Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
27/02/2025, 02:43
Static task
static1
Behavioral task
behavioral1
Sample
2025-02-27_f7ecddf6c68fa682bec8a847421c519b_smoke-loader_wapomi.exe
Resource
win7-20240903-en
General
-
Target
2025-02-27_f7ecddf6c68fa682bec8a847421c519b_smoke-loader_wapomi.exe
-
Size
94KB
-
MD5
f7ecddf6c68fa682bec8a847421c519b
-
SHA1
0f5bd33ae134db2ac9efb4b36ff84850cb22d013
-
SHA256
caefd53d1368a9e80e4cb0b15b4f803b8bea5a722c3001bf3778cc9dff7906b8
-
SHA512
a34323ede0d921314c5c8699f95d2b1212d6d94215ec141a4ae7e1a39d0fe430b9323f79682c5d4bc5d66097e8b43aa9ba8d3459c9a3fab8c88c52ac8b5e0eac
-
SSDEEP
1536:3HSpeffJzpa4PKvvMupbRzh7mI565HrVTblQfqAYUGCq2iW7z:3HSpefhpa4PKHffw9hTSf1GCH
Malware Config
Extracted
bdaejec
ddos.dnsnb8.net
Signatures
-
Bdaejec family
-
Detects Bdaejec Backdoor. 2 IoCs
Bdaejec is backdoor written in C++.
resource yara_rule behavioral2/memory/428-25-0x00000000001E0000-0x00000000001E9000-memory.dmp family_bdaejec_backdoor behavioral2/memory/4720-26-0x0000000000060000-0x0000000000069000-memory.dmp family_bdaejec_backdoor -
Emotet family
-
resource yara_rule behavioral2/files/0x000700000001e6a5-3.dat aspack_v212_v242 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000\Control Panel\International\Geo\Nation LwGHftN.exe -
Executes dropped EXE 2 IoCs
pid Process 428 LwGHftN.exe 4720 LwGHftN.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 LwGHftN.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE LwGHftN.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies LwGHftN.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 LwGHftN.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk-1.8\bin\jmap.exe LwGHftN.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PerfBoost.exe LwGHftN.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\filecompare.exe LwGHftN.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\codecpacks.heif.exe LwGHftN.exe File opened for modification C:\Program Files\Mozilla Firefox\pingsender.exe LwGHftN.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.371\GoogleUpdateOnDemand.exe LwGHftN.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jinfo.exe LwGHftN.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\excelcnv.exe LwGHftN.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Cortana.exe LwGHftN.exe File opened for modification C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\chrmstp.exe LwGHftN.exe File opened for modification C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\setup.exe LwGHftN.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Container.exe LwGHftN.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exe LwGHftN.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\AppSharingHookController.exe LwGHftN.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\IEContentService.exe LwGHftN.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.StorePurchaseApp_11811.1001.18.0_x64__8wekyb3d8bbwe\StoreExperienceHost.exe LwGHftN.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jarsigner.exe LwGHftN.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\xjc.exe LwGHftN.exe File opened for modification C:\Program Files\Mozilla Firefox\pingsender.exe LwGHftN.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_x64__8wekyb3d8bbwe\Microsoft.MicrosoftSolitaireCollection.exe LwGHftN.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\MSOICONS.EXE LwGHftN.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\Addons\OneDriveSetup.exe LwGHftN.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\keytool.exe LwGHftN.exe File opened for modification C:\Program Files\Mozilla Firefox\firefox.exe LwGHftN.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exe LwGHftN.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.371\GoogleUpdate.exe LwGHftN.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\java-rmi.exe LwGHftN.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\native2ascii.exe LwGHftN.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\policytool.exe LwGHftN.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\SPREADSHEETCOMPARE.EXE LwGHftN.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\POWERPNT.EXE LwGHftN.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\View3D.ResourceResolver.exe LwGHftN.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe LwGHftN.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe LwGHftN.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\EQUATION\eqnedt32.exe LwGHftN.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteshare.exe LwGHftN.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jarsigner.exe LwGHftN.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\jp2launcher.exe LwGHftN.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\WORDICON.EXE LwGHftN.exe File opened for modification C:\Program Files\Windows Mail\wab.exe LwGHftN.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\WindowsCamera.exe LwGHftN.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\Uninstall.exe LwGHftN.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe LwGHftN.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_x64__8wekyb3d8bbwe\PeopleApp.exe LwGHftN.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroTextExtractor.exe LwGHftN.exe File opened for modification C:\Program Files\Google\Chrome\Application\123.0.6312.123\notification_helper.exe LwGHftN.exe File opened for modification C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\123.0.6312.123\chrome_installer.exe LwGHftN.exe File opened for modification C:\Program Files\Mozilla Firefox\firefox.exe LwGHftN.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.27\createdump.exe LwGHftN.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\wsgen.exe LwGHftN.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\javaws.exe LwGHftN.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\orbd.exe LwGHftN.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSOHTMED.EXE LwGHftN.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.371\GoogleCrashHandler64.exe LwGHftN.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\javaws.exe LwGHftN.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\policytool.exe LwGHftN.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\policytool.exe LwGHftN.exe File opened for modification C:\Program Files\7-Zip\7z.exe LwGHftN.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\jjs.exe LwGHftN.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\orbd.exe LwGHftN.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\pack200.exe LwGHftN.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\rmid.exe LwGHftN.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\klist.exe LwGHftN.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ORGCHART.EXE LwGHftN.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-02-27_f7ecddf6c68fa682bec8a847421c519b_smoke-loader_wapomi.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jobsexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LwGHftN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jobsexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-02-27_f7ecddf6c68fa682bec8a847421c519b_smoke-loader_wapomi.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LwGHftN.exe -
Modifies data under HKEY_USERS 11 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" LwGHftN.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" LwGHftN.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" LwGHftN.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix LwGHftN.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" LwGHftN.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" jobsexec.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" jobsexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ LwGHftN.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" LwGHftN.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" LwGHftN.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix jobsexec.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 1332 jobsexec.exe 1332 jobsexec.exe 1332 jobsexec.exe 1332 jobsexec.exe 1332 jobsexec.exe 1332 jobsexec.exe 1332 jobsexec.exe 1332 jobsexec.exe 1332 jobsexec.exe 1332 jobsexec.exe 1332 jobsexec.exe 1332 jobsexec.