Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    31-12-2024 05:31

General

  • Target

    JaffaCakes118_06bf591a375214b35cf79542c3508db1.exe

  • Size

    40KB

  • MD5

    06bf591a375214b35cf79542c3508db1

  • SHA1

    d61e4452018e27500fab2a61b0f1bf75cda943dc

  • SHA256

    0fe92914ba6aed931cec8b64764be2bdc1997349b0afec5a86728e9fca6584a4

  • SHA512

    fbf8f5cc6c5e9666964e6c0bccc8fc4f4940c75eaea24d9f73cd070bcf6f869f0bce8c68e83326e5431050306fbdf8f717ad2e409034459de6b485abc67dd765

  • SSDEEP

    768:aq9m/ZsybSg2ts4L3RLc/qjhsKmHbk1+qJ0UtHY:aqk/Zdic/qjh8w19JDHY

Malware Config

Signatures

  • Detects MyDoom family 2 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 18 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_06bf591a375214b35cf79542c3508db1.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_06bf591a375214b35cf79542c3508db1.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2968
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2852

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpB703.tmp

    Filesize

    40KB

    MD5

    9dae7a80a5906dcdac6dbc84f5ac5bea

    SHA1

    b662bfd7100d1f0e649c7338feaaeff508b272ca

    SHA256

    2b3b59d9efc703a616c4e5ff0d0e765244e8db92f14a55cf1f6923dcfa0bfdc1

    SHA512

    cbc28082bb672355fd3f91ee60d7d042d9f76d979838448e01953abcb6310cf1354fe74451a4553542eed066b22e58a35fced87f0df5240db9ee8a235d83ef1f

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    7350de68c620d5f9381374e13bab5e87

    SHA1

    aa6918fa1b9ea4088f42da0a7286a80e8a4dc2d0

    SHA256

    c9717ab993659306fe5db01f1dd2fe6eb5a822312207cec6190f52a3f1b9e14d

    SHA512

    c93fa701ec786aab5d3f1d8897e951eed5b3c2cd3510b0ff40b25a1c836bb44e118f20858d5b09ec0616f48f628d3f47b6404ab7bf4c22eeb3691ce217a41c05

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2852-44-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2852-36-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2852-17-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2852-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2852-22-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2852-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2852-27-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2852-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2852-35-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2852-74-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2852-40-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2852-70-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2852-45-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2852-49-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2852-10-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2852-69-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2968-4-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2968-0-0x0000000000500000-0x000000000050D000-memory.dmp

    Filesize

    52KB

  • memory/2968-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB