Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    05-01-2025 18:08

General

  • Target

    JaffaCakes118_b5bc4f24840a4f71eb2a833a871f581b.exe

  • Size

    63KB

  • MD5

    b5bc4f24840a4f71eb2a833a871f581b

  • SHA1

    c4bb122cb8dc2c942143dae841a3478bf5a66a34

  • SHA256

    2f2a15123167fe5a66aa0e6b7b64f446103711dc24554c352eebc64717e76775

  • SHA512

    7bea371d389188a22d6a46983de31ce26eb6bfcae5ac2fdf09a9de52eb326c03c9c25889cefaf43ac53cd70956901e5e0c5c11389633ab2d09c468e2c4535364

  • SSDEEP

    768:Y/q9m/ZsybSg2ts4L3RLc/qjhsKmMJ0UtH/hY+JFfJcqf9qp:Y/qk/Zdic/qjh8MJDH++vC2qp

Malware Config

Signatures

  • Detects MyDoom family 4 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 21 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b5bc4f24840a4f71eb2a833a871f581b.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b5bc4f24840a4f71eb2a833a871f581b.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2304
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2824

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    60eef3181aeb28bdce22201a670c3e52

    SHA1

    5e4354f35cdcafdfc3e966f601ba30c7e7fca0b1

    SHA256

    236064e611ccda80adb1b8a9a3b4a5083cd56e41cdf17cb399296dce207a02ae

    SHA512

    07cd29bd2c8992b7a93cb4046f0189ef5a186114ef85617b66a76b22afb07e66ab2772b2efc4fe1f0e0d6c7208f0e164f6832c62e3352f2621018ec023098c92

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d492fd9517954e43f26d4d2632a0e0b8

    SHA1

    45c9bd1b2263a6676ab7d8fb6302ee3d7d6834d3

    SHA256

    0d7e4cd5944952a1eb8e12c08ba4493e2db51772ac7cbe4253022f3ab5e4402b

    SHA512

    1504be05a111f1ec3e26bbc0d022cc0af608b450ef9d3411283d908b91c9dca5c3f81b1be1837441401bde97b0613be23673a0e5da8336904a75f2a5f35bfccb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    909a563bba25d39cd84170ce977fdcea

    SHA1

    ffb6f5576c097e1dbd014cd064e454da290cccd4

    SHA256

    b7d662f19f1b525bdc18b0b99549fa5d1fc3233d8e9295a3ab2622655267eceb

    SHA512

    b1d34d41b33d31d16428682d2494e69e1cc7f5fcf5d19d7a0dd40ce6e7357e672ca8825b30c03ff48c8e05faa425400898fa7d3814e292ed7378d1da4663ee87

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\7BCOPU31\search[1].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\DUME8XYE\WUD7JWNT.htm

    Filesize

    162KB

    MD5

    2b712662cd55687b122747e4b20ea0df

    SHA1

    737aa48c3264bfdfd04b700d5ef11812e6ece488

    SHA256

    e923973173bdedb8738e3e671e3cb1c38cf1f92eac4fe6a9eb154fc38536f44a

    SHA512

    5b2433a1643895510fa90a6fb3e4b31ff1787892bcf97adf950ef97f08a0c1cfa0441e3d982f713a89a5ccb8ad405a4975b98b48b2054cb8354c538aef863211

  • C:\Users\Admin\AppData\Local\Temp\Cab20E4.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar2210.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\tmp18B1.tmp

    Filesize

    63KB

    MD5

    8b6e78baa31d92c8fb8e4018d21e8150

    SHA1

    f9203f25761edadb0bdb25bc3368fc6c0c61542e

    SHA256

    ff6c06802d40b8d7a606c71d4eb46eaa6c294022a8b4137a2240ea62eaeb523e

    SHA512

    0823532ccaaf8ed82a974f4bf28eeab6f23eab439ee4eeac7b13401aa0e4f7b7b119047816ceb43a4bec3f972b9fe379ecb20a957c59831b519e57ac15afa2e9

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    e106356d601fb60ad964df114cee6186

    SHA1

    e14bd204280daf0349dfbacebcbc8980a8e110f8

    SHA256

    63233d6a858d217bc811961a0f8ed01d1473ab79e49d73137dbd707a0d28629a

    SHA512

    2b8704e94975ed78285419607b7358c6528ec98441289fff3d45351b36a493188cf163dd94d6aec1b90798f967088de066441835ddc11afa316bf034a02bf0e4

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    fd289c1d0567e1067e09c4b0e82334ff

    SHA1

    de1f8826b921abbf7301aaa7b27ee4dc43ee560d

    SHA256

    bd6f19e8e74c6067d458419b9e16b3fd4733a2399b21db5a3903981dedd0c228

    SHA512

    8905321f4e761986a35f8cb4301a39e33132aaac07dc54777082e2c9c5565266bc1d16bb77c937df4e44fdd6b6d1ca07fd2b9480563f34fe8448621ef4d03a86

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2304-19-0x00000000002A0000-0x00000000002A8000-memory.dmp

    Filesize

    32KB

  • memory/2304-18-0x00000000002A0000-0x00000000002A8000-memory.dmp

    Filesize

    32KB

  • memory/2304-17-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2304-9-0x00000000002A0000-0x00000000002A8000-memory.dmp

    Filesize

    32KB

  • memory/2304-8-0x00000000002A0000-0x00000000002A8000-memory.dmp

    Filesize

    32KB

  • memory/2304-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2824-39-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2824-59-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2824-63-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2824-64-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2824-68-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2824-72-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2824-73-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2824-77-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2824-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2824-34-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2824-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2824-29-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2824-25-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2824-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2824-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2824-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB