Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-01-2025 01:31

General

  • Target

    JaffaCakes118_61d9b4607c557781945b2b178377765e.exe

  • Size

    28KB

  • MD5

    61d9b4607c557781945b2b178377765e

  • SHA1

    80db34d72e291b398d4c31087df0b60aeb11c66d

  • SHA256

    afb39c71891ec5ee739466db3222d70cd93f36e8a282e40bc8516b5e479f9153

  • SHA512

    144d907d66d7e624e706e562255cafd9d8a1c00180ee803fb2c35ab5780e9b01ff92660176fbed5f10853ad1f366d66f7d497e6cc6986ca17203aac479c82fcf

  • SSDEEP

    384:1vxBbK26lj5Id8SpHx9jLhsznnVxA1WmP5w7GGCJlqqwMyNmp7iP:Dv8IRRdsxq1DjJcqfJp7iP

Malware Config

Signatures

  • Detects MyDoom family 6 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_61d9b4607c557781945b2b178377765e.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_61d9b4607c557781945b2b178377765e.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4028
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:4840

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\W9QJOIKH\search[2].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\ciwwh.log

    Filesize

    1KB

    MD5

    2242c7f09c35cc89e12cae2949ddc778

    SHA1

    194ad4dee3a43269ac7d2f58a51b0af268374510

    SHA256

    a9cdf8439a63245ab732cc93994ce571a9cd9a3649db36ac39abf47091c5db53

    SHA512

    eb60f56d215d7ae9567f0997d9571ebf5edb7927dfe23841cb973e3988159a225e7ed91077b2a021133d88358614c44482e5981d00d055f997845e052706ace0

  • C:\Users\Admin\AppData\Local\Temp\tmp4F10.tmp

    Filesize

    28KB

    MD5

    e58b51945c3996b3fbdb4dcbf5e951d3

    SHA1

    e9545fdf2eb47bc407142ef18489bfe273e963a0

    SHA256

    5d50f5d50f48e8f7de4d4be0d684284b3bfb7dfa0b6502e491e80e4105361636

    SHA512

    5e183a84389a903f1f958b82aa4494db107e85d09f9d19cfc932852c9c632eea7707286ff18a47ab38c8238c609e93af26f987140e09d9fbf6c61295f9250046

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    3a3f8fd6d6f57faf95fc2b7335080fe2

    SHA1

    b865e5d62d8278dd8f6b5287689cdab016c8ded4

    SHA256

    d3954618b03bae10b9b925b72a5897f2c8e29f5bab14d5cbbcbfd8f0a66b4d42

    SHA512

    32d46fa9583006ffed9c07fb8276116f4977c1fe92305c9a9cb271e2ba7a82e9685969af50fc9af9dc4c69131150ae5b236c185eb1893ca78309297a693c42d0

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    ee70ff7209646d3c2a53ea788a14d9a8

    SHA1

    ffd438fb7fbb206c8a2a59de8924ff282f7d5a19

    SHA256

    0f54aef1bff899cfcd76bbacd4ba714b9c1c3771783791d912508b030f8dda24

    SHA512

    81dc59e51d25869c1402492c592ada8e49682fb60796dd70ed8cd835fe8dd4127f59a340a6b6b0dfc0de09887f7195c148c12f81c05b3b2bf943a79fa9e965d8

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    b7ec54b44fdd407319a61f6fec61341c

    SHA1

    b84b3fbed7ffa8ac00cc279b2c17bd332837b75c

    SHA256

    8196f312912bd119771eda70df3662dae4e11e9ca1a31d62ac06af72fed85595

    SHA512

    c3b2bcd79e2c185510a4c0ffdb32cb618bd68f4af56bddf65e309b3a3d23ed33611728b811b38b67c95b70537a4ecfa416b45404abd103eb46d4d52c41a7320f

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/4028-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/4028-128-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/4028-157-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/4028-164-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/4028-13-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/4028-49-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/4028-51-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/4840-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4840-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4840-45-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4840-52-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4840-40-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4840-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4840-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4840-50-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4840-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4840-129-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4840-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4840-158-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4840-160-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4840-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4840-165-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4840-5-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB