Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    03-01-2025 14:37

General

  • Target

    JaffaCakes118_6d574d29d2d1fb5df599741287c3a400.exe

  • Size

    28KB

  • MD5

    6d574d29d2d1fb5df599741287c3a400

  • SHA1

    d6209c694c133eaa445c28420bc6b1a51b268772

  • SHA256

    2e3f578bbb4d534b28cb4d755820de0c04733b183473f575f3d5f0d883ffa0a8

  • SHA512

    5a30286280010d278e5b16ff502fb42a4102d0509ef31e76258e8003ef40a09149c277acfdb3c1e912d74a06622db4be6586bfc62ec2f6bc2138b6736e858677

  • SSDEEP

    384:1vxBbK26lj5Id8SpHx9jLhsznnVxA1WmP5w7GGCJlqqwMyNKP/9j:Dv8IRRdsxq1DjJcqfhH9j

Malware Config

Signatures

  • Detects MyDoom family 5 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6d574d29d2d1fb5df599741287c3a400.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6d574d29d2d1fb5df599741287c3a400.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2020
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:332

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp8640.tmp

    Filesize

    28KB

    MD5

    9e93792cefa20082e07bffc7d215c9f8

    SHA1

    a96a57568ceb98202dc751c06b699081181d82dd

    SHA256

    029ff17d8d93b409725569559f81f7081257d6a95ca50aae065204845db83e4d

    SHA512

    034213a88165d6047fe53d374fe66075aceca253a2042bd875be5cbc7b4e4431f7b2f99fadc90e3e9b14814d84b740cde306f84b30fabb3321f73c83bdbaf912

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    44b2c947b5c43f04853bad04123bf3ce

    SHA1

    1b295133e99ee85edae8a52ce4d3f973c7a65435

    SHA256

    6be75d02f07fafbbdc260f76a27a6b548f14f8a375f38d3fb36362a1d1cd8bdc

    SHA512

    4c71de0576bc402a58f835fe1b15efbc9ec6ffbd3d7aca7311335daabad1a79704665d22913f35058f3294d61e3fd7d879772ddc0767ab0ecfcbcb14137399f3

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/332-63-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/332-51-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/332-85-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/332-80-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/332-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/332-78-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/332-22-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/332-27-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/332-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/332-34-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/332-39-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/332-44-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/332-46-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/332-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/332-56-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/332-58-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2020-57-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2020-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2020-10-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2020-9-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2020-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2020-77-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2020-79-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2020-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2020-17-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2020-84-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB