Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    25-06-2024 11:41

General

  • Target

    0deee20c595fa349a755ee311370ad8f_JaffaCakes118.exe

  • Size

    113KB

  • MD5

    0deee20c595fa349a755ee311370ad8f

  • SHA1

    e9d63c829707284a6390cf7affe190ab1d3360b8

  • SHA256

    7e7cd977c3abbb03a0b25e92a79707894ca58f860a6d3e3f039ea8fba51b8439

  • SHA512

    663b53f06989122eb402dc59e87e6b0e0ac311a4f0a1f063bcbbc7aa468adacb2fd3ce243d180d9afd0608e1c5d54b56118cf4e907d0defb86111c84e760350f

  • SSDEEP

    1536:JbLihNNyPGoJJq+svg9373X7+a4nAliVhZpJ5Bmc1Dsl9At5RuFckqJdBwAbTr:JbLOyJsnvgJz79SpbkT6t5wFBmdBtP

Malware Config

Extracted

Family

smokeloader

Botnet

pub1

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Loads dropped DLL 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0deee20c595fa349a755ee311370ad8f_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\0deee20c595fa349a755ee311370ad8f_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    PID:1932

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\CC4F.tmp
    Filesize

    1.2MB

    MD5

    d124f55b9393c976963407dff51ffa79

    SHA1

    2c7bbedd79791bfb866898c85b504186db610b5d

    SHA256

    ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

    SHA512

    278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

  • memory/1932-1-0x0000000000250000-0x0000000000350000-memory.dmp
    Filesize

    1024KB

  • memory/1932-5-0x0000000000020000-0x000000000002A000-memory.dmp
    Filesize

    40KB

  • memory/1932-7-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/1932-6-0x0000000000400000-0x0000000002F97000-memory.dmp
    Filesize

    43.6MB