Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    18-12-2024 20:39

General

  • Target

    fd090f7fc0490133edd9edcf5bc9a3e6_JaffaCakes118.exe

  • Size

    28KB

  • MD5

    fd090f7fc0490133edd9edcf5bc9a3e6

  • SHA1

    c5a1b98032e7d8940ecf27372b24cca3d62e9e7a

  • SHA256

    cbb348e7281e5fb440d20c8fb2452651b3a620c5b54d159d0cc654ec0f681fc0

  • SHA512

    49fe0525f50a515871ee2d3c5a6e31dbb777c4a9e9812134ca003b0ab891acdc56ba22ca113706b35a56f885511ea45351d8da671d516ae2f460f55e20c34568

  • SSDEEP

    384:1vxBbK26lj5Id8SpHx9jLhsznnVxA1WmP5w7GGCJlqqwMyN0JmpU:Dv8IRRdsxq1DjJcqfREU

Malware Config

Signatures

  • Detects MyDoom family 8 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 27 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fd090f7fc0490133edd9edcf5bc9a3e6_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fd090f7fc0490133edd9edcf5bc9a3e6_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2100
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:1792

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    dc4efce0bdc23de50a777a9910f4638c

    SHA1

    c41050e9b1ebde9402ef204aefb92275d992f099

    SHA256

    602684da4a7a939b483c3e132adb44df4a2e40291e691c31023e9c2495537364

    SHA512

    38e94b0a2be524aeb37b066332620bacfec2ddfa1b18bf2074f87a111dcedef0da25e0ef3b618d67b4e882d8964e0b2b210ea65b8fdfbf65385ea8c98967037d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1ba125b69548855c96a5e132fa52c1c3

    SHA1

    13b6d52b37b466432ff09e5c7c173d202cf0d7f8

    SHA256

    3f719a6933aad2bffe7f5c7379da6629f7ebedbf59b28ea97c9ed1822f9735c8

    SHA512

    1d291eca060e63532a330afe2a6efcb6ff772623ec67b091d35c689b3b62e3aaa31b5d022cc4c6b0334626dae70238e62d402f5d82f4375ac535c6f605b8fd6a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ad55b5912ebc2a790e48b0487355b706

    SHA1

    48120a0b1245c1134f7bbe4a8e8c89bb8148d109

    SHA256

    957c2fa1e0196e2015117f8cb6dc0f102706d40bcba23660d2dc73ab9509faf1

    SHA512

    7013e9e56dc77baa4ea2f69fecc12d73fdbd80b827cda4e2710fb61a8075f7c3c8103e17d7a23cf70ae7badcf52e8722a08831b0104d5490257835ff4b8027ed

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\7CNUR30T\default[1].htm

    Filesize

    315B

    MD5

    14b82aec966e8e370a28053db081f4e9

    SHA1

    a0f30ebbdb4c69947d3bd41fa63ec4929dddd649

    SHA256

    202eada95ef503b303a05caf5a666f538236c7e697f5301fd178d994fa6e24cf

    SHA512

    ec04f1d86137dc4d75a47ba47bb2f2c912115372fa000cf986d13a04121aae9974011aa716c7da3893114e0d5d0e2fb680a6c2fd40a1f93f0e0bfd6fd625dfa7

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\D6V88JEY\default[1].htm

    Filesize

    305B

    MD5

    157431349a057954f4227efc1383ecad

    SHA1

    69ccc939e6b36aa1fabb96ad999540a5ab118c48

    SHA256

    8553409a8a3813197c474a95d9ae35630e2a67f8e6f9f33b3f39ef4c78a8bfac

    SHA512

    6405adcfa81b53980f448c489c1d13506d874d839925bffe5826479105cbf5ba194a7bdb93095585441c79c58de42f1dab1138b3d561011dc60f4b66d11e9284

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\D6V88JEY\search[1].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EOYL2MRI\default[1].htm

    Filesize

    306B

    MD5

    e0c3b4c8541e5bc3cf19d22ccf8365d6

    SHA1

    9ac1347e4dbce09ddacc47ff46b9cb15b01fd77d

    SHA256

    69e3c690688497ac57963720235b9181d6ab79161289aed6bc518f2284e75696

    SHA512

    3c6a7bb5b195dd5e973d180f051ad4979d37bfaa489e6e22c239a2efc007a203c72732496d0db1324a16344606510cba911af242337bd96da4f9832c9f6552aa

  • C:\Users\Admin\AppData\Local\Temp\CabDC55.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarDD04.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\n5sBnguk.log

    Filesize

    1KB

    MD5

    4e501780bab9c7af038ce8a7a2721ead

    SHA1

    a3aad908d4b153915b1f164e707b7e19e033f0b8

    SHA256

    d7cef0f5a883023ee234d39eef889850fc13052b484fdaf8a933bf6e983544db

    SHA512

    19a55a1c56aa18315ac9ce238d1e8175ad1d2946619bdabdd7da714b5863e774090977ae079bf606be5676cfd100311d8f1972a4df0e459b8798dfdb2e504a05

  • C:\Users\Admin\AppData\Local\Temp\tmpD7DA.tmp

    Filesize

    28KB

    MD5

    f872c4075a9c59ce914c3e64d090491d

    SHA1

    26b1846a84bcd6f01f61c2a0f024234e985d719b

    SHA256

    e62c2d14e26683c1a2e00163b7429d470182a99138d2cf58ec0d2591a2687974

    SHA512

    20920beb344f173beae0b5d7f7e8c4a4b7fb7f8d6d5a88163d7a322df3af3dd1e3f4e96c7fd2dc05add34eb69b3e311cdd46b358e095d4a548508bf05954202f

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    714474e9cc13bcee5b4625d7735c93ce

    SHA1

    8c6095a5e81299bd2be56f60c10ed66e56c775c7

    SHA256

    ab7b233b1702b63ce0799afaf2e1d2d2a249129f940aff482db460fa04ee1a47

    SHA512

    e7db7a52e8e28e8327db00555b02da8aa3e9eedc9b5f91d08925c0264cfed47ba83e7986fa4d69968f7f9e0377b32f367492365e06d68625144644bcec10b1d3

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    080a036d792fec6dda5be879086cc7bf

    SHA1

    cfbfc3f3e51e118bc1c205b037dc986a5fdb4083

    SHA256

    894e8371ab4a15448369d474c499a128b22913836039c3e4c6b0ce354e0cac52

    SHA512

    205abbc7b4e7f7be9a601892210d898aaedbf8531d6be5fac07e20a0829e231b19166eb845aebd5235071e505b3ce85348aa1fbaac1a170f48228f956100fc9f

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1792-65-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1792-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1792-304-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1792-61-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1792-37-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1792-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1792-42-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1792-70-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1792-25-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1792-72-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1792-77-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1792-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1792-82-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1792-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1792-101-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2100-100-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2100-36-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2100-76-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2100-69-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2100-64-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2100-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2100-17-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2100-16-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2100-303-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2100-60-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2100-9-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2100-4-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB