927c7dfc30fd96
SHA2568232c2658db357d4bd1b2a7a311b07e047b29760dd8a9275a5c42968328c114c
SHA512af645286ac28e1048b26b05e259b137402084d134deaea3280e3654d7d2553c67da9a97115f762c5e005871bd4bff6c73540bb12c48196aedad359ecb6699706
-
Filesize
30KB
MD5827704e3950b25b8ba33b28881b18a9c
SHA1ab6002a56ef216322676e04b8c82d87466fda516
SHA256a0d2c1eb83bc3492c3710d2c90447d48f302766cf45a6773769ddade9412942b
SHA5124326e6231e549614a85a60ff29d22551540d07899e4fd3569e5af315f16efb8b11d51ac492c4bb55469fb3f57473ef94b3f338952636d65af74fa6481f1690bb
-
Filesize
39KB
MD5601f3069547905e34fee1639cce124b3
SHA169fcab894694a78e0bbdeb50599c76e9ccc81f4b
SHA256f7ece28517520dc728e93e17c958f982a86206d8e48522223be8c7787a0cd37f
SHA5125126472ed0d60469f1bca6253503e83c7038df660b9bb79d81c1891be918716d8fe4a7eca0ab9a15acef9eb86b93341b2cf63946e7fad4abcea705354025c0d2
-
Filesize
125KB
MD598e67bd7e3ad7a58b7c1687719258698
SHA1f68dd10a6a71c7b35592518ccc39a930826a48bb
SHA2566e63f2c49ac98172f7ca830f2484ac10efd83d53f55cd2d520d9664eef622c4d
SHA512d00fc02fd8b5c0e454dd2523dea717164e2717c291e60654208e7544d4b946bda62c1031e538c8ed26884d373ecd9bcae5099e99e882660888f911c6dc3edd95
-
Filesize
12KB
MD5dd87a973e01c5d9f8e0fcc81a0af7c7a
SHA1c9206ced48d1e5bc648b1d0f54cccc18bf643a14
SHA2567fb0f8d452fefaac789986b933df050f3d3e4feb8a8d9944ada995f572dcdca1
SHA5124910b39b1a99622ac8b3c42f173bbe7035ac2f8d40c946468e7db7e2868a2da81ea94da453857f06f39957dd690c7f1ba498936a7aaa0039975e472376f92e8f
-
Filesize
48KB
MD57df400a7664b6caf1ea3a9f3385d52b8
SHA1aac5464425f910473e67d807fb387bb4035bb722
SHA256d11b5c6f0bda54e457748a283fa146983c425d4a7c0fe5ef2cfe4201353d1a4d
SHA512ffa043c8b4244081b2d613aad55f135eabb010737a309f16bc2204e7856aa5353170f0fae4f2dccc9b881c70671fa0ff0a53333ff312acc3679a55678220e75b
-
Filesize
24KB
MD55e3d73b4bd6aabe804efcf83905ec1eb
SHA14cf40e270d11e897931aa0f4cb3686c9a765042e
SHA2560cf0199028402fdd6edbc03b125cf656208400da0d9dcedd41846701920598c7
SHA512eabbd51d353443c465bfce226084c8dca900f9cc4368d323004f1596a71b1bf547726ad18fb1ca9ce126b1d3853b5982761f1e27adbc30baae2ae9b6fec330f7