Analysis

  • max time kernel
    150s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    30-03-2024 16:29

General

  • Target

    3f9c120f163f1b2f4fc3c119e9649ac1_JaffaCakes118.exe

  • Size

    238KB

  • MD5

    3f9c120f163f1b2f4fc3c119e9649ac1

  • SHA1

    9d952de3928f02dbaefb467c9345cc011e22d113

  • SHA256

    a17ce7a50169efb00d44c65e07ed51ea2c654eb8e704546f32a215042b0862ca

  • SHA512

    f93368d48d3fa5bb0020caaebd93672bcaedbfcebf7a3e187ce58ebb3be02d2622fd45d8015566dc1e40d6fbf368bde9311968a7013acfb1cca16e91fb59cd4a

  • SSDEEP

    6144:24AwhPQpXSC0OGCDhlw1wv9HjnIbAuMt55I:2hiAXSC0OGylw1sjI7O55I

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://fiskahlilian16.top/

http://paishancho17.top/

http://ydiannetter18.top/

http://azarehanelle19.top/

http://quericeriant20.top/

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3f9c120f163f1b2f4fc3c119e9649ac1_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\3f9c120f163f1b2f4fc3c119e9649ac1_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1504
    • C:\Users\Admin\AppData\Local\Temp\3f9c120f163f1b2f4fc3c119e9649ac1_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\3f9c120f163f1b2f4fc3c119e9649ac1_JaffaCakes118.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:2748

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1216-7-0x0000000002A20000-0x0000000002A35000-memory.dmp
    Filesize

    84KB

  • memory/1504-1-0x0000000000A20000-0x0000000000B20000-memory.dmp
    Filesize

    1024KB

  • memory/1504-2-0x0000000000020000-0x0000000000029000-memory.dmp
    Filesize

    36KB

  • memory/2748-3-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2748-5-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/2748-6-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/2748-8-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB