Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    19-12-2024 08:05

General

  • Target

    ff15b7a3987607e25cc9e5c83e5e42ba_JaffaCakes118.exe

  • Size

    28KB

  • MD5

    ff15b7a3987607e25cc9e5c83e5e42ba

  • SHA1

    baf1fa9f38e0639b924553faac3889fdfcee5c99

  • SHA256

    8089aefd044cce7d7919b5e74ac0b19833a277f951db77156849dad6421bfb45

  • SHA512

    5444e2117973755f1bc51167e7f3f3a86106d19d01a3f27eaea9e00e7146255f997734174d72c04b989b5e26294751801af8d1a7efe0514617783235a69f4783

  • SSDEEP

    384:1vxBbK26lj5Id8SpHx9jLhsznnVxA1WmP5w7GGCJlqqwMyNFNG:Dv8IRRdsxq1DjJcqfA8

Malware Config

Signatures

  • Detects MyDoom family 8 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 28 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ff15b7a3987607e25cc9e5c83e5e42ba_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ff15b7a3987607e25cc9e5c83e5e42ba_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2480
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2500

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    00d4e175a35eda145472d94d8aaf66f4

    SHA1

    314fb85cfa8a4452e1e8f16a431a7d1f1d89b0d7

    SHA256

    adb1f3a5b90f43b1d0a22a77b7ae2f45e21e92646c79fabd15da2bda71afbd1d

    SHA512

    84fed20477a3007dd830cb2f178b536aa6529149d97ddab6db9d2aa440a77590baa6fcca171c430e49bc190000c8621ae454e9508cd3c2cb47837a117590151b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8ebcf1130815501d249e9fdf61e638fe

    SHA1

    c58134a5f26b311b556c9b5428bb9442622d0139

    SHA256

    87bb66ef520b914930dbdf5f9eb10edb0a308c306db4ecbb5e5e07d674d71a57

    SHA512

    74a929032d0d63dfab6133a4846ac617f4df1e583346e677c2ac12af3d3db53187cedc74c3b2c2495f931b904b5c71bab1572a36062ae1abd71fe813bc107002

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a97aac794fba9390e23ae23650d570f2

    SHA1

    ce1520d1ddbdf1538d5e49894fcd87650a58cc9d

    SHA256

    349b0114c80d95840251911e6f88b014212958cd6d90c5ae4b4db442d3838f19

    SHA512

    07c164c9e2e10cff03eaaa6dbcc8c3216c08485cb18ccd364a8c5dec9e4e1ff3807c5e38f9aae291c8d4cf1ff59f3496e6bd6d879bfae6f1c84d82ed1473e770

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d03f57632f65935f965f10004b81cc44

    SHA1

    8949096a0d3bceacb2f3f0d0a37b00224ad4d8f0

    SHA256

    4a533ffb1bc5450b77cd7fc1d165c52875498f1f93fb0027f83c1a672620ecbe

    SHA512

    1221e88fa3ed916777dd9cebe1f50d6354364c8691a6a670724d79a1d2176887fc051d3ac7650a999c6f848873ad2f0cb421d2dfeff1d56999d2baf4d36433ba

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HHT5LGG0\search[2].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\CabC230.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Nqje0.log

    Filesize

    1KB

    MD5

    0c609ab6551dd4e954948ce38e4bf4f8

    SHA1

    3c9c566de6a80daf4606f306a7ae2cefc88738d6

    SHA256

    d4a6f5ec3135d26d8441c9a50c2ef97a5c7509cd89fadfb3b9d29e378b2fd54c

    SHA512

    33d9b935469d87422325f149eed4d89151d366642a43b23e3d34d416205628de5c9df4f9cf92e69c94c5725963817d0bc9839af83be57289f1ed75d7e084a04d

  • C:\Users\Admin\AppData\Local\Temp\TarC32D.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\tmpB58B.tmp

    Filesize

    28KB

    MD5

    939856367b55e341b6f0467a4591573a

    SHA1

    f799ea3b4626a1c7afcf7f173be73d301e9afa25

    SHA256

    f695b016ff6a529c31a868e3bd42b05dad6796d22defc591f8fe153add1f1faa

    SHA512

    16251b80174f1f6090affcfe745b20aeb9edfe739b7df5bbdd31f4fb7c7d651ce78d5dca852bc369346a3e2d129009ae819165fb2957ce74ba17e84e58848f04

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    31eba13342191a578919d5fad62d1f67

    SHA1

    14b7e4cc6e14b5bbe74cc9991f5c25842bb53696

    SHA256

    17c521ba2024c8d395c38a1503cf91ec68a0eae1a66b2facb13bbacda755e53c

    SHA512

    edc46f3a8a6f67e4a85b4f2eb3385cd35b06afe57d568bbee84c4d2167a09a2add978c7f77a2ab6732ff178fe5c75a4b4ff4f51a85151d0f994b1d945b8bb00d

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    04c02b0176fdc384b37a66ebe7c34c47

    SHA1

    a8e46ca2c585d714d6bdac8fe1adac35d6a2fc48

    SHA256

    e390d0409450d4be1c4e1d3e9cdb83b8b8b8a04ee95a7d320ad5e47b92372598

    SHA512

    6d0948f53392a9891aa94f092bba8aa3abb6da17ff42156cc6a67f4fa5cfa6c08df7493e2bc5df7f4a11ea44969d073c71d6895920cb970f66baf94dc39087bc

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2480-100-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2480-76-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2480-282-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2480-36-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2480-60-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2480-4-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2480-15-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2480-64-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2480-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2480-69-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2480-17-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2480-2-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2500-77-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2500-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2500-82-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2500-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2500-101-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2500-72-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2500-25-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2500-42-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2500-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2500-70-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2500-65-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2500-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2500-61-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2500-37-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2500-283-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB