Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    07-12-2024 08:42

General

  • Target

    d18f132a23bb976d76d93bc050121cf7_JaffaCakes118.exe

  • Size

    28KB

  • MD5

    d18f132a23bb976d76d93bc050121cf7

  • SHA1

    77414dcf6283dafedaed114dc9d4ac0f1fa78faa

  • SHA256

    e0a2646a18e16ec859809e60b362f11171722f90baa720bcc83dc8c355f6a490

  • SHA512

    1d8cba39c7756b8ae85ddb18dd93073731b662fa75a23bc8de8dc83201d04f15f86a900f4a9b9a9bcfe4098c65a0a7eaf47786944c945d1fe13bed643fd0319b

  • SSDEEP

    384:1vxBbK26lj5Id8SpHx9jLhsznnVxA1WmP5w7GGCJlqqwMyNZ:Dv8IRRdsxq1DjJcqfK

Malware Config

Signatures

  • Detects MyDoom family 5 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 23 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d18f132a23bb976d76d93bc050121cf7_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\d18f132a23bb976d76d93bc050121cf7_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1820
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2240

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpD79D.tmp

    Filesize

    28KB

    MD5

    6551a2f0df0a26bbaa9e300e51deae3e

    SHA1

    03ec36e768a9fbf5dca12c6ad0925ea0a2bbf5a5

    SHA256

    c803b73904da90c5fba4a734a00f541da11ed1d0b40fe3ffdb5d4c0e09ed7932

    SHA512

    832fccc96cfd5153108d9e82a9ba795572555f7f51c3561cdad7b8fbdc37ac4d5d66d2e89152b0af33e48695275227ad3a55bf434e24d7d37734ee8e33e8071a

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    c92f3557692d597be919c9ebc406458e

    SHA1

    081ff889de09d0e11bc7fae4efc5062dac14b984

    SHA256

    a0185a3ebd7f306fecf0a809e9457933424134f7c9ce5298a30aa6e3249115a4

    SHA512

    228c9c990f41f03e90c26f28a22fa3b1da43c57d2b4669e06b090a6eaa14d3e98a6f765eff84ba5248afb2e33e6b4cff11a0455157920fa28c88a217e3adc7b1

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1820-17-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1820-9-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1820-2-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1820-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1820-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1820-86-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1820-90-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1820-4-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1820-62-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2240-39-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2240-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2240-44-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2240-46-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2240-51-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2240-56-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2240-58-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2240-34-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2240-63-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2240-68-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2240-27-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2240-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2240-22-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2240-87-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2240-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2240-91-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB