Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    04/01/2025, 09:44

General

  • Target

    JaffaCakes118_78fdfb371ec8a4991d14547345742e68.exe

  • Size

    28KB

  • MD5

    78fdfb371ec8a4991d14547345742e68

  • SHA1

    7e6d26b559f98a754c60e7e7497b4cbb6a476dfd

  • SHA256

    4099583aa3fb4c142130fa8ceb460b82c06f64a2eaa5edd7c0c9d665067aec01

  • SHA512

    c49f1f811f5bd50f38fde8f1596415d5e9899e90c10c0b87bf3dde83f94070645edbe308707f7ba1bef7881bca1628d1868a43aeef1229f3cf12225b18487479

  • SSDEEP

    384:1vxBbK26lj5Id8SpHx9jLhsznnVxA1WmP5w7GGCJlqqwMyNbZyXs:Dv8IRRdsxq1DjJcqfFs

Malware Config

Signatures

  • Detects MyDoom family 11 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 29 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_78fdfb371ec8a4991d14547345742e68.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_78fdfb371ec8a4991d14547345742e68.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2252
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2732

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          2d91b1ca6f84ce3fc34c95beafeb15b6

          SHA1

          6cfb594e2ab61cf380ce47771daeb3a22d8d9726

          SHA256

          12c599ffdb2f998a2fcde63540ee2e19133486a86cd0293579f2555e56b3d830

          SHA512

          00382ad8d79cb5a69fbb1c4e95104d8d6008278e35f7b16a99f752ca8e2201907f0ac8cddb5ce4f26d8fd355184cd3181c0aba94063537b185c0d0f612319e71

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          a7518edcf49c899747272a0c986213ba

          SHA1

          0716741e2f219c4f4a41e2466c460ad04efd3a0c

          SHA256

          fcf33325e6bd422de7eecd8064d7eb09e073dbd7fc366964f052cc6533b79fae

          SHA512

          74923f4206d14a5d93f869ce641fba313a25354d715e60a0dc8c0465b620b04cbc1ce4baa6c582db5d7a86766dcb2b775f82f5a286a8123a22b02444d67d38e7

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          964a8c78307b3576562f259fec2eb21a

          SHA1

          e6e6214352e5dce52f08722ddc5618d7e5f9a0a3

          SHA256

          d2a3c48c45a9fc951f317a25229adfebcb53764a10ffa6db8ec5017cec1f7ceb

          SHA512

          64f9ca464e92e784a34074c65b032cb038a2d2ecdb912aefdf4cdb75280308312a034dca55879f456eb92d56e11e95236e0ff8fc33a8348579c3bdb97c5e1150

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\8452S9S3\search[1].htm

          Filesize

          25B

          MD5

          8ba61a16b71609a08bfa35bc213fce49

          SHA1

          8374dddcc6b2ede14b0ea00a5870a11b57ced33f

          SHA256

          6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

          SHA512

          5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

        • C:\Users\Admin\AppData\Local\Temp\Cab509.tmp

          Filesize

          70KB

          MD5

          49aebf8cbd62d92ac215b2923fb1b9f5

          SHA1

          1723be06719828dda65ad804298d0431f6aff976

          SHA256

          b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

          SHA512

          bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

        • C:\Users\Admin\AppData\Local\Temp\Tar55A.tmp

          Filesize

          181KB

          MD5

          4ea6026cf93ec6338144661bf1202cd1

          SHA1

          a1dec9044f750ad887935a01430bf49322fbdcb7

          SHA256

          8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

          SHA512

          6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

        • C:\Users\Admin\AppData\Local\Temp\tmp4F2.tmp

          Filesize

          28KB

          MD5

          9ad767b16cb812e0dc0f4c1ffae08cac

          SHA1

          a6962a17a59bca5bfd3916f703cc763a49967cb7

          SHA256

          0d4a108c5feccecfabf6e85c6262c586ffc563fad2308cc702d58cdaf243fb26

          SHA512

          11175ac1d3b674724d05fa9053a393392afbf87f2944c542e996373eac923fdfec7f4ca91ea1034df332b69eac1c797afce591fe70bf7ea5bc049bfa4b78da80

        • C:\Users\Admin\AppData\Local\Temp\zincite.log

          Filesize

          1KB

          MD5

          c32dd29fd0ef989b344b734be9be8d32

          SHA1

          872ac1089411f4a559f46aa9bda8e998e5b5fab1

          SHA256

          321e87f4a2b623e89e5da017a798a9afea5cb585f04fd6dcfbfd5938339ec0b8

          SHA512

          6e8f424731124c2820b9d8fddd758c5cdfd18fed4fed17131fd4ab99d98ba172be701108dd27668bf5256aea2633d49f1e0d46a1f0638272ed237ef38358278c

        • C:\Users\Admin\AppData\Local\Temp\zincite.log

          Filesize

          1KB

          MD5

          19e9f88504be7ccb8840bd9110f91c6d

          SHA1

          45f7555442897d920c5c33cad8d5822fcb1cfa64

          SHA256

          a149275ddef39a33127daaaf65fc22de8a6b72b923d946dfb56fece20c658934

          SHA512

          54d08b1f454e277a2b7362f8988bb23bde66d15e5064365c3458826c85680a6f32f0d6c903abefec298e5d3d2a0f700b68e525137879dc27fc34d4d0368f2c6e

        • C:\Users\Admin\AppData\Local\Temp\znhyupf.log

          Filesize

          1KB

          MD5

          b151056a64f8c9449b924d084020bbab

          SHA1

          a262e6653b0e5bd4fa6192b89d489aeaa8402b82

          SHA256

          d0d94dbbf088cdb89acbf8d1192c455f86f72457f4e3e351060ae8d8f7394d22

          SHA512

          26ebeba518ca00d38f49afc50819dcbad128f67807f2aa0ca7360428dcf7bfddc53f7e14cc036e9b90a9ee182b40a011ed3c0b9452ac94092e3a7f70efcc1da1

        • C:\Windows\services.exe

          Filesize

          8KB

          MD5

          b0fe74719b1b647e2056641931907f4a

          SHA1

          e858c206d2d1542a79936cb00d85da853bfc95e2

          SHA256

          bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

          SHA512

          9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

        • memory/2252-17-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB

        • memory/2252-73-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB

        • memory/2252-38-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB

        • memory/2252-19-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2252-238-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB

        • memory/2252-18-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2252-60-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB

        • memory/2252-2-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB

        • memory/2252-62-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB

        • memory/2252-9-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2252-314-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB

        • memory/2252-66-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB

        • memory/2252-10-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2252-71-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB

        • memory/2252-78-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB

        • memory/2732-22-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2732-74-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2732-72-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2732-79-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2732-84-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2732-67-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2732-63-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2732-61-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2732-39-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2732-34-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2732-32-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2732-27-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2732-20-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2732-239-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2732-11-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2732-315-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB