Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2024 12:55

General

  • Target

    a7f1cea428dcdd38bf0f5debf51f93a4_JaffaCakes118.exe

  • Size

    28KB

  • MD5

    a7f1cea428dcdd38bf0f5debf51f93a4

  • SHA1

    5cc9b4bfaedb573c67331f5a2d3d3fdb8d52f5cc

  • SHA256

    c43bfc818576410b24716620364bdd47e7a5c5f70a536b245e3c1e0d581f3d5d

  • SHA512

    9314ca717f839bc69969fd5cefabfcc72cb729e856c89e2bdfc74c583e834216a00d5ae8de2437d4c0aef008afbfbb7c874531ed671c492a4d39101888fc63a0

  • SSDEEP

    384:1vxBbK26lj5Id8SpHx9jLhsznnVxA1WmP5w7GGCJlqqwMyNRszOt:Dv8IRRdsxq1DjJcqf0t

Malware Config

Signatures

  • Detects MyDoom family 4 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 23 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a7f1cea428dcdd38bf0f5debf51f93a4_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\a7f1cea428dcdd38bf0f5debf51f93a4_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2740
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2840

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\bcepeU.log

    Filesize

    1KB

    MD5

    19314e2613944c1c13f90b1bbaa2e4a5

    SHA1

    031433ef4e8e3069fe4c28516875515a353945c0

    SHA256

    87eacd8bc9b5cb7360b1db7926aa2d57e12ba0fb0a8fb435c7c7ff9fafdb94f0

    SHA512

    53186d783d51e494e8c3f67335495478bb2b157f2653b2618ee6187128bf84b6455cb6b2dfda7be288ff134c6b91836ad344268c389317425721e1a2de9eab86

  • C:\Users\Admin\AppData\Local\Temp\tmp255E.tmp

    Filesize

    28KB

    MD5

    a9128f9ee21afd93a96e1d504a1527b2

    SHA1

    428dc54ef07f1abf962e963b99f6248678b8181c

    SHA256

    b837afef8cdb6f3a37968fdf10cf1b2e7f1478718bc8e0997a38d09f1347b594

    SHA512

    f9a325645ba3607742e2bb050006850968e836c23f3417573c5361aa29264df35b0397f95aed4e58725daef657ad915cdcd7da58bb2acc5ea46cde1b29e13642

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    3e19e46b37573e7f3b52dfc553004717

    SHA1

    d0f8f84f9d6aa40f9bbd6e1ee212dfbf79e5d913

    SHA256

    8ce274986fcc957a9ce777c21cf93e8e033ed69eea553e6830618c5409edf72e

    SHA512

    d15acb6cd1c1469d1d86e0d0312b5e2f701c3154c9e8554e0e54a155d77284ff8cbf62767875e1f845c7ed95ea5bc17384f8fe5180945a7d9d2932c2d8ca5d57

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2740-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2740-4-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2740-15-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2740-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2740-87-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2740-83-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2740-59-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2840-41-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2840-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2840-36-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2840-48-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2840-53-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2840-55-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2840-60-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2840-43-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2840-65-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2840-29-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2840-24-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2840-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2840-84-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2840-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2840-88-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB