Analysis
-
max time kernel
195s -
max time network
298s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
01-05-2024 22:37
Static task
static1
Behavioral task
behavioral1
Sample
1b7e2ddcacb26f4c02291ff2b977a1394e76f36d4d773e67d7af33a1eb74118d.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
1b7e2ddcacb26f4c02291ff2b977a1394e76f36d4d773e67d7af33a1eb74118d.exe
Resource
win10-20240404-en
General
-
Target
1b7e2ddcacb26f4c02291ff2b977a1394e76f36d4d773e67d7af33a1eb74118d.exe
-
Size
626KB
-
MD5
6b54a758faca53461548bba794e3c026
-
SHA1
4238324dbc9af56518cf22b9eefb46c49e070329
-
SHA256
1b7e2ddcacb26f4c02291ff2b977a1394e76f36d4d773e67d7af33a1eb74118d
-
SHA512
53dd25deb1caf0f7060ad6123f8c611c0aadb224eacaa22d9f29fa29a90d67aec5bf1f1a13858854d508507828b660f891dd0732b1c924a6b4786d534795efcf
-
SSDEEP
12288:oXJGlsluNcS0XIjLEQkU2ZXgRkGKJ28XxNZbLrJh/QgjzdhSaxejcvJ0QS:oXJBlzSkYLOUiXgrKo8jZbnwAqagyJ
Malware Config
Extracted
smokeloader
pub3
Signatures
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
Processes:
Jamaica.pifdescription pid process target process PID 2620 created 3328 2620 Jamaica.pif Explorer.EXE -
Executes dropped EXE 2 IoCs
Processes:
Jamaica.pifJamaica.pifpid process 2620 Jamaica.pif 200 Jamaica.pif -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Jamaica.pifdescription pid process target process PID 2620 set thread context of 200 2620 Jamaica.pif Jamaica.pif -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
Jamaica.pifdescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Jamaica.pif Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Jamaica.pif Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Jamaica.pif -
Enumerates processes with tasklist 1 TTPs 2 IoCs
Processes:
tasklist.exetasklist.exepid process 4208 tasklist.exe 224 tasklist.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
Jamaica.pifpid process 2620 Jamaica.pif 2620 Jamaica.pif 2620 Jamaica.pif 2620 Jamaica.pif 2620 Jamaica.pif 2620 Jamaica.pif 2620 Jamaica.pif 2620 Jamaica.pif 2620 Jamaica.pif 2620 Jamaica.pif 2620 Jamaica.pif 2620 Jamaica.pif 2620 Jamaica.pif 2620 Jamaica.pif -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
tasklist.exetasklist.exedescription pid process Token: SeDebugPrivilege 4208 tasklist.exe Token: SeDebugPrivilege 224 tasklist.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
Processes:
Jamaica.pifpid process 2620 Jamaica.pif 2620 Jamaica.pif 2620 Jamaica.pif -
Suspicious use of SendNotifyMessage 3 IoCs
Processes:
Jamaica.pifpid process 2620 Jamaica.pif 2620 Jamaica.pif 2620 Jamaica.pif -
Suspicious use of WriteProcessMemory 35 IoCs
Processes:
1b7e2ddcacb26f4c02291ff2b977a1394e76f36d4d773e67d7af33a1eb74118d.execmd.exeJamaica.pifdescription pid process target process PID 4520 wrote to memory of 316 4520 1b7e2ddcacb26f4c02291ff2b977a1394e76f36d4d773e67d7af33a1eb74118d.exe cmd.exe PID 4520 wrote to memory of 316 4520 1b7e2ddcacb26f4c02291ff2b977a1394e76f36d4d773e67d7af33a1eb74118d.exe cmd.exe PID 4520 wrote to memory of 316 4520 1b7e2ddcacb26f4c02291ff2b977a1394e76f36d4d773e67d7af33a1eb74118d.exe cmd.exe PID 316 wrote to memory of 4208 316 cmd.exe tasklist.exe PID 316 wrote to memory of 4208 316 cmd.exe tasklist.exe PID 316 wrote to memory of 4208 316 cmd.exe tasklist.exe PID 316 wrote to memory of 5040 316 cmd.exe findstr.exe PID 316 wrote to memory of 5040 316 cmd.exe findstr.exe PID 316 wrote to memory of 5040 316 cmd.exe findstr.exe PID 316 wrote to memory of 224 316 cmd.exe tasklist.exe PID 316 wrote to memory of 224 316 cmd.exe tasklist.exe PID 316 wrote to memory of 224 316 cmd.exe tasklist.exe PID 316 wrote to memory of 1264 316 cmd.exe findstr.exe PID 316 wrote to memory of 1264 316 cmd.exe findstr.exe PID 316 wrote to memory of 1264 316 cmd.exe findstr.exe PID 316 wrote to memory of 768 316 cmd.exe cmd.exe PID 316 wrote to memory of 768 316 cmd.exe cmd.exe PID 316 wrote to memory of 768 316 cmd.exe cmd.exe PID 316 wrote to memory of 2244 316 cmd.exe findstr.exe PID 316 wrote to memory of 2244 316 cmd.exe findstr.exe PID 316 wrote to memory of 2244 316 cmd.exe findstr.exe PID 316 wrote to memory of 3312 316 cmd.exe cmd.exe PID 316 wrote to memory of 3312 316 cmd.exe cmd.exe PID 316 wrote to memory of 3312 316 cmd.exe cmd.exe PID 316 wrote to memory of 2620 316 cmd.exe Jamaica.pif PID 316 wrote to memory of 2620 316 cmd.exe Jamaica.pif PID 316 wrote to memory of 2620 316 cmd.exe Jamaica.pif PID 316 wrote to memory of 4480 316 cmd.exe PING.EXE PID 316 wrote to memory of 4480 316 cmd.exe PING.EXE PID 316 wrote to memory of 4480 316 cmd.exe PING.EXE PID 2620 wrote to memory of 200 2620 Jamaica.pif Jamaica.pif PID 2620 wrote to memory of 200 2620 Jamaica.pif Jamaica.pif PID 2620 wrote to memory of 200 2620 Jamaica.pif Jamaica.pif PID 2620 wrote to memory of 200 2620 Jamaica.pif Jamaica.pif PID 2620 wrote to memory of 200 2620 Jamaica.pif Jamaica.pif
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3328
-
C:\Users\Admin\AppData\Local\Temp\1b7e2ddcacb26f4c02291ff2b977a1394e76f36d4d773e67d7af33a1eb74118d.exe"C:\Users\Admin\AppData\Local\Temp\1b7e2ddcacb26f4c02291ff2b977a1394e76f36d4d773e67d7af33a1eb74118d.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4520 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k move Directions Directions.cmd & Directions.cmd & exit3⤵
- Suspicious use of WriteProcessMemory
PID:316 -
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4208 -
C:\Windows\SysWOW64\findstr.exefindstr /I "wrsa.exe opssvc.exe"4⤵PID:5040
-
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:224 -
C:\Windows\SysWOW64\findstr.exefindstr /I "avastui.exe avgui.exe nswscsvc.exe sophoshealth.exe"4⤵PID:1264
-
C:\Windows\SysWOW64\cmd.execmd /c md 55565154⤵PID:768
-
C:\Windows\SysWOW64\findstr.exefindstr /V "LotterySandyCoachAustralia" Fiber4⤵PID:2244
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b Hole 5556515\G4⤵PID:3312
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\5556515\Jamaica.pif5556515\Jamaica.pif 5556515\G4⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2620 -
C:\Windows\SysWOW64\PING.EXEping -n 5 127.0.0.14⤵
- Runs ping.exe
PID:4480 -
C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\5556515\Jamaica.pifC:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\5556515\Jamaica.pif2⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