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 3944 2025-02-27_f7ecddf6c68fa682bec8a847421c519b_smoke-loader_wapomi.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1896 wrote to memory of 428 1896 2025-02-27_f7ecddf6c68fa682bec8a847421c519b_smoke-loader_wapomi.exe 86 PID 1896 wrote to memory of 428 1896 2025-02-27_f7ecddf6c68fa682bec8a847421c519b_smoke-loader_wapomi.exe 86 PID 1896 wrote to memory of 428 1896 2025-02-27_f7ecddf6c68fa682bec8a847421c519b_smoke-loader_wapomi.exe 86 PID 1896 wrote to memory of 3944 1896 2025-02-27_f7ecddf6c68fa682bec8a847421c519b_smoke-loader_wapomi.exe 87 PID 1896 wrote to memory of 3944 1896 2025-02-27_f7ecddf6c68fa682bec8a847421c519b_smoke-loader_wapomi.exe 87 PID 1896 wrote to memory of 3944 1896 2025-02-27_f7ecddf6c68fa682bec8a847421c519b_smoke-loader_wapomi.exe 87 PID 4544 wrote to memory of 4720 4544 jobsexec.exe 95 PID 4544 wrote to memory of 4720 4544 jobsexec.exe 95 PID 4544 wrote to memory of 4720 4544 jobsexec.exe 95 PID 4544 wrote to memory of 1332 4544 jobsexec.exe 96 PID 4544 wrote to memory of 1332 4544 jobsexec.exe 96 PID 4544 wrote to memory of 1332 4544 jobsexec.exe 96 PID 428 wrote to memory of 3816 428 LwGHftN.exe 109 PID 428 wrote to memory of 3816 428 LwGHftN.exe 109 PID 428 wrote to memory of 3816 428 LwGHftN.exe 109 PID 4720 wrote to memory of 2016 4720 LwGHftN.exe 111 PID 4720 wrote to memory of 2016 4720 LwGHftN.exe 111 PID 4720 wrote to memory of 2016 4720 LwGHftN.exe 111
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-02-27_f7ecddf6c68fa682bec8a847421c519b_smoke-loader_wapomi.exe"C:\Users\Admin\AppData\Local\Temp\2025-02-27_f7ecddf6c68fa682bec8a847421c519b_smoke-loader_wapomi.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1896 -
C:\Users\Admin\AppData\Local\Temp\LwGHftN.exeC:\Users\Admin\AppData\Local\Temp\LwGHftN.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:428 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\2ebc6603.bat" "3⤵
- System Location Discovery: System Language Discovery
PID:3816
-
-
-
C:\Users\Admin\AppData\Local\Temp\2025-02-27_f7ecddf6c68fa682bec8a847421c519b_smoke-loader_wapomi.exe--32c43fe92⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
PID:3944
-
-
C:\Windows\SysWOW64\jobsexec.exe"C:\Windows\SysWOW64\jobsexec.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4544 -
C:\Windows\TEMP\LwGHftN.exeC:\Windows\TEMP\LwGHftN.exe2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious use of WriteProcessMemory
PID:4720 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Windows\TEMP\08b428a7.bat" "3⤵
- System Location Discovery: System Language Discovery
PID:2016
-
-
-
C:\Windows\SysWOW64\jobsexec.exe--c56b6eb92⤵
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:1332
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
31KB
MD5ef44d44a89ddf1d51db1cee4c3d6c2a8
SHA11504e351b52b44b02a6bb44d24ac5686d215810c
SHA256cc6df8e7eff1dd46cf215ebfdd98d34f56da107287f05cef422fff8222df23f3
SHA512b9aa8df58b74c168dce19c952a10e023645bb08632de733835a26ee95e35750d31c7fad9ce77abed38bb8c7d192cd7c45960284c469ff9006fc9026418b3ead2
-
Filesize
189B
MD502606d07a0cb58b45846f96975136d98
SHA15e3ff0ffac19472b364ba0a69d08ebc1e1193909
SHA2567e05d3884ec047d7af6c28cff3c8543e07754830232e370c81e431f8c5a78b3f
SHA51272ee9b390374216ebbb7920ea26ff4cfb1be499362f9dbd7dfa1f48ca13061210574c0257e3ce9793e694a326548dda957f32e8d9c78faae3204239526779b04
-
Filesize
15KB
MD556b2c3810dba2e939a8bb9fa36d3cf96
SHA199ee31cd4b0d6a4b62779da36e0eeecdd80589fc
SHA2564354970ccc7cd6bb16318f132c34f6a1b3d5c2ea7ff53e1c9271905527f2db07
SHA51227812a9a034d7bd2ca73b337ae9e0b6dc79c38cfd1a2c6ac9d125d3cc8fa563c401a40d22155811d5054e5baa8cf8c8e7e03925f25fa856a9ba9dea708d15b4e
-
Filesize
135B
MD515c454af990d4cffe7d118df00f6436e
SHA11f60b0b80cb13ecbcb7d20b3379eeaddb61b2f2d
SHA25644402ca045782c258bfb57505bfcebaa2b7f8111b9d6167853c79ab3c95b4c8f
SHA512b0ba4c95fa0f878613da03c3622aa615a658a09c7b90f70708da270974348bdccf6c9c94b474e494dd2136e0ae2c0b807eddae704b9adde49944aa4512cacf62