Analysis
-
max time kernel
302s -
max time network
243s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-es -
resource tags
arch:x64arch:x86image:win10v2004-20231215-eslocale:es-esos:windows10-2004-x64systemwindows -
submitted
14-01-2024 19:41
Static task
static1
Behavioral task
behavioral1
Sample
toolspub2.exe
Resource
win7-20231129-es
Behavioral task
behavioral2
Sample
toolspub2.exe
Resource
win10-20231215-es
Behavioral task
behavioral3
Sample
toolspub2.exe
Resource
win10v2004-20231215-es
General
-
Target
toolspub2.exe
-
Size
203KB
-
MD5
d9077796101f063d05d1b18ef03639d8
-
SHA1
035d12383b9bcdbba8393fa643a375a19cbab559
-
SHA256
17d15c3e994b704c8b11393ee9e83dc7ecc3cdfd981820501beaf98c6e34cc94
-
SHA512
c79350993ced4a8e18b071e866a69b664143e35c5f6704afe4ff5f70437522d90722b29f0fd9bf6c66ddd331c5ebc65378915a3de062fd26ae213fbb252ac2ad
-
SSDEEP
3072:pfUB/bLaZdXUNc8iirJiM21K7uLX6Qn+62oM42fL4iBNkRDxs+cmH:pfUVclVrXpbGEx7co
Malware Config
Extracted
smokeloader
up3
Extracted
smokeloader
2020
http://host-file-host6.com/
http://host-host-file8.com/
Signatures
-
Modifies firewall policy service 2 TTPs 4 IoCs
Processes:
explorer.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\EnableFirewall = "0" explorer.exe -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Sets file execution options in registry 2 TTPs 4 IoCs
Processes:
AF36.exeexplorer.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\5u975a1u11.exe AF36.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\5u975a1u11.exe\DisableExceptionChainValidation AF36.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe\Debugger = "khzalma.exe" explorer.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
explorer.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
BA24.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\Control Panel\International\Geo\Nation BA24.exe -
Deletes itself 1 IoCs
Processes:
pid process 3424 -
Executes dropped EXE 3 IoCs
Processes:
AF36.exeBA24.exeWindowsUpdater.exepid process 2336 AF36.exe 1908 BA24.exe 2452 WindowsUpdater.exe -
Loads dropped DLL 2 IoCs
Processes:
WindowsUpdater.exepid process 2452 WindowsUpdater.exe 2452 WindowsUpdater.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
explorer.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Java Updater = "C:\\ProgramData\\Java Updater\\5u975a1u11.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Java Updater = "\"C:\\ProgramData\\Java Updater\\5u975a1u11.exe\"" explorer.exe -
Processes:
AF36.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA AF36.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
Processes:
AF36.exeexplorer.exepid process 2336 AF36.exe 264 explorer.exe 264 explorer.exe 264 explorer.exe 264 explorer.exe 264 explorer.exe 264 explorer.exe 264 explorer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 2384 264 WerFault.exe explorer.exe -
NSIS installer 4 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\BA24.exe nsis_installer_2 C:\Users\Admin\AppData\Local\Temp\BA24.exe nsis_installer_2 C:\Users\Admin\AppData\Local\Temp\WindowsUpdater.exe nsis_installer_1 C:\Users\Admin\AppData\Local\Temp\WindowsUpdater.exe nsis_installer_2 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
toolspub2.exedescription ioc process Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI toolspub2.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI toolspub2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI toolspub2.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
AF36.exeexplorer.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString AF36.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 AF36.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
Processes:
explorer.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS explorer.exe -
Modifies Internet Explorer Protected Mode 1 TTPs 4 IoCs
Processes:
explorer.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\2500 = "3" explorer.exe -
Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
Processes:
explorer.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\SOFTWARE\Microsoft\Internet Explorer\Main\NoProtectedModeBanner = "1" explorer.exe -
Processes:
explorer.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\Software\Microsoft\Internet Explorer\Main explorer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
toolspub2.exepid process 2160 toolspub2.exe 2160 toolspub2.exe 3424 3424 3424 3424 3424 3424 3424 3424 3424 3424 3424 3424 3424 3424 3424 3424 3424 3424 3424 3424 3424 3424 3424 3424 3424 3424 3424 3424 3424 3424 3424 3424 3424 3424 3424 3424 3424 3424 3424 3424 3424 3424 3424 3424 3424 3424 3424 3424 3424 3424 3424 3424 3424 3424 3424 3424 3424 3424 3424 3424 3424 3424 -
Suspicious behavior: MapViewOfSection 3 IoCs
Processes:
toolspub2.exeAF36.exepid process 2160 toolspub2.exe 2336 AF36.exe 2336 AF36.exe -
Suspicious use of AdjustPrivilegeToken 32 IoCs
Processes:
AF36.exeexplorer.exedescription pid process Token: SeDebugPrivilege 2336 AF36.exe Token: SeRestorePrivilege 2336 AF36.exe Token: SeBackupPrivilege 2336 AF36.exe Token: SeLoadDriverPrivilege 2336 AF36.exe Token: SeCreatePagefilePrivilege 2336 AF36.exe Token: SeShutdownPrivilege 2336 AF36.exe Token: SeTakeOwnershipPrivilege 2336 AF36.exe Token: SeChangeNotifyPrivilege 2336 AF36.exe Token: SeCreateTokenPrivilege 2336 AF36.exe Token: SeMachineAccountPrivilege 2336 AF36.exe Token: SeSecurityPrivilege 2336 AF36.exe Token: SeAssignPrimaryTokenPrivilege 2336 AF36.exe Token: SeCreateGlobalPrivilege 2336 AF36.exe Token: 33 2336 AF36.exe Token: SeDebugPrivilege 264 explorer.exe Token: SeRestorePrivilege 264 explorer.exe Token: SeBackupPrivilege 264 explorer.exe Token: SeLoadDriverPrivilege 264 explorer.exe Token: SeCreatePagefilePrivilege 264 explorer.exe Token: SeShutdownPrivilege 264 explorer.exe Token: SeTakeOwnershipPrivilege 264 explorer.exe Token: SeChangeNotifyPrivilege 264 explorer.exe Token: SeCreateTokenPrivilege 264 explorer.exe Token: SeMachineAccountPrivilege 264 explorer.exe Token: SeSecurityPrivilege 264 explorer.exe Token: SeAssignPrimaryTokenPrivilege 264 explorer.exe Token: SeCreateGlobalPrivilege 264 explorer.exe Token: 33 264 explorer.exe Token: SeShutdownPrivilege 3424 Token: SeCreatePagefilePrivilege 3424 Token: SeShutdownPrivilege 3424 Token: SeCreatePagefilePrivilege 3424 -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
pid process 3424 -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
AF36.exeBA24.exedescription pid process target process PID 3424 wrote to memory of 2336 3424 AF36.exe PID 3424 wrote to memory of 2336 3424 AF36.exe PID 3424 wrote to memory of 2336 3424 AF36.exe PID 2336 wrote to memory of 264 2336 AF36.exe explorer.exe PID 2336 wrote to memory of 264 2336 AF36.exe explorer.exe PID 2336 wrote to memory of 264 2336 AF36.exe explorer.exe PID 3424 wrote to memory of 1908 3424 BA24.exe PID 3424 wrote to memory of 1908 3424 BA24.exe PID 3424 wrote to memory of 1908 3424 BA24.exe PID 1908 wrote to memory of 2452 1908 BA24.exe WindowsUpdater.exe PID 1908 wrote to memory of 2452 1908 BA24.exe WindowsUpdater.exe PID 1908 wrote to memory of 2452 1908 BA24.exe WindowsUpdater.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\toolspub2.exe"C:\Users\Admin\AppData\Local\Temp\toolspub2.exe"1⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2160
-
C:\Users\Admin\AppData\Local\Temp\AF36.exeC:\Users\Admin\AppData\Local\Temp\AF36.exe1⤵
- Sets file execution options in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2336 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵
- Modifies firewall policy service
- Sets file execution options in registry
- Checks BIOS information in registry
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Modifies Internet Explorer Protected Mode
- Modifies Internet Explorer Protected Mode Banner
- Modifies Internet Explorer settings
- Suspicious use of AdjustPrivilegeToken
PID:264 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 264 -s 11283⤵
- Program crash
PID:2384
-
-
-
C:\Users\Admin\AppData\Local\Temp\BA24.exeC:\Users\Admin\AppData\Local\Temp\BA24.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1908 -
C:\Users\Admin\AppData\Local\Temp\WindowsUpdater.exe"C:\Users\Admin\AppData\Local\Temp\WindowsUpdater.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2452
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 264 -ip 2641⤵PID:3924
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
360KB
MD580c413180b6bd0dd664adc4e0665b494
SHA1e791e4a3391fc6b7bcb58399cd4fa3c52a06b940
SHA2566d99cec56614b6b8a23dfa84a50c6bbfde535411c6366ac2bcc20c9f5af62880
SHA512347f4ae6f308b37d055a6177478e45ab3838d7020abed70c7aa138d2c3771e709de204da8550aebdcaa6139d869dc7328cc7e645c4dd48d1066f9ad70225644a
-
Filesize
3.1MB
MD5c892fd85a6c67dc89a1bf42778c8c4d1
SHA18402bcf6cdedcd9826f07b9d66b7e3fcd217a525
SHA256b824f593362de8a9535dab64d0ef1002b084ba1d0633ea439c4b108ef29a2383
SHA5121abe8f63363b8d4c6bd7e646224f3b658c6db5bdb99430075f80dce3143a8a12d1afbd54184d9cf363b329d8a26186b512750387e5da0b1235d68c634ca8f4ab
-
Filesize
2.8MB
MD5e08de7e7e8d2fac718c83b97e650982a
SHA19f0d7b5c2ab4c635ff1a7663f38732c7e70dc682
SHA256f4ab43fa98dddeecdeb4c908806df4a3dd0fa646508f82f2f4a8dd15e5ff150d
SHA51290b596770d31f4414bacb33dcc86e7d8ad63947a42605f22c540094686740858b1a02616862f777a4e9ae7f64c0863083050c01cf8501045c58c26ed4d8fb612
-
Filesize
2.2MB
MD50badb0e573d95db49ac23c11163d9386
SHA1d86dd20e4498ba5576272df07cd71dd9ed40bf8d
SHA2565ebb608342d1306743d1ab56bb587b00d7e14737f5af48be3fa738a98cf29668
SHA512a83d397fdcf2b749aac8f1db38a991b06a70c58d21c84d09cd8a732ee744287e7d7d58edeb817006b6ee245ed313993a3280aea32fd4c5a079b4f960ab35eff8
-
Filesize
2.2MB
MD5bc94fe5f3a7d234dceefa5a25c109358
SHA1eefd19123cb554bd975d9848eff08f195c7794bb
SHA256fdbd693e2a9eab791967e78eef8e1a3423c63b570d6fc8ccd9367be931c779c4
SHA512650632899edc1bce009244cf228500c26df33c2036f774f60529c10bf7b277a49d3e635846097cf2d821a54e066a07f5f6ef2be055e1054e8c4a1a938fad9c69
-
Filesize
12KB
MD5dd87a973e01c5d9f8e0fcc81a0af7c7a
SHA1c9206ced48d1e5bc648b1d0f54cccc18bf643a14
SHA2567fb0f8d452fefaac789986b933df050f3d3e4feb8a8d9944ada995f572dcdca1
SHA5124910b39b1a99622ac8b3c42f173bbe7035ac2f8d40c946468e7db7e2868a2da81ea94da453857f06f39957dd690c7f1ba498936a7aaa0039975e472376f92e8f