Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    01-01-2025 03:14

General

  • Target

    JaffaCakes118_45274f0cbb5e532f28f307d830cb4f92.exe

  • Size

    28KB

  • MD5

    45274f0cbb5e532f28f307d830cb4f92

  • SHA1

    9778e4e1a870ae1efe08d91e393f657704bb1850

  • SHA256

    45cb5f4e7628dde0ec7c5701b899ff24ab262dd6f31a6aba20871c4714acc0cc

  • SHA512

    225ea8a12d975e31f2cb200f6f609417c9e7fcf09f88eeed38f544ea1c50f116b78cdb060f6faa7a4e39fc4ab4b611e59d96a5ae678638793a939eab868489f0

  • SSDEEP

    384:1vxBbK26lj5Id8SpHx9jLhsznnVxA1WmP5w7GGCJlqqwMyNWyAT:Dv8IRRdsxq1DjJcqf1yAT

Malware Config

Signatures

  • Detects MyDoom family 8 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 28 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_45274f0cbb5e532f28f307d830cb4f92.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_45274f0cbb5e532f28f307d830cb4f92.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:268
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:3008

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    637734961a5afb5ee75081472389af5d

    SHA1

    5a7cb8cc3d94fda8119c7159ebeff603b879f2c4

    SHA256

    410e632f5e595ca1f2a7554a00230c321998cff97fb66c85d73c98f93e4e259d

    SHA512

    5fc4f1e0b9110dbcaa0f91658294ee324f1707045b3bdf64a53f68d91b133fb1aba582754b3ce893039c26ac76308c12909ae0e10d40d40ca29527c292e0615c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9ce95a72f7d9a5256f07d09547e30a59

    SHA1

    09922dbbb6f9b8c75bde6c406dc677a0cd918953

    SHA256

    5fdc90fc99d8a20906bfaf0aa286a9e70718cfba07a8f5084535434567eadc3c

    SHA512

    99379cbb47919a67844af7b1c04b580d0804750e5f1f3640c427f35f83ba2d69ce3474142ef72889c004193a9f2609b39752e1d6cf60fe9d204a234a8627163f

  • C:\Users\Admin\AppData\Local\Temp\Cab1B36.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar1BBA.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\tmp142E.tmp

    Filesize

    28KB

    MD5

    f4d2093f1308c60d02d961194852c8e7

    SHA1

    3c1ac0aa4f283eceacf805039d48a9b8dcf01b8e

    SHA256

    308ba41d3207c9507cf0fc75de606023270dd84de32f40c5423903bbbac7b801

    SHA512

    45eef7f385a9fdc5d3e89296b6103b91aa9c3a199c6fb86d94585567a4f7b422c871c0240cc107a32371dbdd67dc8e1a75ead913a6e28059d57c86845828bbac

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    e09b372aed78625ded0ee7be721dd584

    SHA1

    eadb53cd8559b8fdec0f5b3e73b7a2622f0870f5

    SHA256

    990ff8010827dd4fed3a2e97cc548814189dc0b2ef48c22638b044c14eb68264

    SHA512

    362cc4e5deb66139fcc98356d1532d3da12580b7560c1b49e7941886ace8fc01429637513ec3698f94190f886710e0074762491fbfd77fe7ffea0285180cfedb

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    6f8ef7924b61b29016c2feb6cdf30693

    SHA1

    7fb748c0a7bba53650bf8fba31c00c955574bd5b

    SHA256

    9d60c63fcbf692838028cb54fb81230c1abd88fc03980ae909bf2d0c02d0e1c7

    SHA512

    0aaa7e8f6185e3153e020f6e9a70329f6a1c11b2adaee23b2e03504c818ed88448034c6c85069792f567d0ce765c841a3eeed157bb9314f53fcee7c9b976cc45

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/268-50-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/268-71-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/268-10-0x00000000002A0000-0x00000000002A8000-memory.dmp

    Filesize

    32KB

  • memory/268-9-0x00000000002A0000-0x00000000002A8000-memory.dmp

    Filesize

    32KB

  • memory/268-17-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/268-18-0x00000000002A0000-0x00000000002A8000-memory.dmp

    Filesize

    32KB

  • memory/268-85-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/268-45-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/268-83-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/268-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/268-78-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/268-19-0x00000000002A0000-0x00000000002A8000-memory.dmp

    Filesize

    32KB

  • memory/268-73-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/3008-46-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3008-22-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3008-74-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3008-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3008-79-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3008-51-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3008-84-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3008-72-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3008-86-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3008-44-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3008-91-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3008-39-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3008-34-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3008-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3008-27-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3008-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB