Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    12-12-2024 05:01

General

  • Target

    e4d04190519a2e37f7612f19aeab31f0_JaffaCakes118.exe

  • Size

    28KB

  • MD5

    e4d04190519a2e37f7612f19aeab31f0

  • SHA1

    129cd711679ce328ababb9d7b0ae2d616c64320a

  • SHA256

    01a1e5981fc9207093f29163a7fdbea20970c1f24823df618eb68f66ba2c4c53

  • SHA512

    b20a657846575592292ec4e4778dece35e2d7a5a606518c9e62cfae864e62587441aa9e7cb7ce8c0181f0d110738ba67abd5557a66a7633bb9926de7aeb4bcd3

  • SSDEEP

    384:1vxBbK26lj5Id8SpHx9jLhsznnVxA1WmP5w7GGCJlqqwMyNQP/99:Dv8IRRdsxq1DjJcqf7H99

Malware Config

Signatures

  • Detects MyDoom family 6 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e4d04190519a2e37f7612f19aeab31f0_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e4d04190519a2e37f7612f19aeab31f0_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2844
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:1908

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp4C8D.tmp

    Filesize

    28KB

    MD5

    6fd78d6ba31eab08da743bf5a918cbeb

    SHA1

    7d7a8583cfec71f1ed9c6644e36fbdb447b8632a

    SHA256

    52024524d3eb583b5d59e327aa41a715f3198b0d66978a8a74409d97465ccf6c

    SHA512

    05718c86f9cbcc51f8bf0a8baffe01332c51469fdce15ade883defaf196dad0e0aaadcf92113d91595d2fec8fc168048f8ff78807b4218096f3038fd8cfc2d89

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    6a0a8a1dc81961a4f266e1cb4f9e395a

    SHA1

    f00eb021c73c3a3ff9917bb247e173fd52186042

    SHA256

    c83d7d38c2fd7d613c91e83603bebbeaa5d3622d8696afdbb59688f49f515b84

    SHA512

    db2fa040fc8e58247e1a2391011cc87775e60c60aafc9ef2bfd5690c5ec402d08b2f71f344a49232fd32215826678b5b4a7f4499e856e9c5b4282477cff7764b

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1908-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1908-53-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1908-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1908-88-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1908-24-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1908-29-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1908-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1908-36-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1908-41-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1908-43-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1908-48-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1908-83-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1908-81-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1908-55-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1908-60-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2844-59-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2844-15-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2844-4-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2844-80-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2844-54-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2844-82-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2844-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2844-87-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2844-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB