Analysis

  • max time kernel
    150s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-03-2024 22:38

General

  • Target

    4617c8338e5c25c0f136c8a9e98303d3_JaffaCakes118.exe

  • Size

    212KB

  • MD5

    4617c8338e5c25c0f136c8a9e98303d3

  • SHA1

    d404c3a79937aab5ee0a66dc1a83671dfe275fa8

  • SHA256

    0f411fca3429c794c6261ce872f15529d2fefc9a002cc52b4669d5e7f59198a2

  • SHA512

    b615c82c02208a3fa5f5d75735f6671c822936f413a3ff5dedc1e373dbc0b2db08ae2835c8422aa41d289e3790f8bead4977ee896a103c77fe48e67128983dc6

  • SSDEEP

    3072:561mP+mcCKZLvb5gh2G+Trah1boS9D98aShyuy6inoeP+9Ty1B3E:cmP+3RF+2G3vVx98aC3v9oE

Malware Config

Extracted

Family

smokeloader

Botnet

pub5

Extracted

Family

smokeloader

Version

2020

C2

http://directorycart.com/upload/

http://tierzahnarzt.at/upload/

http://streetofcards.com/upload/

http://ycdfzd.com/upload/

http://successcoachceo.com/upload/

http://uhvu.cn/upload/

http://japanarticle.com/upload/

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\4617c8338e5c25c0f136c8a9e98303d3_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\4617c8338e5c25c0f136c8a9e98303d3_JaffaCakes118.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:4556
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4556 -s 368
      2⤵
      • Program crash
      PID:4740
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4556 -ip 4556
    1⤵
      PID:3520
    • C:\Users\Admin\AppData\Roaming\jwfvscb
      C:\Users\Admin\AppData\Roaming\jwfvscb
      1⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:4812
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4812 -s 368
        2⤵
        • Program crash
        PID:2952
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 4812 -ip 4812
      1⤵
        PID:4204

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Discovery

      Query Registry

      2
      T1012

      Peripheral Device Discovery

      1
      T1120

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\jwfvscb
        Filesize

        212KB

        MD5

        4617c8338e5c25c0f136c8a9e98303d3

        SHA1

        d404c3a79937aab5ee0a66dc1a83671dfe275fa8

        SHA256

        0f411fca3429c794c6261ce872f15529d2fefc9a002cc52b4669d5e7f59198a2

        SHA512

        b615c82c02208a3fa5f5d75735f6671c822936f413a3ff5dedc1e373dbc0b2db08ae2835c8422aa41d289e3790f8bead4977ee896a103c77fe48e67128983dc6

      • memory/3476-4-0x0000000002ED0000-0x0000000002EE6000-memory.dmp
        Filesize

        88KB

      • memory/3476-16-0x0000000002C60000-0x0000000002C76000-memory.dmp
        Filesize

        88KB

      • memory/4556-1-0x0000000000640000-0x0000000000740000-memory.dmp
        Filesize

        1024KB

      • memory/4556-3-0x0000000000400000-0x00000000004A7000-memory.dmp
        Filesize

        668KB

      • memory/4556-2-0x00000000001C0000-0x00000000001C9000-memory.dmp
        Filesize

        36KB

      • memory/4556-7-0x0000000000400000-0x00000000004A7000-memory.dmp
        Filesize

        668KB

      • memory/4812-14-0x0000000000620000-0x0000000000720000-memory.dmp
        Filesize

        1024KB

      • memory/4812-15-0x0000000000400000-0x00000000004A7000-memory.dmp
        Filesize

        668KB

      • memory/4812-19-0x0000000000400000-0x00000000004A7000-memory.dmp
        Filesize

        668KB