Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    01-01-2025 03:57

General

  • Target

    JaffaCakes118_4647dfa303557a8c19c812ae3fa4e9fe.exe

  • Size

    28KB

  • MD5

    4647dfa303557a8c19c812ae3fa4e9fe

  • SHA1

    10163501207b95979fd532067ac4ef725050be20

  • SHA256

    c4059a775dbcc1863c238d909832d46d8a890a6705d5cdcefdfecd5612b89a2e

  • SHA512

    c452ac0ae94687db4f113bd5fc226634fc59b8b271a3b3ced9edb46fc47afbc15882f504229f74c8843e3201f33b9855808cfa82ffb0221d251d7b82b9725578

  • SSDEEP

    384:1vxBbK26lj5Id8SpHx9jLhsznnVxA1WmP5w7GGCJlqqwMyNokv7xl:Dv8IRRdsxq1DjJcqfDW7xl

Malware Config

Signatures

  • Detects MyDoom family 6 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4647dfa303557a8c19c812ae3fa4e9fe.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4647dfa303557a8c19c812ae3fa4e9fe.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1716
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2132

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpDDF2.tmp

    Filesize

    28KB

    MD5

    a9201f0c791aa0e0d60ab4fad7788f2d

    SHA1

    ed5a81459071379787919d42f507326845379ca1

    SHA256

    727ee0810d2e0a41cba83b4e2804998fadf2f6ccf31caa526dd8129e53763c29

    SHA512

    f7d0093ee223086ca51a63c5bac01dac1517b53d18318ee24f2091a2eea5fccb7470774b7c3dd7fc8ab283c3b7e010967f684f4aa842226d2a835a621bc46e47

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    ced8cdcd2fbb23092b8ec989912afd76

    SHA1

    e4628c7c804f573058ac739d8eb79f396e8b0a21

    SHA256

    84ff44eaba8d720e06f1e5622f3e494e0430bff190ed0454d12cac38ef22edfd

    SHA512

    d5e3a7880aa5d462e6bf8d512b5488789c9521d0c3068b774147610c7ce845580508b53f87ec4b1a2ca08c3a9908026f649281adff792af7877a2081f6eac5e5

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1716-17-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1716-16-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1716-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1716-81-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1716-76-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1716-72-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1716-88-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1716-4-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1716-53-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2132-44-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2132-25-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2132-49-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2132-37-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2132-54-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2132-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2132-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2132-42-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2132-73-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2132-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2132-77-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2132-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2132-82-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2132-84-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2132-10-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2132-89-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB