Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-04-2024 00:58

General

  • Target

    e8d81a269d55a80e9c20b8dfbee6bf96_JaffaCakes118.exe

  • Size

    179KB

  • MD5

    e8d81a269d55a80e9c20b8dfbee6bf96

  • SHA1

    bf6bc6b1f743040dc304ee02b11f29dad142e817

  • SHA256

    69fc75e63d169e2d864c22623bb51bbff8c16d01b63328fda9f55543deb29d3c

  • SHA512

    714b11d9ea6797013d497b24b553ce7e130598024e937c9992c05d9042792265f049dc35cf3ced56fb776a5637d751e3fc4f5c224083a35349f9ef2e820f6c96

  • SSDEEP

    3072:1QONvPem+ZTMEmo32ccQRLsBs5xF/uW714AK:HwZ47e25QRLCgF/uW+x

Malware Config

Extracted

Family

smokeloader

Botnet

pub2

Extracted

Family

smokeloader

Version

2020

C2

http://aucmoney.com/upload/

http://thegymmum.com/upload/

http://atvcampingtrips.com/upload/

http://kuapakualaman.com/upload/

http://renatazarazua.com/upload/

http://nasufmutlu.com/upload/

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\e8d81a269d55a80e9c20b8dfbee6bf96_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e8d81a269d55a80e9c20b8dfbee6bf96_JaffaCakes118.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:1076
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1076 -s 368
      2⤵
      • Program crash
      PID:3848
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 1076 -ip 1076
    1⤵
      PID:2612
    • C:\Users\Admin\AppData\Roaming\vwscith
      C:\Users\Admin\AppData\Roaming\vwscith
      1⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:4520
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4520 -s 368
        2⤵
        • Program crash
        PID:2308
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 364 -p 4520 -ip 4520
      1⤵
        PID:2288

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Discovery

      Query Registry

      2
      T1012

      Peripheral Device Discovery

      1
      T1120

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\vwscith
        Filesize

        179KB

        MD5

        e8d81a269d55a80e9c20b8dfbee6bf96

        SHA1

        bf6bc6b1f743040dc304ee02b11f29dad142e817

        SHA256

        69fc75e63d169e2d864c22623bb51bbff8c16d01b63328fda9f55543deb29d3c

        SHA512

        714b11d9ea6797013d497b24b553ce7e130598024e937c9992c05d9042792265f049dc35cf3ced56fb776a5637d751e3fc4f5c224083a35349f9ef2e820f6c96

      • memory/1076-1-0x0000000002D80000-0x0000000002E80000-memory.dmp
        Filesize

        1024KB

      • memory/1076-2-0x0000000002D00000-0x0000000002D09000-memory.dmp
        Filesize

        36KB

      • memory/1076-3-0x0000000000400000-0x0000000002C64000-memory.dmp
        Filesize

        40.4MB

      • memory/1076-7-0x0000000000400000-0x0000000002C64000-memory.dmp
        Filesize

        40.4MB

      • memory/3436-4-0x0000000002950000-0x0000000002966000-memory.dmp
        Filesize

        88KB

      • memory/3436-16-0x0000000002550000-0x0000000002566000-memory.dmp
        Filesize

        88KB

      • memory/4520-14-0x0000000002D60000-0x0000000002E60000-memory.dmp
        Filesize

        1024KB

      • memory/4520-15-0x0000000000400000-0x0000000002C64000-memory.dmp
        Filesize

        40.4MB

      • memory/4520-19-0x0000000000400000-0x0000000002C64000-memory.dmp
        Filesize

        40.4MB