PID:200
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
872KB
MD56ee7ddebff0a2b78c7ac30f6e00d1d11
SHA1f2f57024c7cc3f9ff5f999ee20c4f5c38bfc20a2
SHA256865347471135bb5459ad0e647e75a14ad91424b6f13a5c05d9ecd9183a8a1cf4
SHA51257d56de2bb882f491e633972003d7c6562ef2758c3731b913ff4d15379ada575062f4de2a48ca6d6d9241852a5b8a007f52792753fd8d8fee85b9a218714efd0
-
Filesize
248KB
MD51c9fa5e58e39fe81975b83d773ce95da
SHA132144804a1931b75a3c6236da79e35df6e8ee2df
SHA2567fcae7a2970b7e1dca7dc80f22e3ad340bb468f252ef72496d4d4da6cce081cb
SHA512bda595abbac894f72e7313953b76167ea9b8aed8673806007def767d0122bb043b73a107f4813b5b5121d3ce60bb3805e1c9e46ad889c5871a8a679a67007828
-
Filesize
18KB
MD58fb02a0e4f659bd300d8ea533240c2ba
SHA1c9571215ae934ccbe7542af1848b3190596e1dca
SHA256be3eb38d4947d1338ea11602fc1e70b49f8e42f94f3891cc6e46015a0b0904c6
SHA512cab5c7aedef107fd2e7930762391f3a2ed55842546727780eea41091f3f46e292dc9da5bd1ee0995ed71dcb4a38d1ed92439120c836760460a80b6d8d017d4d2
-
Filesize
114B
MD5cc7292e3ab9116dc10034424c0258466
SHA143c12b7247cef2972bfab7384d54743aa8edea44
SHA2565e51c4a31857b018407fd10fb75a86b6d821869825779c289dff3fafb48474b9
SHA5126336f4e4749346f3e73c3ef31a9728df4f821b67c996aaf91d247d0660764bea73f07c367792976fca9e1ca3a05d04eb0ee9ea204ee3b840387bdddfc7ec2204
-
Filesize
183KB
MD5c6f1a766fdbcd0494ef8beb86b1bd926
SHA1be00f884c302c8a29c6c2cbaa30f3701752aa517
SHA25641ab3fd65c3f1c332bd71e0e528b87b94084ff65d0057d2c0eafd2aadee9f257
SHA5129826f8f361032f8f97e58063c9be3499a61f42f0a9c9594d07c2db1ced0d669b2cabda1f9b7b2993e90d36f083d37a11598b3b7180a9c1028ae96c0b4759490e
-
Filesize
65KB
MD5475de18a74b2ab8ed148147ca90ad06b
SHA1d0975bc8dc2e1a1f027ca8ce2ef52cb5aa408ecf
SHA256b149c23b5b1ef6ba0d4d0e892c5410edd101d61847d89bfd4d564200cd1f4ea2
SHA512670e852d9b251e047d5bb6a9fbfbca360058591ab112de532119bf7534e4ec3105d845fe1f5d3568311290a639b025cc2e8b41d9c2217cc6eb61bbde1572d8ca
-
Filesize
87KB
MD5693121daf08914f3f3ac2953740a6b36
SHA18aafc66842eefc573494ba5412a6a3cd6e0dafa7
SHA256ff1e3a0e43198ef73482af8b02c8a8d143a2c8fb1a38707cc5aca8538795b8d6
SHA5125590161ef208bbc879fb56b982fa6129eeb5c397acc54be72b3906222ec176a095530f57c128c12e2f55a4940ea4ee9bebf833225f5758c42b9b52d0087fb86d
-
Filesize
90KB
MD580c40b6170dacbde5e3798fef45ef48b
SHA1817135a3448e54d4f99a27c9dceda1b0fd227944
SHA2561168af48db590f7bc828de33cfc6ff17ecfb53e4b8cb67094e08cc154950284a
SHA512ce471d1dd239eb118e1e87712c54ef01bb27d4ac8cfa3e71a078b4da932d13b4ee700d422cb9995166dc5dbd08fa894a5fba8f6f6316799462989a3fc4734496
-
Filesize
232KB
MD51a40aed3308525c9e58d2fdf148c1d5e
SHA1d0e361ba02c56fd2e3f5940a705c82fd69f91f55
SHA256f6f11268f1f7c49ecbb96446434d5b8d2de09c2c90c4233f409830950f865a7e
SHA5126c3b289ed393dd470ee3aff618fc76763a17b0e7ae3ded77630dcd9b63ae7a65a8af428fcd7dbae342d62e1be7ddb1bdbef7255f54cdcbf30a8453743c52d38a
-
Filesize
150KB
MD52d5a5a8fa1596c0b36684cb71b605993
SHA1eca837bb19c81c2c33a93bf29d69617bb41632bc
SHA256926c2ae05086d878f932f2099cc3f82421fd4560b643dd6a3b476cf59186bb76
SHA5128ba66251f2ad56c5d262657d09c8f4697e02ae1de3086c959919ba92a2d2ad50a28a0dee95d849e7776bc2a2b5d714b0f146abe3b8bf43114c73497e67c017e5