Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    02-01-2025 08:59

General

  • Target

    JaffaCakes118_63f6f1b0be23418b0f8f52bd4952c72c.exe

  • Size

    28KB

  • MD5

    63f6f1b0be23418b0f8f52bd4952c72c

  • SHA1

    c1cd0d727597c2d9a6dc2b759ea867c4488df1eb

  • SHA256

    68c8390e914708aabb479504b75c8b2ea3592b89b2603fa62e28277fb12a7253

  • SHA512

    c5945912cbaf451005c8f8aae2dbd07fe21346f482593d8e2d09e342dcbe5ec36bdb60198c682e77041b2734f86a68dfc7d96b40ff40ae681927bc4ad91b8c16

  • SSDEEP

    384:1vxBbK26lj5Id8SpHx9jLhsznnVxA1WmP5w7GGCJlqqwMyNGG+:Dv8IRRdsxq1DjJcqf8+

Malware Config

Signatures

  • Detects MyDoom family 5 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_63f6f1b0be23418b0f8f52bd4952c72c.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_63f6f1b0be23418b0f8f52bd4952c72c.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2704
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2784

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpF538.tmp

    Filesize

    28KB

    MD5

    72f0449de2de5ab0194fbd7d625c1f86

    SHA1

    d1815c99d0aa7f6577505db79f83b7d659909325

    SHA256

    c415bfa7d7f9af91855475828ac91c9118710b3c4646101457978e8704a1ab90

    SHA512

    2142d1c3eba36657804f05f8cd89992ee1808ffd640d3a3b3ec4b11595f3e6705d4a4f9cd060aa89643ca465b3fd93b4894407fc0fa36fe742237a005f9da758

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    7d291fae3e41e7c4e1c1177058c0d7e7

    SHA1

    535f803ca761e9c51bf733bb6536b01a1844f5ed

    SHA256

    e3e36c890701b3c96eb938ff7563e7fcefac8aba714a0cd7538475d17d9cf932

    SHA512

    50edb9a19eb2582319bbfbf19e1665c7f5aacb16ec9c7c34fa38f8c9a19745f39079db4e89c201cc207680c8d9d9687938469157b1f6c97f12eec0eb9aa6c5da

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2704-58-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2704-4-0x00000000001B0000-0x00000000001B8000-memory.dmp

    Filesize

    32KB

  • memory/2704-15-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2704-86-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2704-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2704-81-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2704-79-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2784-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2784-35-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2784-47-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2784-52-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2784-54-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2784-59-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2784-40-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2784-42-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2784-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2784-80-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2784-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2784-23-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2784-82-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2784-87-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2784-17-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB