Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 12:51

General

  • Target

    6aff96cef901aff32b0467145869627e_JaffaCakes118.exe

  • Size

    109KB

  • MD5

    6aff96cef901aff32b0467145869627e

  • SHA1

    04163649983c3626e84ac4d4b56f1cae740d5ad8

  • SHA256

    3b3c84f6ba906770c3b5d55bd41f4bf98c7d0924b61d7d6dc2d1b4db6f4322d9

  • SHA512

    abe77d4513d60643ff19b4291a10df10e4c73531ded9725581c460e0d329956545156face8a82bafdb9f002ddea3150e61ad441e7d5f955daee37390325567fd

  • SSDEEP

    1536:zcXYDU/r6NR3ymx3QHE/DKV8b6kRd8ZPCsoXvBG6AXFUllbtWRU:gXYDU7mpT/OVsRdKP9ivBA0BWRU

Malware Config

Extracted

Family

smokeloader

Botnet

pub2

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Loads dropped DLL 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6aff96cef901aff32b0467145869627e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6aff96cef901aff32b0467145869627e_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    PID:2988

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\CC4F.tmp
    Filesize

    1.2MB

    MD5

    d124f55b9393c976963407dff51ffa79

    SHA1

    2c7bbedd79791bfb866898c85b504186db610b5d

    SHA256

    ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

    SHA512

    278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

  • memory/2988-1-0x00000000010B0000-0x00000000011B0000-memory.dmp
    Filesize

    1024KB

  • memory/2988-3-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2988-2-0x0000000000020000-0x000000000002A000-memory.dmp
    Filesize

    40KB

  • memory/2988-8-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/2988-7-0x0000000000400000-0x0000000000F78000-memory.dmp
    Filesize

    11.5MB