Analysis

  • max time kernel
    151s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-04-2024 07:43

General

  • Target

    fc43d9f8e3ccfeaa9c8401ce64a1658b_JaffaCakes118.exe

  • Size

    261KB

  • MD5

    fc43d9f8e3ccfeaa9c8401ce64a1658b

  • SHA1

    cf96e0085826bfd855f8189cd1b47cf94cf5bd69

  • SHA256

    43299f7d7e65c228e865efcdab3838f1fa099e5508f98b947935cc51728a8a60

  • SHA512

    4cf90f27f13e4f7602dd8f99c06f04f7265f6d62bf6e10da065690855141a2c3ae0fd89dd1c000868ec49ce3124ef7be87630a6bb4cb2289b32f81684b144d8b

  • SSDEEP

    6144:zsc5Y8WF/SG7Op8XbhHxG+L2mc5CqBWnKHH/IAg+:B5EF/VOpOhRGawHBWnQI

Malware Config

Extracted

Family

smokeloader

Botnet

pub3

Extracted

Family

smokeloader

Version

2020

C2

http://aucmoney.com/upload/

http://thegymmum.com/upload/

http://atvcampingtrips.com/upload/

http://kuapakualaman.com/upload/

http://renatazarazua.com/upload/

http://nasufmutlu.com/upload/

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Deletes itself 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\fc43d9f8e3ccfeaa9c8401ce64a1658b_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fc43d9f8e3ccfeaa9c8401ce64a1658b_JaffaCakes118.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:3012
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3608 --field-trial-handle=2284,i,9807419199535700662,2319175108930815708,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:916

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    2
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3012-1-0x0000000002650000-0x0000000002750000-memory.dmp
      Filesize

      1024KB

    • memory/3012-2-0x00000000001C0000-0x00000000001C9000-memory.dmp
      Filesize

      36KB

    • memory/3012-3-0x0000000000400000-0x00000000023AC000-memory.dmp
      Filesize

      31.7MB

    • memory/3012-5-0x0000000000400000-0x00000000023AC000-memory.dmp
      Filesize

      31.7MB

    • memory/3012-8-0x00000000001C0000-0x00000000001C9000-memory.dmp
      Filesize

      36KB

    • memory/3364-4-0x0000000002900000-0x0000000002916000-memory.dmp
      Filesize

      88KB