Analysis

  • max time kernel
    118s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    26-06-2024 15:54

General

  • Target

    128c0e804fe6deb3e54453724a218f98_JaffaCakes118.exe

  • Size

    359KB

  • MD5

    128c0e804fe6deb3e54453724a218f98

  • SHA1

    830b63ce4f2a59ce17a92d8e339c26e80a60929b

  • SHA256

    f0182fd2d6034c99acd88f7909c1196d30c5083bb0ab829767f08d55691eedd1

  • SHA512

    89aeec4dbf3ca097a5ee7efa910985eb277c7ff2013b5421dcb9e04e630bd106fd551993bab2245b949fef843adb718b5044b192857721b66889c673647bbcf4

  • SSDEEP

    6144:745erfBEcDgDPy79kbAtV3Fin+KqamOEJXGG:Ae95DgDPy+oV32qaoJ

Malware Config

Extracted

Family

smokeloader

Botnet

upd1

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\128c0e804fe6deb3e54453724a218f98_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\128c0e804fe6deb3e54453724a218f98_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2140
    • C:\Users\Admin\AppData\Local\Temp\128c0e804fe6deb3e54453724a218f98_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\128c0e804fe6deb3e54453724a218f98_JaffaCakes118.exe"
      2⤵
      • Maps connected drives based on registry
      PID:2692

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2140-1-0x00000000005A0000-0x00000000006A0000-memory.dmp
    Filesize

    1024KB

  • memory/2692-4-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2692-3-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2692-6-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2692-5-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2692-7-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB