Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    11-12-2024 15:26

General

  • Target

    e2182793a9f4ba517a4722e5a3ceb14a_JaffaCakes118.exe

  • Size

    28KB

  • MD5

    e2182793a9f4ba517a4722e5a3ceb14a

  • SHA1

    5bb7b18574e2a5e6721a23ce1e9f98a2f2faee22

  • SHA256

    d2a49b1402b672c150efae3230bea784e5c5d0980e7cbb8be4d2dd36bb119127

  • SHA512

    1cdb47433f2add36ef9f23a41f949e9805e6fb30a7483a578d1d00065f2fb3bc7cebf6cf270743f18274cfe3f18a0f0a574e96d40680e593c901cf48d700074e

  • SSDEEP

    384:1vxBbK26lj5Id8SpHx9jLhsznnVxA1WmP5w7GGCJlqqwMyNH:Dv8IRRdsxq1DjJcqfI

Malware Config

Signatures

  • Detects MyDoom family 10 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 31 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e2182793a9f4ba517a4722e5a3ceb14a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e2182793a9f4ba517a4722e5a3ceb14a_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2072
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2548

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1a478227df4c4ebe9034f36f229a8695

    SHA1

    18a8d121965c4c7a2d9146367bdb31e93630ba17

    SHA256

    7522cee792f19d0e9f353629d2aa68fb59c3e00267b520e81ee8728d3a506d35

    SHA512

    f162e9c58dd28460ed849988c0580be21a97ac25787ea031966f341b834c64d1e4af17931da1491acd5e070ae4295ecd409391d5563681d411b0e9672c4aefcc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b85feb18e90ee2a3657be23ef1ca4503

    SHA1

    4912d98b35bc20dee20362c61f681158c2cb94fe

    SHA256

    333ac7490d7fb1662177ec40733b4a465be39d64a73bd9df649f1da01d51dc57

    SHA512

    af63604a7cda461a4aec3b7c554e421f5fd5bb8989a722b95ff01a86071067da6866e129dfac730714bcb2ad62a487c3a30fc85ea7a302091f1cd48e453aadc7

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\01LB6K3J\search[1].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\01LB6K3J\search[3].htm

    Filesize

    115KB

    MD5

    01849637c4549b652a5d195fcb9a9ca3

    SHA1

    97200ca964a39c2d3dcb4829d47787c74332f7ca

    SHA256

    888e412ed801429ba100766dc6e70a2ca48f3b538ec4f672e051f389c2041702

    SHA512

    03bb2419ddbbc452ed0de7facc7cd6d396d41fd4b42b3b0d80d97f4cf45eeb13605b3cf2ffedf929ada322487e2802f57b73171770b73859ef7350747dcfab6a

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CXRG2YQS\search[2].htm

    Filesize

    115KB

    MD5

    15f95c09483f9b887ec174586c9d7097

    SHA1

    8917d2cbf9a9a952c0725712c662478c3bbb90cc

    SHA256

    616db68ae6018e9bba500c3b93f6fbd4ae2ffba3e186e35aecd78278ea1c9367

    SHA512

    35fbdcd12d58d99552b865a25d48e693064d8ab56f222b905ddc377d6955278fcb01d6a715238806ab4767f19af5ffd755973f9ce2f57ac4a42cb24908d74014

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\Q0WBLVJY\search[6].htm

    Filesize

    132KB

    MD5

    79aa1aaa76e3e4dc9e6896f984936a75

    SHA1

    a4081196710f936291e6d3424bbd5bf52513832d

    SHA256

    52387b34cf0bbed57c521469614ade7177d3bdbf96092521f7ad5387b36d7fa3

    SHA512

    67755364fc2eef468cc72b994ebacc760f85ca9972799209291c7909a191d43a3f0adceac29380cb2f391de25ecd6b6bdebdbfba60c20183427df8ebd80fdafa

  • C:\Users\Admin\AppData\Local\Temp\CabA76F.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarA7DF.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\tmp9C7E.tmp

    Filesize

    28KB

    MD5

    16c7df265e9398b2e7fd3a4651987775

    SHA1

    91b9fdc1c826bc158921f9a37ee5c37666df4ffe

    SHA256

    47528cae2c0eaac18d4b331ce2ee15099210d061c6bad2b8a35b1ccb1d0e65d0

    SHA512

    fd27c751b138178caa296584450d26a0fee8df4e9d37c4a69e28d5ce05c5daa0a13d27aefea403be6a14ea9e93269582e7e644a43317b6d97b718ed0cf84fe1d

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    28b06647dcfdf30b4d615c3d8544216a

    SHA1

    0ea24206beaf24278560e9be4bad52b62c2ebb66

    SHA256

    51acee622b0d4455f2a30a01bcbff235108ad004671661a5ba391add81ab34a6

    SHA512

    6881df5ee83a64990975adb916124a6cfa2796f0771adeaf69c10c22414b97ed095d30cb165bd8a18ff4757d4ff08804136b9d892a365bebdec2b6fd961a876a

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    a7f34039b8815d69b6bccd31f0fd08c0

    SHA1

    235654cd059e310901c1eff886edef3c9085c731

    SHA256

    43748c29360eed9f33f6ff35396682c2d3190ceddeccf54d42e38c0db282e2ff

    SHA512

    05fe035fb6ca987387c05f29629d263bd5ad877d11c98a803d84b4d8a9cd0257bcba0516ec56155bcd456cc07dd6e9759d5d0194e7af005cdb4df65e8c97c8c1

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    3d4d68921cbe9a33db5ed7d9c64b7b27

    SHA1

    0e36c80814e1d68f794cb66718757ab8861dbf3b

    SHA256

    8cdc6c25fceff34d2783fc4b32fd7e03902fdeec7937e8d4ff62d5230fee8b8f

    SHA512

    e475707b7e01c49411581b399cb4929a5544a1f0353886170c62fbec64c2d68414d5e14b11ad2f42654381a9e871781ab1a6f3b4409edcbd8765b88ca339a71f

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2072-37-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2072-32-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2072-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2072-364-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2072-55-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2072-214-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2072-451-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2072-62-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2072-18-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2072-67-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2072-17-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2072-69-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2072-9-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2072-4-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2548-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2548-75-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2548-70-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2548-68-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2548-63-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2548-58-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2548-56-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2548-217-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2548-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2548-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2548-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2548-365-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2548-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2548-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2548-452-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2548-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB