Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    09-12-2024 09:17

General

  • Target

    d8e813a9cac9e832bee108ef83d04668_JaffaCakes118.exe

  • Size

    28KB

  • MD5

    d8e813a9cac9e832bee108ef83d04668

  • SHA1

    5ebd3001c2a027e9a97812f0cb27d884f5a2b513

  • SHA256

    cff322bebd98676edc6b760d712a936d842d24d3b7a6f9beb7cc011f59365b0b

  • SHA512

    e85ee99b9090f701bdb0e6c9c8c7982fd8fa9d4185ea690469cf890808e1db0c5e29f38884de57f5d801af33ed97a64dcd98c7a2bb349a4c704d01b96b358b84

  • SSDEEP

    384:1vxBbK26lj5Id8SpHx9jLhsznnVxA1WmP5w7GGCJlqqwMyN8ZpL:Dv8IRRdsxq1DjJcqfdL

Malware Config

Signatures

  • Detects MyDoom family 8 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 28 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d8e813a9cac9e832bee108ef83d04668_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\d8e813a9cac9e832bee108ef83d04668_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2272
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2704

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b84ed754b69ee85b1970dd5334da5cef

    SHA1

    211000301c1a533267586f3457149ae933d07f54

    SHA256

    64cbc9072be659f3c2f07e4923df01ecd7f0ac13e56fcd852897b6d1242ecdfc

    SHA512

    5ac40638b539ff128e51d14e2a985450383a2e177ff1962b466396590521a7f866f5bd59a4213e5e26b25f8f9e7256cf149fd38ecba720fd9b065615532f6aff

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c5b42dd7ab7465451d046edd889ea802

    SHA1

    fe64181d9be2f78254d17b5ddea5692f12acdba0

    SHA256

    52e0dfc472bcae483f000f591077105facf1c4277b003bae305405f9013871e5

    SHA512

    0cce08ed5e7bdb91d6f79496993ba6e4b6787920a1e752e97089c7c687c252aad4395ccadbb29263f70727529d2694b9cd76486b4d0aa7f24f9fecc4abc3923c

  • C:\Users\Admin\AppData\Local\Temp\Cab2DEF.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar2E20.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\tmp2BF2.tmp

    Filesize

    28KB

    MD5

    e09ae6efb322161b03f99662edda135a

    SHA1

    279f9d0b5408ccfea4c7f3a3e4decbd584b9e551

    SHA256

    3151334d1ec622c5fe95a124706b59334828babf84932186566caba1b7c1e9bb

    SHA512

    b4aa12d66feaecfe55d9e65ca733fe1c0c3af85624f6c3ca7f770b9f98a50afea7eba249069e7e65bbbd2d0fc226dd7b70dbda6c143921462c14ba28423f2b05

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    15a718f35b1ba211f6d500334db9a7de

    SHA1

    72f973fe7cc1799d8d39855d9e525afd564c5881

    SHA256

    66ea40c0c7c2c2e4a92b2f71a033f7ef20ca1613697b0c8ce1afa5e3fa08cc21

    SHA512

    f5b13c1123b64e1318a8b192e394bc6c07bb11cf96f68abb06d4353c591c0954cb1a1b0faba8ee829d72a2f22664fe5a0d846ffe03eac788c2c6fd263a4b6a95

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    b45e562d117caaaeb3ed0d795b7a6f29

    SHA1

    7df141724e9caed884263490f161db773b9d1441

    SHA256

    2c97c2e05d2bbed3e99b5793e980abcd573f16cfc61d37698da11777e4bf3420

    SHA512

    1c5359694cfcb3258baaea3729a88f75a7efc5c794b6e8abd444f84bf7fac99c69062def8c0305a11fcb02a9bb73e1c169f12cbaabe419d7ff4fa8644abb8fbc

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2272-85-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2272-71-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2272-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2272-9-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2272-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2272-17-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2272-83-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2272-45-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2272-78-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2272-50-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2272-73-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2272-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2272-10-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2704-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2704-72-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2704-51-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2704-74-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2704-46-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2704-79-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2704-44-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2704-84-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2704-39-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2704-86-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2704-91-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2704-34-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2704-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2704-27-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2704-22-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2704-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB