Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-07-2024 20:33

General

  • Target

    759d1421306fce37877500fd31af2b0a_JaffaCakes118.exe

  • Size

    143KB

  • MD5

    759d1421306fce37877500fd31af2b0a

  • SHA1

    0503a087927137c3c1143029c31f80cd0d88cecd

  • SHA256

    5255cd73d0113148df31e8bb334a9b9b544858705b28345e3d63cc6a49eb55e3

  • SHA512

    b38b6bc61fe5fe0060c2870093a17defb708bdb1102085616d77208cee2ebe1abfd7e002c301036b10cbe1f1edbb3011534557b9cc999cfbc44d4af537720e09

  • SSDEEP

    3072:C5rJxmmmf2cxVJ6UWtA6bS6uSXu+1V8BkF+vLR:C5rJxmmmf2cx2ZW6uSdmaF+9

Malware Config

Extracted

Family

smokeloader

Botnet

ku11

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Loads dropped DLL 1 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

Processes

  • C:\Users\Admin\AppData\Local\Temp\759d1421306fce37877500fd31af2b0a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\759d1421306fce37877500fd31af2b0a_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Checks SCSI registry key(s)
    PID:5044
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 5044 -s 512
      2⤵
      • Program crash
      PID:1224
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 5044 -ip 5044
    1⤵
      PID:748

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    System Location Discovery

    1
    T1614

    System Language Discovery

    1
    T1614.001

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\5C1B.tmp
      Filesize

      1.6MB

      MD5

      4f3387277ccbd6d1f21ac5c07fe4ca68

      SHA1

      e16506f662dc92023bf82def1d621497c8ab5890

      SHA256

      767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac

      SHA512

      9da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219

    • memory/5044-1-0x0000000002BC0000-0x0000000002BC1000-memory.dmp
      Filesize

      4KB

    • memory/5044-3-0x0000000002BF0000-0x0000000002BFA000-memory.dmp
      Filesize

      40KB

    • memory/5044-2-0x0000000002BE0000-0x0000000002BEA000-memory.dmp
      Filesize

      40KB

    • memory/5044-7-0x0000000002BF0000-0x0000000002BFA000-memory.dmp
      Filesize

      40KB