Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    03-01-2025 09:27

General

  • Target

    JaffaCakes118_6ba97f353b452e7cb3dbcc874a6f6e6f.exe

  • Size

    28KB

  • MD5

    6ba97f353b452e7cb3dbcc874a6f6e6f

  • SHA1

    38c64be09dd669043c12b7d15144d58701b40796

  • SHA256

    09ad5d430620aa8106868e2ac7db202f37eae034df6daf88f0321df394ab0700

  • SHA512

    3d6cfc94fb3159d42dda44896be3126c95b225e76b451cc6cec733873ad3720dc51cfe804153941d0ebdc50cbd89851543c0e9a264c57888eea059b80cf392f0

  • SSDEEP

    384:1vxBbK26lj5Id8SpHx9jLhsznnVxA1WmP5w7GGCJlqqwMyNxl:Dv8IRRdsxq1DjJcqfA

Malware Config

Signatures

  • Detects MyDoom family 9 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 29 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6ba97f353b452e7cb3dbcc874a6f6e6f.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6ba97f353b452e7cb3dbcc874a6f6e6f.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:1268
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2160

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8fd78976f126d3cea1b0fc895c51afeb

    SHA1

    579df122e93a2bc19f7e6b1197239710f272cbb5

    SHA256

    ea4d91f569ef5f8aba8c6d6c1432ca7470535c1008a8fe11ece8328b15848f79

    SHA512

    66a627c19f7f42a376ac627d51bc9e69d47d551e16cc96cbb5ee52493f97899a670e2d32a1abbfbcf4d7d4b0ff5fe63e7de97e1c39f2f22f3eb121573d92b2de

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6a957c7ff86b58be0b24849b805d4dec

    SHA1

    fbac2c5f26f1a0855f8eb959c98f72bc4d59ce4a

    SHA256

    e3411d54a09f65ad5c1f4238c3ca1deda6d29deef80e84b9f06952ad391dea77

    SHA512

    0bf7f83e6a115a505ab4b0fb4ce97facffd9ef96cc241c44a0e626747e4667099a960ec6c6bd7a84d2e19b49b87d9826894a031efe970c6dd1095c483e103980

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d38aaba0b26deec442e75be13655278e

    SHA1

    e9cf6d917116b96b93adb604b39134691ad6c8fc

    SHA256

    f0d11b4586d06e1f0cf96e57848114699da8d2b3de7b351b22255388bfbd5fe3

    SHA512

    2914cfa5a9793553f9ad12068a03b863635da95d16969e27072e1af517fe3d5c127aa29c4193678fe5b6e73e57498afebff09ab83a72597865b7fa78d4d0ded9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    75b8d661b40bbe227942ba6d2c6eb224

    SHA1

    3e5c6146e30401091cceaf9747c97330a37565bb

    SHA256

    0b5883ec0e8d88ecfd4bd3f6439437c4d480d29f16546566c9712a3af936e9f8

    SHA512

    40a6100194783f68b517f690f027a1a024ba88024f72c9aaac89eb0df692b619ea7320b68ef8fc32f5087c8e384456ffe237d293d8925ca372a63741b91226ae

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\7BCOPU31\default[1].htm

    Filesize

    308B

    MD5

    ccfe63b884fe4225fa33f618a54ce37a

    SHA1

    bbb0778c1597eafe7fb9c5c65412f8ab04b2e311

    SHA256

    f7dd5bab49466a4cdb6a7f5a0e07a158f7a1567bd809ed745812469775b33112

    SHA512

    858f345503c89ba075b374764145fba5b1a9d3440d1628edeab0a3e02cc7cbfbe1119c20747026e69d630ed262d3c91c5073ef06823cf727dfcb11605c7c5ff8

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\7BCOPU31\search[1].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\Cab6D6B.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar6E6A.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\bcepeU.log

    Filesize

    1KB

    MD5

    4e6ed1745afba2be6098d8d56fa3ee5f

    SHA1

    31c4181e9287baabe7df7e2a73b00d425d05cd20

    SHA256

    9b82049383422b1b8b90bc97060a618464ec4bb931613f35fdce8508a7cf7cd9

    SHA512

    619152e76d55c9a8479578b4d246dd256f5d0c5794f208c1d6abe6383d080059b085277dc9dd7d10fd84f3cff405aa3ab081a88f9e69d43ec9c8a80b2d402866

  • C:\Users\Admin\AppData\Local\Temp\tmp64BC.tmp

    Filesize

    28KB

    MD5

    9ac3a34a14edfd54cad7e9d55b3fe008

    SHA1

    63985e69c55152df6a342a306eee96917019bfbd

    SHA256

    c1ca390e7c4815eae46eb78cc2147833abb93126b4faf855e70d96cc0bddcc70

    SHA512

    406adfd029685ff2856c7bc541f5f0531c761891016ceee5097301c2e8186d3afc971f3a87f115c7e4e8705cb69d6ea96c1a677a56239fe67bf679d457654e77

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    c448e83f4fef3963859572cb095fe379

    SHA1

    202413d1b11b9be99035b100241f567358feae10

    SHA256

    d18544bc23bd8ac3a116e9b1e80bdd8d4462fe9c1ce52f57cae53e39a91549b5

    SHA512

    389a9cc4be38e3a858f71484ba4f2430ac3fb88a173f1fe19cbc0662457e3da7cd8bc767a3bbc42bd31d6405c4b0be25805c5bf3ba2c39664bb1b9dd570d9c13

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    1818c63e289f0dcb0a8fa0f7348247e6

    SHA1

    d20142c2c028463bf688daab5a8f81b4f9e80b6c

    SHA256

    b8424bb69695c6d24744091e973852c167f0f2b5551f267c781520a2178bd446

    SHA512

    b5b4eb3cb7dcc02ca34cebe99bca5b2fb92cca5061e244686ec89c6f25945fa2e1bffef60310edf5c15e19d8ccaecbb0f3701fe2db167a1bc346b288af95e74d

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1268-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1268-38-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1268-43-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1268-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1268-371-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1268-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1268-56-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1268-72-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1268-17-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1268-60-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1268-8-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1268-65-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1268-96-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1268-4-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2160-27-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2160-73-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2160-78-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2160-68-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2160-66-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2160-97-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2160-61-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2160-57-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2160-44-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2160-39-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2160-34-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2160-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2160-22-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2160-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2160-372-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2160-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB