Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    01-01-2025 17:46

General

  • Target

    JaffaCakes118_5e95dab746a531feb222b5c4db64daf0.exe

  • Size

    28KB

  • MD5

    5e95dab746a531feb222b5c4db64daf0

  • SHA1

    b9166ee73dbc84cecf32c1fc1beacab47fe057b4

  • SHA256

    49bf3a563303127cb580204155f2570ff143b1e3ccc77326ce23e0262b6d3274

  • SHA512

    ee2b78d85ba4a15017e63ef6001f607c110cbe627a51e5c549efef424ad957ac291c25bac42ea46585324217d8f18126cce5afaa2a6b80fc24fd1dad7ff8d9ce

  • SSDEEP

    384:1vxBbK26lj5Id8SpHx9jLhsznnVxA1WmP5w7GGCJlqqwMyN3cT:Dv8IRRdsxq1DjJcqfTT

Malware Config

Signatures

  • Detects MyDoom family 6 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5e95dab746a531feb222b5c4db64daf0.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5e95dab746a531feb222b5c4db64daf0.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2076
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2344

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp5E94.tmp

    Filesize

    28KB

    MD5

    1688db9c8c9f5fabb0f54b4bb01b10e3

    SHA1

    fb7851d0c75fc6e925e669280385c2ba5fd81f1c

    SHA256

    cab98523a8ac4a621c7b09cb767d314e302ea434d3c05ffdd9f4cbc2b274d597

    SHA512

    3e23e86af266c09dffa8bb08803acb33cd46e0aa31de2ead8ba04b9824014d8047b6a8b1865bb1239ce3106337c95f6c4952083ccf76da93fa8e96d292418620

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    fc43e0eabd8ccb8b38414fa1768be144

    SHA1

    516b5a550120b1aea8339b6cc4a2dd7e37b9ff08

    SHA256

    724fab59fd0afa7c265ddb0f22ba7799a397526bdbe9543cca7f50ef01e6aa48

    SHA512

    3731df2e53f5da8fbda5c18c72c7a0f2a2dfd68aaaee1531f0dc5d607800e22df5c6746c17d14d42ab639ba7e0f6aa6006082c0a5b4d3c2e31662493f8a0c550

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2076-70-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2076-9-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2076-17-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2076-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2076-86-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2076-79-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2076-74-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2076-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2076-4-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2076-54-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2344-55-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2344-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2344-50-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2344-43-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2344-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2344-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2344-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2344-45-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2344-71-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2344-75-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2344-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2344-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2344-80-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2344-82-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2344-87-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2344-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB