Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    04-01-2025 16:57

General

  • Target

    JaffaCakes118_7ac8519739efea6f047844a4d31ac290.exe

  • Size

    28KB

  • MD5

    7ac8519739efea6f047844a4d31ac290

  • SHA1

    51774cb59441595bdaf4ef651b80368ddd509a33

  • SHA256

    9cbe5df67bba06741551b959c36d93f3c6c4e760dd65135949cd5785423ae32b

  • SHA512

    a5e3d46e3dea2c240f1024456cbf672605b4926032ffbf5f2bac8e08b41928458fb36a3c435b2ed8eac46882736a17ecfcc6ac70c12e6359bf5f98dd7d5de7b7

  • SSDEEP

    384:1vxBbK26lj5Id8SpHx9jLhsznnVxA1WmP5w7GGCJlqqwMyN+P/9Ej:Dv8IRRdsxq1DjJcqfNH9g

Malware Config

Signatures

  • Detects MyDoom family 8 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 28 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7ac8519739efea6f047844a4d31ac290.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7ac8519739efea6f047844a4d31ac290.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:1924
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2360

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    38c9c3d550e684040e555866248e3778

    SHA1

    c4e4fa384b4f2ab50594ca6054a71ac4eaded9ea

    SHA256

    4ecaa92987c616fd8cc15484d8bf1c55e8c807d1dbb781de9bb1f7c946591df5

    SHA512

    5314de6dc6659831d0b8a9051a91ba3b9414f14f485b2bc26dc688db6f3197ea172365fce1e4a4daf4ef0c4e77734d18adaab90551dff4953ebba903ea6cc6c7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f837930065253a0686f9144bf20d34b6

    SHA1

    42f097f155c39d8c97b6cb6cabb3ae04e3e145b9

    SHA256

    106479e0126dc14ae3f947a6a9f055765b8496951d5495a7f8428407708ae332

    SHA512

    ff63820107af938658a0099b22e962ef3212bf9a5fc0d4d8ff82eeb7b0f97d87e352e7c0a1875ca79ac39e0a544a432a9a856f03c773cd8850583feb26ac351a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    76a29b2af884b0352ef3879084baf67b

    SHA1

    febc19a676c15df87f6adb6f128a7f4910c97c3b

    SHA256

    9d098096aef09bc48ec5405164bdb7ea8db99502dbc906a67e495450ad06e35a

    SHA512

    b3cde81b6426f7da6391b2de28b1df33aa46c23cea9113d48efcd3ce134ca538670672916fd08a8e7bccdfaeedbdc36c2f7549d057470bf1f8d9fdd51a05d97a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9dab18491e9e867f101e1ecf1233855d

    SHA1

    22c087e7a227f33d2d25b5e110837a36aa281946

    SHA256

    2cd864e4f2a77ccd2f6adbabb14c0992fe717ab3dd366356df433ef93581127e

    SHA512

    adb714390be3f699e0fd5d478c8d01bf0334ce9981c10c0c3c9d4e677b230ee9ceb80d0fc1a5b610f3dab635d13ebd534337f0e967f4788e3d0652e567f40e6d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CXRG2YQS\default[2].htm

    Filesize

    305B

    MD5

    157431349a057954f4227efc1383ecad

    SHA1

    69ccc939e6b36aa1fabb96ad999540a5ab118c48

    SHA256

    8553409a8a3813197c474a95d9ae35630e2a67f8e6f9f33b3f39ef4c78a8bfac

    SHA512

    6405adcfa81b53980f448c489c1d13506d874d839925bffe5826479105cbf5ba194a7bdb93095585441c79c58de42f1dab1138b3d561011dc60f4b66d11e9284

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\Q0WBLVJY\search[1].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\CabA29E.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarA320.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\tmp976F.tmp

    Filesize

    28KB

    MD5

    3f1ce98ec23d8df841a50f8de19f5e74

    SHA1

    2156a26891be5697dd6d2a64c88076ac28aae3bb

    SHA256

    d3786f1ce6b79d01dec9c4cd77d989d968ebd4829a87a4067915af65ac223605

    SHA512

    1965d20ce48a02bf78726e7761767788c8137a34341fd34d1d6534366aaf0444373dd6982b06e2290d38698780183f16def01eaa9c91720d166de981183091f5

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    2cf8f9ca73c2456598bd0eb817dfa860

    SHA1

    8a2699e8a0d1f985bfc0989d2083b9e0974319c3

    SHA256

    1393c0dda2627109e9a906b9eaa25f714b73366c86901a793521927c7c9153c8

    SHA512

    7406c7fcea83deb8240cf71c86f40ae7f87096e056b32be47cc5c17841ef0f27d133a3d3d1a1e3291c815bd23ee9d14d810b30df42bcc1aecbb18c78ff322088

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    01ce5d5f7a36a8a271c9cb886625fd3a

    SHA1

    f8ee954d3388fddf1d80ec5d1f047cba807d9afd

    SHA256

    02b11faa38a885bc23e265c7de66ca23216b95b9c01fec8d9fe94be4c410803c

    SHA512

    71ede038f9e029dca170b98433ce613dc7acb10d89fc5df08d01fa5aefa5cdf05dc199279f1034b7b54a7df461e5f67a89c3905775ed7d0b47959a25c68ec7a8

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1924-16-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1924-35-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1924-304-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1924-75-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1924-59-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1924-3-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/1924-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1924-63-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1924-99-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1924-68-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2360-64-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2360-76-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2360-81-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2360-71-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2360-100-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2360-69-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2360-60-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2360-41-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2360-36-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2360-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2360-29-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2360-24-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2360-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2360-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2360-10-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2360-305-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB