Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    13-12-2024 06:11

General

  • Target

    ea439853acfc64ae1619442947daf984_JaffaCakes118.exe

  • Size

    28KB

  • MD5

    ea439853acfc64ae1619442947daf984

  • SHA1

    361cb3dd7401b86771dd5290811e5bdc56500742

  • SHA256

    d9b6e2ba7d852a9332982edee8aba0a18a6116af45bc3345af60da4bbcc0bd60

  • SHA512

    b3866a2f514bc4a03631ca204b30b8ffe419dc20eb158d804798e84c49c553fa5d6192e3319aee265668caca425dba461192f658bc12159bd850cff90df3c13f

  • SSDEEP

    384:1vxBbK26lj5Id8SpHx9jLhsznnVxA1WmP5w7GGCJlqqwMyN6Zre/R9:Dv8IRRdsxq1DjJcqfjwR9

Malware Config

Signatures

  • Detects MyDoom family 5 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 23 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ea439853acfc64ae1619442947daf984_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ea439853acfc64ae1619442947daf984_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1960
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2168

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp42CE.tmp

    Filesize

    28KB

    MD5

    4d4bd67ec086d18ba6a53cf60388d58d

    SHA1

    b85345d37a4a961fd0a14712a9e19df2734eb9b9

    SHA256

    c11a592303224a0e58781505fe25364accd8403e80c1fc25d957cb7065135a2f

    SHA512

    971f7a318fb7bd43b487587d2b773a112e92402c36d95bfb036b406b1ea093e125b3c2886e34b8e5ab5dc23c6fe4b3de5357eb9b7c4acb47943ed90af347be70

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    4ac450d191f4651638b00a17381a3dd5

    SHA1

    4f4703c6d12f69d726b0f5a74a4386b97da5a28a

    SHA256

    1e7b331e7f5166532bf3d72a0b29606d25a6405dfb605b4a9bb4a85cc91b06c4

    SHA512

    4db6c91bbd71771bed7cca0dd530fb95f8fd5e82a69f0496dcb870e1c1d1fc540d8f99d7b91868e79d5c71e0f478eeed94b8a60930f109af60e0698ce550edf5

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1960-92-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1960-10-0x0000000000230000-0x0000000000238000-memory.dmp

    Filesize

    32KB

  • memory/1960-8-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1960-9-0x0000000000230000-0x0000000000238000-memory.dmp

    Filesize

    32KB

  • memory/1960-17-0x0000000000230000-0x0000000000238000-memory.dmp

    Filesize

    32KB

  • memory/1960-18-0x0000000000230000-0x0000000000238000-memory.dmp

    Filesize

    32KB

  • memory/1960-88-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1960-61-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2168-43-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2168-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2168-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2168-45-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2168-50-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2168-55-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2168-57-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2168-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2168-62-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2168-67-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2168-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2168-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2168-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2168-89-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2168-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2168-93-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB