Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    15-12-2024 06:10

General

  • Target

    f2a7a9f984b8d7f1167e708bd8d894bd_JaffaCakes118.exe

  • Size

    28KB

  • MD5

    f2a7a9f984b8d7f1167e708bd8d894bd

  • SHA1

    1c1de60d8e8ff4aba1a8a9370953efcbbc23b5fd

  • SHA256

    38545a07328cf48b514998dc79fe2e710f95c7781e97780cc2da46b3219a914c

  • SHA512

    d77a52630c496b9f624ac604f9f3074cc1519794f04dc66a098b0695f4506a44809a609418d47ef168d389e99ed0732f1f22a1eb3550b316cedc2c1201e75920

  • SSDEEP

    384:1vxBbK26lj5Id8SpHx9jLhsznnVxA1WmP5w7GGCJlqqwMyNAs7r3pgj:Dv8IRRdsxq1DjJcqflCzpQ

Malware Config

Signatures

  • Detects MyDoom family 8 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 29 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f2a7a9f984b8d7f1167e708bd8d894bd_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f2a7a9f984b8d7f1167e708bd8d894bd_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2112
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2404

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\CabAC3.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarAF5.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\tmp31E.tmp

    Filesize

    28KB

    MD5

    37326fae107294ad67d9899776b4059f

    SHA1

    f058da42e92bf3312d01e65deb3c83c06fbd7ec4

    SHA256

    0850862661487bde5da2cf53087c130ea59241e8c7decff1304d82677dbd20ae

    SHA512

    85deff73e850f36da0a13a841820df1dc912295df9fbc2bdce746acd497c52864958bf7a37d76cf1fa78413c491181bc6d186416cc6368c42083d4eb07cdedb3

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    968fddaea98a9a58e35c780a470e0a36

    SHA1

    567b688674fd0dbd36a12ff0e261fc6d3467d9f3

    SHA256

    3db578c985ffb272f4c7abb7c6840606cf15a5326c19b559df598ba4fdd68d3b

    SHA512

    0d33f9fbf80d7d9f6db08a8080f4a2717530bbd1e59e0a92d5469ede0c48de51d735d6181f413f10179e091ccddde90e5ed116978c4064683566acd8a6192d7f

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    30db9d18063a93d251379e1a8fb9d859

    SHA1

    cf52a1a97b37eb5045a38d945348efab169e529d

    SHA256

    e8d50dc8eebea8a936eb981871fe794a63496e9f88b809b0297e9a9ee2c93a3d

    SHA512

    fddf68ddbeb5fd6faacfb3b30c12ebfdaad21cd640f0b1a1af1248121e1db7831e4e247bb57c180995b3fb9deb399253d3103a3f8e00ea619b56a19b1d0d48c8

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2112-73-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2112-66-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2112-4-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2112-9-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2112-80-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2112-78-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2112-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2112-43-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2112-68-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2112-48-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2112-17-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2404-37-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2404-42-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2404-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2404-67-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2404-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2404-69-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2404-49-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2404-74-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2404-44-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2404-79-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2404-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2404-81-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2404-86-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2404-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2404-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2404-25-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB