Analysis

  • max time kernel
    150s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 04:09

General

  • Target

    70d1cc794ab7a0899043544c2c6cc42f_JaffaCakes118.exe

  • Size

    234KB

  • MD5

    70d1cc794ab7a0899043544c2c6cc42f

  • SHA1

    0d8335573bc87aa6857781fed39c42ebb7027e28

  • SHA256

    555b6940cce4c237104255d8f02d92b21b8c09dbed6b242986309d920ce911bc

  • SHA512

    df33fa184fae916c2b3b6197fd46ad2943b6b037b45b7083b60d10acc6ea63d9bfac9457b2178cb0bb181157ca33b62c404fc4d4b7963a9605f932dc7db5f1ef

  • SSDEEP

    3072:KGkYDUXS0FxFctZQ/bSfzpxTXcKmzmRaHaLQW0GAQq6hGj0F5YyMZdIDVsPHYp:9qhKpxztmDHaLQWNAL6TAyqjfO

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://naritouzina.net/

http://nukaraguasleep.net/

http://notfortuaj.net/

http://natuturalistic.net/

http://zaniolofusa.net/

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\70d1cc794ab7a0899043544c2c6cc42f_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\70d1cc794ab7a0899043544c2c6cc42f_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:2784

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\1105.tmp
    Filesize

    1.2MB

    MD5

    d124f55b9393c976963407dff51ffa79

    SHA1

    2c7bbedd79791bfb866898c85b504186db610b5d

    SHA256

    ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

    SHA512

    278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

  • memory/1216-6-0x0000000002E00000-0x0000000002E16000-memory.dmp
    Filesize

    88KB

  • memory/2784-4-0x0000000000400000-0x0000000004DDC000-memory.dmp
    Filesize

    73.9MB

  • memory/2784-5-0x0000000000400000-0x0000000004DDC000-memory.dmp
    Filesize

    73.9MB

  • memory/2784-7-0x0000000000400000-0x0000000004DDC000-memory.dmp
    Filesize

    73.9MB