Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-03-2024 06:58

General

  • Target

    363fece1255b4dd7f688225dbc090e8b_JaffaCakes118.exe

  • Size

    262KB

  • MD5

    363fece1255b4dd7f688225dbc090e8b

  • SHA1

    624e505f3b828e0f27bd8c2d82687def04ea63d9

  • SHA256

    477af70aacb75d845210fbb00fe37d4c6bd22422ed62dc859ebdf1dc93433c3a

  • SHA512

    70db537ae80612b88db8dfcb33d61a1deecd97555c2d150a9e2fdbaa4a6e89ca2600afbc07eaa6fd32342f044b602951d8bacaebbea7a4efe3c6fafb5054ccab

  • SSDEEP

    3072:j0jp77ySS1p9kJY6VFNrHvxd9vnb62Ok37SeMz9A3p3SHgd/ktSosZEY5XdfcmMC:MSwpd9vblHWe69A3dL/k0oaXV/7

Malware Config

Extracted

Family

smokeloader

Botnet

pub3

Extracted

Family

smokeloader

Version

2020

C2

http://directorycart.com/upload/

http://tierzahnarzt.at/upload/

http://streetofcards.com/upload/

http://ycdfzd.com/upload/

http://successcoachceo.com/upload/

http://uhvu.cn/upload/

http://japanarticle.com/upload/

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\363fece1255b4dd7f688225dbc090e8b_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\363fece1255b4dd7f688225dbc090e8b_JaffaCakes118.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:668
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 668 -s 368
      2⤵
      • Program crash
      PID:4696
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 668 -ip 668
    1⤵
      PID:3756
    • C:\Users\Admin\AppData\Roaming\vibdghc
      C:\Users\Admin\AppData\Roaming\vibdghc
      1⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:220
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 220 -s 368
        2⤵
        • Program crash
        PID:2360
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 220 -ip 220
      1⤵
        PID:2412

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Discovery

      Query Registry

      2
      T1012

      Peripheral Device Discovery

      1
      T1120

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\vibdghc
        Filesize

        262KB

        MD5

        363fece1255b4dd7f688225dbc090e8b

        SHA1

        624e505f3b828e0f27bd8c2d82687def04ea63d9

        SHA256

        477af70aacb75d845210fbb00fe37d4c6bd22422ed62dc859ebdf1dc93433c3a

        SHA512

        70db537ae80612b88db8dfcb33d61a1deecd97555c2d150a9e2fdbaa4a6e89ca2600afbc07eaa6fd32342f044b602951d8bacaebbea7a4efe3c6fafb5054ccab

      • memory/220-14-0x0000000000AF0000-0x0000000000BF0000-memory.dmp
        Filesize

        1024KB

      • memory/220-15-0x0000000000400000-0x0000000000772000-memory.dmp
        Filesize

        3.4MB

      • memory/220-19-0x0000000000400000-0x0000000000772000-memory.dmp
        Filesize

        3.4MB

      • memory/668-1-0x0000000000A30000-0x0000000000B30000-memory.dmp
        Filesize

        1024KB

      • memory/668-2-0x0000000000A20000-0x0000000000A29000-memory.dmp
        Filesize

        36KB

      • memory/668-3-0x0000000000400000-0x0000000000772000-memory.dmp
        Filesize

        3.4MB

      • memory/668-7-0x0000000000400000-0x0000000000772000-memory.dmp
        Filesize

        3.4MB

      • memory/3356-4-0x00000000030B0000-0x00000000030C6000-memory.dmp
        Filesize

        88KB

      • memory/3356-16-0x00000000012F0000-0x0000000001306000-memory.dmp
        Filesize

        88KB