Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    03-01-2025 06:29

General

  • Target

    JaffaCakes118_6ac906d0035c1550b8888c78c2320b30.exe

  • Size

    48KB

  • MD5

    6ac906d0035c1550b8888c78c2320b30

  • SHA1

    e598dccf29db74ae3082034bf3b11802df03769f

  • SHA256

    2084991a5336c2aa5bbf638514f019447590d4d1bb6dcb24690e30bd99754924

  • SHA512

    010cd807abd5a2b783c941d95581169fd206ffefaca38aa4ccdc02ef36f6b7b68bb6d533fa74149d9982b818d977e34b17abff5f338b2adee088a5027067557c

  • SSDEEP

    768:jv8IRRdsxq1DjJcqOVBLUvTd2wmDkuBgs5vY2HJvqRTkoCmq1UrHU:DxRTsxq1DjCBBLUrGaeva1CmRrHU

Malware Config

Signatures

  • Detects MyDoom family 6 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6ac906d0035c1550b8888c78c2320b30.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6ac906d0035c1550b8888c78c2320b30.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2404
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2084

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp15E1.tmp

    Filesize

    48KB

    MD5

    bed9ce81456ca1c4fac6533c76faca1d

    SHA1

    b30df1292ee18586ccedd4c22b9e7d48ea1ee92a

    SHA256

    82d186705e456d3c01fea302e01b0ecf6f3d9b17b1d138ed6b5800b1863e4bc8

    SHA512

    a437d9cb558d9dd0a9d5bcf6a2e0155deb1024cc4487274fc41faf0ef27b2f603694f803fe12ff6e7743f2584bc9cd226dfacce2154d015051d62870dfc8ca0a

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    2cc92840d2ba9119184b7fdded0d2864

    SHA1

    4756d9d9d4cedcabf4b882a523abd2ca9e2de5ee

    SHA256

    c7e266f1c667718c99304cf0b95b67e3f4b23a621b295de102f5add22c53fb72

    SHA512

    b36f920612ac0c3799be74c5a71a672740bc461acfa146096ea66a12b003f4b82c3b120592e7899a6dd8763732ba5107f47eb5c3bd85820122793912517d5e29

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2084-44-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2084-54-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2084-89-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2084-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2084-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2084-25-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2084-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2084-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2084-37-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2084-42-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2084-84-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2084-82-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2084-49-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2084-77-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2084-10-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2084-73-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2404-72-0x0000000000500000-0x0000000000515000-memory.dmp

    Filesize

    84KB

  • memory/2404-4-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2404-76-0x0000000000500000-0x0000000000515000-memory.dmp

    Filesize

    84KB

  • memory/2404-16-0x0000000000500000-0x0000000000515000-memory.dmp

    Filesize

    84KB

  • memory/2404-81-0x0000000000500000-0x0000000000515000-memory.dmp

    Filesize

    84KB

  • memory/2404-48-0x0000000000500000-0x0000000000515000-memory.dmp

    Filesize

    84KB

  • memory/2404-0-0x0000000000500000-0x0000000000515000-memory.dmp

    Filesize

    84KB

  • memory/2404-88-0x0000000000500000-0x0000000000515000-memory.dmp

    Filesize

    84KB

  • memory/2404-17-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB