Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-01-2025 03:14

General

  • Target

    JaffaCakes118_45274f0cbb5e532f28f307d830cb4f92.exe

  • Size

    28KB

  • MD5

    45274f0cbb5e532f28f307d830cb4f92

  • SHA1

    9778e4e1a870ae1efe08d91e393f657704bb1850

  • SHA256

    45cb5f4e7628dde0ec7c5701b899ff24ab262dd6f31a6aba20871c4714acc0cc

  • SHA512

    225ea8a12d975e31f2cb200f6f609417c9e7fcf09f88eeed38f544ea1c50f116b78cdb060f6faa7a4e39fc4ab4b611e59d96a5ae678638793a939eab868489f0

  • SSDEEP

    384:1vxBbK26lj5Id8SpHx9jLhsznnVxA1WmP5w7GGCJlqqwMyNWyAT:Dv8IRRdsxq1DjJcqf1yAT

Malware Config

Signatures

  • Detects MyDoom family 5 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_45274f0cbb5e532f28f307d830cb4f92.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_45274f0cbb5e532f28f307d830cb4f92.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2680
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:4240

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\ZA7RG4JF\search[2].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\tmp3D7C.tmp

    Filesize

    28KB

    MD5

    e7b4ffc383884e987d73cc96b0f50896

    SHA1

    1091e2866fa1f1cc40fa61a8504016fee77df415

    SHA256

    2bf4480a013026a3a4d9231f3f2aa02ecb4b10d3b9387ef28bd30990b2054b71

    SHA512

    b6f65e57d057e40b4d2b080744397a75369ab7f57b523f18bde12d4332ffdc2d8f0ce9b2b4e1ee259766a475e7793987cb57a84a068aaa90510a759928c1235a

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    731b4f1d4a7a77c59646831e2cc89ae5

    SHA1

    94a2ec1ce807464edda62cfb2aae5a5d0061530e

    SHA256

    7f3bf1427cb02cc4a37278d49e5a43b8977b5b5947ce6e32782389bd2ce4edb1

    SHA512

    34593380ec1b658a8f93a521556ad7651bd27a2602f3861ee0575ef3a703643968c92802613c7af58b85c0caf8b51293f9f1b33653ab9f7fd9ada45088f0eacf

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    4470f01fa23e0eb36d67471a9abdc496

    SHA1

    cd89d09cec15e80f349df147224492caf989a665

    SHA256

    1e12a39b369b3c66183d90d010ffaad76a38f1685811280369751d62f2a2863c

    SHA512

    e2d44d413438c7a96526fcf43e3ac4b8c0b158f626155500a18143bebe3a8351d50c6bff92baad63aad23ae5942ca518f1ebc28ed43cd0dfbdf030586e1ee287

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2680-51-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2680-165-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2680-13-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2680-152-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2680-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2680-104-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/4240-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4240-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4240-50-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4240-40-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4240-52-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4240-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4240-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4240-45-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4240-105-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4240-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4240-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4240-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4240-161-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4240-5-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4240-166-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4240-170-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB