Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    03/01/2025, 11:31

General

  • Target

    JaffaCakes118_6c4ec8ed9590579fd4537fdf5ff2971a.exe

  • Size

    28KB

  • MD5

    6c4ec8ed9590579fd4537fdf5ff2971a

  • SHA1

    9aa8151b1578403a5029ba7fb69de4260fc04adf

  • SHA256

    262dfd42c62d373d19f9648199663524db4af52dc3a6157c4f191e6075b25bb7

  • SHA512

    5f99f1cac06c29fc105bf9afa2a22fd49d04a2c89deb252a2726570b4bd47be3d0ee506617a90db49b431003673a9c3033b318256316833b7ea5bf8e3166833e

  • SSDEEP

    384:1vxBbK26lj5Id8SpHx9jLhsznnVxA1WmP5w7GGCJlqqwMyN2AaP:Dv8IRRdsxq1DjJcqfPP

Malware Config

Signatures

  • Detects MyDoom family 7 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 27 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6c4ec8ed9590579fd4537fdf5ff2971a.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6c4ec8ed9590579fd4537fdf5ff2971a.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2204
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2872

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Cab7AC4.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar7BA2.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\tmp5CFF.tmp

    Filesize

    28KB

    MD5

    14b5b6f1643570df3aab1cd68e99f021

    SHA1

    2a54b7a6852e8e29b8df612f95fe2bcbf9c15618

    SHA256

    3a24911cc262c32a09f33ea3c96e9dbd0851e1c39a3e6bab1a92916035ba3c3c

    SHA512

    0501c2b33694e0a4164571cf8926d75dad8131346b417ad0b4cb0faa431f60a5ac78e8a1c63157878f6093dcd822213d8aedab3a910980506b6bdb2e69b9a2dd

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    1342cb2ebf28cbea1e682c6c52e359b5

    SHA1

    176c9b4a3d15bf8601db476d447d0dd203039c30

    SHA256

    bc5ca14e5037108eaf9389bcb05b79465163168a1d233ae383c14b6aeaddd800

    SHA512

    d96f98994ab5bcbb2b1e555e6b5680b6e94219c9d3fc9db9f3f6228e4c02106578be33d50e668d4bb772cf8f3ad348818bfaeb8507753b26734319dca1443362

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    e170726b83c5a32e7cfb7fc2fb90259b

    SHA1

    0115c262b80e5cf0f21df8f80c9b0e971592fecb

    SHA256

    d73c2523ccb16b0cf26a86a522b5fbfb26f9cc93f29e8aa1d6e7bd8557a9b19d

    SHA512

    31f1e9b42a547525e8b961a5c89169fe78489fdc6073738b788ac37c544efb304f00eed92032d4a6bd1d01c7d98f4071440023a081add90dd3c4c06f269f2f94

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2204-67-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2204-17-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2204-9-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2204-10-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2204-84-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2204-77-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2204-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2204-19-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2204-43-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2204-65-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2204-61-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2204-18-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2872-39-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2872-73-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2872-62-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2872-66-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2872-44-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2872-34-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2872-68-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2872-46-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2872-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2872-78-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2872-80-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2872-27-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2872-85-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2872-22-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2872-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2872-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB