Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    01-01-2025 23:08

General

  • Target

    JaffaCakes118_613453a48c317f116bfa6c40fc8df229.exe

  • Size

    40KB

  • MD5

    613453a48c317f116bfa6c40fc8df229

  • SHA1

    94c0d1761f57d4ea91ca4ce075dd77d2b4abd5ab

  • SHA256

    9b667664dd69ff78bed0082cacddfa5a667c16f024179bf437731a5ef8e77985

  • SHA512

    1fc7251212baa8a5e67c2561ed2b21c5868dcb7e59491b88052bc1a1359de6e2ff49790da47a532c2a399466bf9d865eb231190331568400c82456d203d9d29e

  • SSDEEP

    768:aq9m/ZsybSg2ts4L3RLc/qjhsKmHbk1+qJ0UtH5e0:aqk/Zdic/qjh8w19JDH5B

Malware Config

Signatures

  • Detects MyDoom family 3 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_613453a48c317f116bfa6c40fc8df229.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_613453a48c317f116bfa6c40fc8df229.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1756
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:536

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp6FC3.tmp

    Filesize

    40KB

    MD5

    83025d8d1ef62a628aed1346bde7933b

    SHA1

    dffdfebe85214d4d31706b68b5ca076d4b9661e2

    SHA256

    204f22d3e3735145604fa7eacb5d16c6db3c5677f4148abf4e545def11e6b742

    SHA512

    902672e14d52aa19f365e7d0694b1609df4214ca8e8c5b919fbb881b4c9db77f3d7da137a6c0c697f0024096370c7fabb0fc4bbcea83ac5d6378a3ee9d016066

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    439334be677aa38f9215b6a1fdcee1ee

    SHA1

    99c36f8172ec5d8fcfd9d3fddda054c0aaee46b3

    SHA256

    66d17a714217bcfd70fc3a1cdc064df71f3232fdadcdaffb393a6a3b0021afc2

    SHA512

    20e269f9c22fc93a8af36eb6406da3b77ec765823442efb134ea08bad48f3f7c27173a6b494b48204ce6bf4acb6701b30467c5a6d4fd626bfe660a09412bb34b

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/536-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/536-36-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/536-75-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/536-71-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/536-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/536-23-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/536-27-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/536-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/536-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/536-70-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/536-37-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/536-41-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/536-45-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/536-46-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/536-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/536-67-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1756-10-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1756-9-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1756-17-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1756-0-0x0000000000500000-0x000000000050D000-memory.dmp

    Filesize

    52KB