Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    05-01-2025 06:02

General

  • Target

    JaffaCakes118_90113f53107c137b6a7eb7b6bef052aa.exe

  • Size

    61KB

  • MD5

    90113f53107c137b6a7eb7b6bef052aa

  • SHA1

    7833432c983c471de691b2236d51a29775b5b023

  • SHA256

    d2b685a8458cf4086cac5842366a984f4bb7757560b416778c09d099410a9852

  • SHA512

    bf9678b89d8842ae1170ce5a692e092ba17de09a7f4fed3b4bd88c855ec7ba8d48a50c592adb65c53403b41b4840a4d7dceb0ee6d15de30ee83ca6a4c72c3de1

  • SSDEEP

    768:Y/q9m/ZsybSg2ts4L3RLc/qjhsKmMJ0UtH/hY+JFfJcqfVB:Y/qk/Zdic/qjh8MJDH++vC2B

Malware Config

Signatures

  • Detects MyDoom family 3 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 21 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_90113f53107c137b6a7eb7b6bef052aa.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_90113f53107c137b6a7eb7b6bef052aa.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2500
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2348

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp5C55.tmp

    Filesize

    61KB

    MD5

    6508708f74c670909776924485c556ac

    SHA1

    7c327f4cf304d6f0898595b9c5944ebadbe6f0e4

    SHA256

    c96a90df900e2eedb5f5ee75ed780c50d834a10293f41eca42c716ea65ca5c44

    SHA512

    f5df8a1b1476d46e927de0243ebd00216e5319010b653462f657864ab122e1379f42711d51db5765b263031589602d906057ff1df0ad4770322eacdcc42cc618

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    a0dc635858b97eaffde2ea095eb6a737

    SHA1

    8eebbebeeacad74d04aca8a1775f9157e5e01497

    SHA256

    ada35dba73c19226a9a6ea44b959f682153607d6992abaeedc41573336a52ff3

    SHA512

    b2f4f16eb15a2487df1e859b82bcfb506adf645e17d9713dc9ad8f7cac328ba53b490c5bd37bf8ba62220468de3cab884d3936fb04869e90408ed80fa8bd469d

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2348-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2348-36-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2348-75-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2348-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2348-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2348-23-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2348-27-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2348-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2348-71-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2348-70-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2348-37-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2348-41-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2348-45-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2348-46-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2348-10-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2348-67-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2500-4-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2500-16-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2500-2-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2500-17-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB