Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    03-01-2025 03:11

General

  • Target

    JaffaCakes118_69e0c62a837b33f7c3ed6dda12fef8b2.exe

  • Size

    28KB

  • MD5

    69e0c62a837b33f7c3ed6dda12fef8b2

  • SHA1

    471659f4aebd43a9b3fe2ffd8fc2f93a68bb217c

  • SHA256

    dd8d17c058b7c54a302b96aa9d35380bbf3a15c61fd2620c7a2d6469efe23b8d

  • SHA512

    ee211f4161adb589a79c40423273266212c715bda53c0354b6b1252077b453eaabe31dcab76ea9524c6078bf389b89adde0a26cf30919775742677b4f0e111a3

  • SSDEEP

    384:1vxBbK26lj5Id8SpHx9jLhsznnVxA1WmP5w7GGCJlqqwMyN8xkoa:Dv8IRRdsxq1DjJcqfPeN

Malware Config

Signatures

  • Detects MyDoom family 8 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 27 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_69e0c62a837b33f7c3ed6dda12fef8b2.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_69e0c62a837b33f7c3ed6dda12fef8b2.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2732
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:1760

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpD4C0.tmp

    Filesize

    28KB

    MD5

    2522bfe57a08e657ca00678f77ea8a2e

    SHA1

    4d5fede68361a409dade5d32c119ac7c8b576eb7

    SHA256

    e26e8cf36bbe7dfa9ac92d844f1d84ba55c3259e94cfe18b607043231fe26864

    SHA512

    c433d9bdbbd8e5d8913551de5cffcf3454aaade224293c7a2528e7956edc018b84ade4ea7b034a5720e3f6577085c612a659cee99ee5f12e0da97683f02a5ecb

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    5b5d27b3b75bafe82bd6b477506e45bb

    SHA1

    aca5f03b46b658a8276c6e2e44bb7498db0809cb

    SHA256

    4fed16cd5198db184ca2cd6fab29c757f5f6498144384453d9b9f83734affb55

    SHA512

    7aa7bc54ed6485c598d546c5c1f3e3e07e90961c424bcb266e98d229a8a3bf5758e0b2d1d6b8afc158aece6bdebefe4195f57188173870c7b8abf4fd7df6d4e2

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    18759391cc463d7eed5b6483fe5be3cf

    SHA1

    15e6af04a2525ab2c8814dfd9fdcd55d67c56335

    SHA256

    b043231fc8cb46e37f166e8015bb6958fb4840eb6548a504ace5878b041d79ca

    SHA512

    f9843cb18e1ae761770201a94265b983b950e1a76c4197eab1de0544f976bf44e6d976971e7868869f966bbc917e47d7ae82ffba21dc14c028b07c98d9abbe69

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1760-77-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1760-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1760-94-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1760-89-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1760-87-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1760-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1760-22-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1760-27-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1760-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1760-34-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1760-39-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1760-44-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1760-46-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1760-82-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1760-51-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1760-75-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2732-50-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2732-74-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2732-8-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2732-76-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2732-2-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2732-81-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2732-9-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2732-86-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2732-19-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2732-88-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2732-18-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2732-93-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2732-17-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB