Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-01-2025 22:29

General

  • Target

    JaffaCakes118_6106c6d2d33d01ae55ca957c7ac544f0.exe

  • Size

    28KB

  • MD5

    6106c6d2d33d01ae55ca957c7ac544f0

  • SHA1

    0198ecc0ad4178f62c78640f1132bcca799d1f0d

  • SHA256

    42ccb9927e772ab7df4e26bdd5d9498edfb89c0b6d51fb65ffc1b880d550757e

  • SHA512

    c94425a0b6a73c0104661075850f052d9d1b7f1c91ffbd84720bdf9627845511756ba89905bcaa8178b0a2305f2f123dcbd92cd9ffd742eb24aaccec655dfc19

  • SSDEEP

    384:1vxBbK26lj5Id8SpHx9jLhsznnVxA1WmP5w7GGCJlqqwMyNVZNIl:Dv8IRRdsxq1DjJcqf0ZNIl

Malware Config

Signatures

  • Detects MyDoom family 9 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 28 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6106c6d2d33d01ae55ca957c7ac544f0.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6106c6d2d33d01ae55ca957c7ac544f0.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4972
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:1368

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\DQ67RYHS\default[3].htm

    Filesize

    304B

    MD5

    cde2c6ec81201bdd39579745c69d502f

    SHA1

    e025748a7d4361b2803140ed0f0abda1797f5388

    SHA256

    a81000fc443c3c99e0e653cca135e16747e63bccebd5052ed64d7ae6f63f227f

    SHA512

    de5ca6169b2bb42a452ebd2f92c23bad3a98c01845a875336d6affe7f0192c2782b1f66f149019c0b880410c836fc45b2e9157dcccc7ad0d9e5953521a2151d4

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\EFY08QA2\search[1].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\tmp8E24.tmp

    Filesize

    28KB

    MD5

    459a1ff3817bf00a691834f3b1d4ffee

    SHA1

    39730f514ca2d0351a01b5c8daa08355b086bceb

    SHA256

    d9de34cb3b47215ae7d49aa8e012e467d124810d2e1cc687e3de74fc64486b86

    SHA512

    58507eceb6818e5f900d9158fcfe3db17a745bfc817a8783ef7613342c8abc4e2e2712c0ee6c2b696b2a59b21ae54eeaef7e995c01bfdab8e9a31c1d7610e052

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    c587a48706febfbd7f4c975351ac5478

    SHA1

    b801a4587706be934cc8fcdc5889899b5c11736b

    SHA256

    62adc02b9e511093d69888cd6e30f2b0ce928c114d45476baac3a8d67d26e23d

    SHA512

    91319c09678cdc5eee3803f4991ac54064736efcf86c5b9605ce4d05629f9d41724d60bd3131b134e2de749f53d76bedaee7db102f4009a5f9940fadd46c332d

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    46b839ef50a8bdad0f5e6ec5e673f03c

    SHA1

    64bac3b320e5b8b6411b798bef1b5fa869812d0d

    SHA256

    f578b05fb138ea7aa70462d27a9949b72c2d4b961586766e488c23f19ed0da88

    SHA512

    185bd9492d549b578737f76dbdab532133b39be7082553f8772d6c27895116b7a072cf07ea2423bade9b4dabcbb637cd838bf1b65bd8872e6ab8f5959746a281

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    31669940abdd20ecfb4ebb11a8c1f1aa

    SHA1

    58d48e35e5dc8a238fb7d51efced6ace2ef99e6e

    SHA256

    d49e8141267d3ec690cdc4e5f8a3ff7b37ff7a400453908df59bd00da4d177d1

    SHA512

    41a61a7be2c56cbe118964439e862a709c433a25bae94ebf1821baaafbed9fea246804a1fb467c6bdb83f0024c01a278ce9b58724c5daa845871202364b86585

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    65fac5553acd1560a054066a5b22dda7

    SHA1

    341cfd04b4c7b1423238c3830c5c1580bc2cf5dd

    SHA256

    f49c251a3c886badf4d6adcb7c44d2add7fc2a3ec80df1cd0d173329c5502c76

    SHA512

    876dcd0da62a73a8110f4653f185b8b4ad4c62b70c94983dc1293c0b65f2ea42ab4d46caa57abea9fe392d6650528827b778830b0276adbff54bdd426d39523e

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1368-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1368-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1368-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1368-272-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1368-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1368-5-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1368-40-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1368-171-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1368-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1368-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1368-244-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1368-139-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1368-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1368-208-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1368-164-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1368-166-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4972-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/4972-170-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/4972-13-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/4972-163-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/4972-207-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/4972-243-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/4972-138-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/4972-39-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/4972-271-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/4972-37-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB