Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    02-01-2025 00:08

General

  • Target

    JaffaCakes118_61773982e6bcc45b6fa54b3b96bd168f.exe

  • Size

    28KB

  • MD5

    61773982e6bcc45b6fa54b3b96bd168f

  • SHA1

    81eb98cdee761c543bda4359d0d7d32ad8465337

  • SHA256

    53344bf82caffcf33f0daadd1d3ba30e577e40fd4e423a9569f0f1f826660e8b

  • SHA512

    eab56031391bbc0dd49e56e644ea4dd7e746b5a7a43331a54f3d5777c3aebb9629349a9ee24d4f0a09ebecec6fcc94560903902fa47fc5bb4b757473948b7bb2

  • SSDEEP

    384:1vxBbK26lj5Id8SpHx9jLhsznnVxA1WmP5w7GGCJlqqwMyNZIad:Dv8IRRdsxq1DjJcqfQ

Malware Config

Signatures

  • Detects MyDoom family 4 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 23 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_61773982e6bcc45b6fa54b3b96bd168f.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_61773982e6bcc45b6fa54b3b96bd168f.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2600
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2060

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\mnpNka.log

    Filesize

    1KB

    MD5

    580c4c032bb59961aaf51959911d88da

    SHA1

    fa2691c426e3daafb2d39c5c1cba7713b96b8723

    SHA256

    035915cafab123d5b0b373c51403865fffa1e2567d819f173e0074b59620adcc

    SHA512

    c3a355af4019d749e30f7febeddc70f3cacc4db230ab68e9daa60a32b12cb67aa64d59c1935bac9d4aeb5ac8d52627109fe176a7cac68270562151882d2b948c

  • C:\Users\Admin\AppData\Local\Temp\tmp7D6A.tmp

    Filesize

    28KB

    MD5

    cb96062c37c9e28e372af9171433992a

    SHA1

    cd70e5b17fc634a52bb8f9595557c1aecfa08fe4

    SHA256

    0a8d5444b0daa34d32dddae682ea455a6173f89952d764da98c00992cf60f74b

    SHA512

    17d3d7245bed41a4bf859e671b2453541c105a5f1f084f373c37e8b59e46c3f96a3e99d6a7f57936c45c29d69b7256771bf8db9e0253ef9af99377faccc17f0e

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    5a976bc530305f18e934dd62aa2ac3de

    SHA1

    5116903e862d38f1b18d69eec38949e96aac6fc9

    SHA256

    c6b827a49203d3d83bd67591cd8e598a031cb8e217815dd94ce70afd6a8f01c2

    SHA512

    387de8b4d99b735aad47aa7d904016ebd82b3637666df129355be7f9162dda664057b5fb7da39773ea47bde68b434d3debfab76d8ea0f321c879d99d20232efb

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2060-41-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2060-53-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2060-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2060-24-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2060-29-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2060-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2060-36-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2060-85-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2060-43-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2060-81-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2060-48-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2060-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2060-55-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2060-65-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2060-60-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2600-59-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2600-15-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2600-4-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2600-80-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2600-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2600-84-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2600-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB