Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    15-12-2024 16:11

General

  • Target

    f4c0b84858dbefe9b7ee7d499dbb3a41_JaffaCakes118.exe

  • Size

    28KB

  • MD5

    f4c0b84858dbefe9b7ee7d499dbb3a41

  • SHA1

    845c45e33e998aa583d1408d9d1a9648c290fb70

  • SHA256

    dc5e88c5e787b5ff52881fe57d1991fdced4a51ef86228ba3f4d1e36de4899eb

  • SHA512

    b4cf3be6a1628a5b299d4c29cfa56d91b1e874d8dbf5a0283394beeec597ccc5860be282854c9b99810863687cd9a55ce9d9875e3941ec31bb9bc4193408ac8b

  • SSDEEP

    384:1vxBbK26lj5Id8SpHx9jLhsznnVxA1WmP5w7GGCJlqqwMyNGS:Dv8IRRdsxq1DjJcqfe

Malware Config

Signatures

  • Detects MyDoom family 10 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 29 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f4c0b84858dbefe9b7ee7d499dbb3a41_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f4c0b84858dbefe9b7ee7d499dbb3a41_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2332
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2104

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    75e976a99985f81cdc7501fe7c1cc145

    SHA1

    c5ec0350d18b5181037053fde2ea3c75f92d3ecb

    SHA256

    716ce44c394bbd93f2413356968220bb221135b4dbdc143144b5e146e57213e6

    SHA512

    45ff6c9243cbca965194ae97e6ab6409ef2c339435c19171add5d93c4d59af9b0f062260d511c56525dc7a64d81db001993f0479fd820f182f03c8152b0b0d97

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\AS91FDNI\search[2].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\S8GI6B9B\default[1].htm

    Filesize

    306B

    MD5

    298d538bcc201eb6a3806e577aa8c55b

    SHA1

    a8532e8bd4a2fe9bf6d4708f8597b9af6bbcf804

    SHA256

    312efc49c9fbd69f8f8d1f389991f9c2eb8f0e62cc1584c0336b6c0e04888958

    SHA512

    fd7f8556b374f4f706b3de32cde81fafba0c9cce199ab54b30562e8e4e32ecbb3a8e968e1f1c2d53fbce5650c1b54fc2b752f9f58c3426106bd597145b2950fa

  • C:\Users\Admin\AppData\Local\Temp\CabD871.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarD8C2.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\tmpCF91.tmp

    Filesize

    28KB

    MD5

    538b2be6d68b9e10ff66edfad0fb2ab1

    SHA1

    eba69f3d70640c7f6fc093daee4cdf95bfe0f946

    SHA256

    37300bde2af97e76045636404e4202d14da6c1c3ba2508d7d96bc84affa6a14c

    SHA512

    9c0ef64fdcc3c956231c61bc107bf0879602b678cffce5b23f395df37c00b2452d5c918dd893f16206754d47c51f7fdf70b0009597dfb80cfef68ea376500e35

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    7fb527be38a4b24a9c4b50234b268b26

    SHA1

    08aa421cb5d9f77ca77ee228242a584b7bf77357

    SHA256

    7c776a5725d60a6f1f45c5205b97e7787f5a49bd91bf9741a2624bc9b7b2330c

    SHA512

    cc5d3a467617fffd2256c4da816cea81ed70389e8d38782208262b00a25dd73fe23162079cdd0272a9874308caea4caa5d974b4b0eb320c4dd285cc7f8ec7caa

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    8310345c4e095aa9b466853c249c9f14

    SHA1

    ffce1e24b28a380e6b301f695c6ae2c0fb6fe3b4

    SHA256

    94d8426b7621e3253a234ef3c5049cc36987b21764ccbde245aec006ee4d7f24

    SHA512

    4ece19168f265808d7810c98b12d9fa45d594cde39be0f2f69fbd611b0f546d63e3e83146cd756681f7e0a7e98d8890996d3f195963cf618647e7db1efd67061

  • C:\Users\Admin\AppData\Local\Temp\znxfmzm.log

    Filesize

    1KB

    MD5

    f481c8fa69b3124d9bf42bf5ac2c62be

    SHA1

    bcca2c2d5619f69262fc3f4101d02dbc4defe5fb

    SHA256

    43e15becee2b04ad3ad273190af74ff0c153ccbc09426a4837845c2fd8653b35

    SHA512

    3b80f7d0e8931590a0645390db7069f8b0575197fb365ee8f3cce743892716462000c31941bef6b93d65741a5fa5a4df985c311111ce6419e431c6b2eca1bd9f

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2104-64-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2104-87-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2104-256-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2104-42-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2104-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2104-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2104-10-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2104-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2104-25-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2104-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2104-68-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2104-37-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2104-73-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2104-75-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2104-85-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2104-80-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2332-84-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2332-79-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2332-86-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2332-72-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2332-67-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2332-2-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2332-17-0x00000000002A0000-0x00000000002A8000-memory.dmp

    Filesize

    32KB

  • memory/2332-16-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2332-63-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2332-255-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2332-41-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2332-4-0x00000000002A0000-0x00000000002A8000-memory.dmp

    Filesize

    32KB