Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    31-12-2024 12:17

General

  • Target

    JaffaCakes118_1acf75020af7618eeb0c39dfa303c662.exe

  • Size

    66KB

  • MD5

    1acf75020af7618eeb0c39dfa303c662

  • SHA1

    99e2f1af2951b36103888d5fa209cff1dd3abc8d

  • SHA256

    0c5ca4d7111081820e7dded370d91e07f62d145fe9e8c5b39b45e9957ff0aff1

  • SHA512

    8c600ec09f2481ec5277ba52740a5c9a222a54ded8f584c486df8f6134e58d118b0ea9a4fd49e0a1d94785226787418d433acf67212f4d3f578783c48c981b9b

  • SSDEEP

    768:Y/q9m/ZsybSg2ts4L3RLc/qjhsKmMJ0UtH/hY+JFfJcqfy2L62Lv:Y/qk/Zdic/qjh8MJDH++vC/E6Ev

Malware Config

Signatures

  • Detects MyDoom family 3 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 20 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1acf75020af7618eeb0c39dfa303c662.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1acf75020af7618eeb0c39dfa303c662.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2868
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2212

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp4896.tmp

    Filesize

    66KB

    MD5

    b6f60ef0962235904e4da791596a0d1d

    SHA1

    45ec6982ae7ed51b288068ee53201f4e7499c2f6

    SHA256

    2ee93dded751936eab789de8f3ac55e68bb400aa5f8a374d01757e98bd083222

    SHA512

    fbf1c38a31294a41ad9f06f7307e4ab70f4caf2c72172dd85b25b1834c05f4d0f1d37804d133f0681abc386b99855cfd3005fdebcddcc4cfff14523e9bc38f0e

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    25435511ac568f6e4c8047e4c2f6da43

    SHA1

    abe9c4d3fb3a0445d5d45b4d6c5a9150640ae841

    SHA256

    0117868a6512699d426ba98f756f27f9c99661eed5271675444a01c276f207e9

    SHA512

    b790b34affa5f00ee0b66636ac1a3c7b4d0fd09966e80b8240ea7a31088a61fd3af1a855754530978144ca54defa4d31d080a9a71a1550532dc8e6bd6997ecba

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2212-44-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2212-36-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2212-17-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2212-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2212-22-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2212-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2212-27-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2212-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2212-35-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2212-74-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2212-40-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2212-70-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2212-45-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2212-49-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2212-69-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2868-4-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2868-15-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2868-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2868-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB