Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    04-01-2025 18:21

General

  • Target

    JaffaCakes118_7b22108681576b96fecaf065763317b0.exe

  • Size

    28KB

  • MD5

    7b22108681576b96fecaf065763317b0

  • SHA1

    436d5d2a19195ea1ab4f6a0bf8c356c5e1ceb3c6

  • SHA256

    b6f67067b3dc8f814c8218c87f31ff7fc5a598fd4545548047e5f2317581d8e2

  • SHA512

    768d2c52987eb990ac01b2202ba1e58912adc14d639deeb49930e37763ae16aec6f7cb3d280518d821cd97136893e74f40ef6e71c105946d726e36b5fb182139

  • SSDEEP

    384:1vxBbK26lj5Id8SpHx9jLhsznnVxA1WmP5w7GGCJlqqwMyNCJmpB:Dv8IRRdsxq1DjJcqfXEB

Malware Config

Signatures

  • Detects MyDoom family 6 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7b22108681576b96fecaf065763317b0.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7b22108681576b96fecaf065763317b0.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2948
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:3020

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp4EBE.tmp

    Filesize

    28KB

    MD5

    342e28e774456e56892d5d4696b88362

    SHA1

    8705b1635975ddbed10e2873e41f1d878fcaa8cc

    SHA256

    363138532a718d32e901d667d9936f79b7db59861d1f693d8c77388520b42fbd

    SHA512

    16994c28eb5e2ac937ce4a5c4381ab836f279149b5d8188d909db5304debe05ed6e28c5153695e87e8ed1ac262777ccd6bd8d289a89d71fbc9e549f95e86290e

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    1ca87552ee7e8397849e01ff3726a9b0

    SHA1

    04ed02c3e643b02b7d62e21fe8f78a152677d921

    SHA256

    9e4d03cb5ecb3d74505ed14c2f89022c9e8c11dfd5c9c519f08224316a97a9b9

    SHA512

    3c93c86bb3237d7bb88545527c8c049ee5cc71fe7443e95902b5c61a873a7ea16e5a1ee8ee8e483d06b515672ccdcb6316363a312ffd43e35f6cfb44633c1ea3

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2948-73-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2948-49-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2948-17-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2948-18-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2948-89-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2948-82-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2948-77-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2948-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2948-4-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2948-8-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/3020-50-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3020-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3020-43-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3020-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3020-55-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3020-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3020-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3020-45-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3020-74-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3020-78-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3020-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3020-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3020-83-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3020-85-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3020-90-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3020-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB