Analysis

  • max time kernel
    141s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    23-06-2024 05:27

General

  • Target

    0545a5fa772589b157c33c7f9aa7cd58_JaffaCakes118.exe

  • Size

    261KB

  • MD5

    0545a5fa772589b157c33c7f9aa7cd58

  • SHA1

    efb8383cf11620cbf3b4a75c09ea2f06735e9f80

  • SHA256

    63a0529f4fe968a72d4e82240c02181f200e387b0c037df314478d3b913a9481

  • SHA512

    cb1c81ea126a935a0374df1dbd928475285cd1b9615c1afba3bea796c5ddfe0fe8d7baa51b94e82c2a87c635cbb3ab38ab0c8d6c46ccfaaf672cb300ff2129fb

  • SSDEEP

    3072:uNScpgZXj6s5xlpNdr77QGShdVCZxeSQEdYFG0EBBQWvbvPQiaDhxxMeetkkrsCc:uNSpmsfzN5/sCx4zFGROhxxpeTr/ekI

Malware Config

Extracted

Family

smokeloader

Botnet

pub3

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0545a5fa772589b157c33c7f9aa7cd58_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\0545a5fa772589b157c33c7f9aa7cd58_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2212
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2212 -s 136
      2⤵
      • Program crash
      PID:1264

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2212-1-0x00000000002F0000-0x00000000003F0000-memory.dmp
    Filesize

    1024KB

  • memory/2212-2-0x0000000000020000-0x0000000000029000-memory.dmp
    Filesize

    36KB

  • memory/2212-3-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/2212-4-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/2212-6-0x00000000002F0000-0x00000000003F0000-memory.dmp
    Filesize

    1024KB