Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    29-08-2024 11:45

General

  • Target

    c8c15b8c239cba96a49b3b5b72bedf4a_JaffaCakes118.exe

  • Size

    40KB

  • MD5

    c8c15b8c239cba96a49b3b5b72bedf4a

  • SHA1

    33042ee02f6b3fc82940a9787f02c32939b0a787

  • SHA256

    234d54ec8786f9acf7027ff9e30e38d6f688672a85094a1dd1bc1cc18a5b6291

  • SHA512

    b06a534516f7463e9319ec36df0b5bd50e8e8c72c4ee62818ffb06cffc671e2c7cea540a14e53d63160f24869e0da513c60d897794b6f06b24a0062dd5268afb

  • SSDEEP

    768:aq9m/ZsybSg2ts4L3RLc/qjhsKmHbk1+qJ0UtH58:aqk/Zdic/qjh8w19JDH58

Malware Config

Signatures

  • Detects MyDoom family 2 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 18 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c8c15b8c239cba96a49b3b5b72bedf4a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\c8c15b8c239cba96a49b3b5b72bedf4a_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3068
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:1240

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp1F94.tmp

    Filesize

    40KB

    MD5

    da9adb26ef77ee77f334914eb479bc7e

    SHA1

    7f34155b8d626f76fb1c9d9038a6a951c2d7e753

    SHA256

    cd2d4e92bfe412e3d4809a3256e9e3a224085ca1f95c51f8b4a9eb3a879b90ea

    SHA512

    baa5ec2e0835d04a9f193dfcc4bec2d8fd4a5c872dae61ce3d98d2001190dc111f7814e3406769ab4c8eea25cd92e31757df010fc3ca928d4feeed7adbcc7227

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    23b1c1634600d43105dedc457e378c72

    SHA1

    ff6f4638ee7ba81e0d46300b955a930da54103c4

    SHA256

    92434b7c425301abf681c9054d11c6f67b7cb58711538900c65b2ec5e1b44cf3

    SHA512

    0df24e841077050acae8cd07f8cafa7c09a43958f7219b4bd3ba0ea3824a073bab08d518d1f284bf62cf759cc05b56cbd889d0cd2e94ed8c827d8f1d5cb11433

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1240-58-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1240-36-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1240-72-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1240-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1240-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1240-23-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1240-27-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1240-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1240-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1240-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1240-37-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1240-41-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1240-68-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1240-67-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1240-63-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1240-59-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3068-0-0x0000000000500000-0x000000000050D000-memory.dmp

    Filesize

    52KB

  • memory/3068-4-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3068-9-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3068-17-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB