Analysis

  • max time kernel
    150s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    31-03-2024 18:33

General

  • Target

    5adba4864f2db29b39d5c08c1ffed551_JaffaCakes118.exe

  • Size

    237KB

  • MD5

    5adba4864f2db29b39d5c08c1ffed551

  • SHA1

    0513a92f02902d5de4638377368c034fe9e46fa0

  • SHA256

    dec0d7378540163689fb5f23fcd1403d6313ed6f0b9a93811293696a078633fe

  • SHA512

    f2d9d63ca8a4579e45b7d503d02a4f4f50bef680d68d58f19d3154c6a3001ad55201688616f57c680fe7617fb886291197d5b6b8156da38409c5a9098c0f17dc

  • SSDEEP

    6144:RorWeWHedXB+MnjBXTVfyKCvJUse61QYQna+i:RKW+1B+MJVfyKCv861snLi

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://fiskahlilian16.top/

http://paishancho17.top/

http://ydiannetter18.top/

http://azarehanelle19.top/

http://quericeriant20.top/

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5adba4864f2db29b39d5c08c1ffed551_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\5adba4864f2db29b39d5c08c1ffed551_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2156
    • C:\Users\Admin\AppData\Local\Temp\5adba4864f2db29b39d5c08c1ffed551_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\5adba4864f2db29b39d5c08c1ffed551_JaffaCakes118.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:2184

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1176-8-0x0000000002E60000-0x0000000002E75000-memory.dmp
    Filesize

    84KB

  • memory/2156-1-0x0000000000900000-0x0000000000A00000-memory.dmp
    Filesize

    1024KB

  • memory/2156-4-0x0000000000020000-0x0000000000029000-memory.dmp
    Filesize

    36KB

  • memory/2184-2-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2184-5-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/2184-6-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/2184-7-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/2184-9-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB