Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-03-2024 12:02

General

  • Target

    3b7218778be3d7dfd698dc30ca190f45_JaffaCakes118.exe

  • Size

    117KB

  • MD5

    3b7218778be3d7dfd698dc30ca190f45

  • SHA1

    32c2555d65bde88d6e0e042a4f94bf4879773f95

  • SHA256

    839a1e099b0339024bf77ccdf6fc4e8ff9655991dc1145ebdfc3b7113ecd5f7a

  • SHA512

    ed69c950d3b64db94d66db3a6cafdbbe80882f0f1649003246f554b96ed2ef6ac5882ec9731b56035935e1c038b47ee9121689ab999e9517a0d7df7ca4beda8e

  • SSDEEP

    1536:xk8rwHurm5yRVWH35FH0pum0peeMpAe3LNXWCnljKREIug6Nr+JoibcN:yQkcWH3XH04pet22Lggx/g6NCJoibcN

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://fiskahlilian16.top/

http://paishancho17.top/

http://ydiannetter18.top/

http://azarehanelle19.top/

http://quericeriant20.top/

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\3b7218778be3d7dfd698dc30ca190f45_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\3b7218778be3d7dfd698dc30ca190f45_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:988
    • C:\Users\Admin\AppData\Local\Temp\3b7218778be3d7dfd698dc30ca190f45_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\3b7218778be3d7dfd698dc30ca190f45_JaffaCakes118.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:1140

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/988-1-0x0000000000670000-0x0000000000770000-memory.dmp
    Filesize

    1024KB

  • memory/988-2-0x00000000001C0000-0x00000000001C9000-memory.dmp
    Filesize

    36KB

  • memory/1140-3-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/1140-4-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/1140-6-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/3352-5-0x00000000025A0000-0x00000000025B5000-memory.dmp
    Filesize

    84KB