Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-01-2025 02:01

General

  • Target

    JaffaCakes118_698c1d56391c206e2252a1647b5c2d90.exe

  • Size

    28KB

  • MD5

    698c1d56391c206e2252a1647b5c2d90

  • SHA1

    2e689760fbdaa755ba7dcbacc8a1b51a96ff8398

  • SHA256

    cf996722fc185f3f20e6a810ec62732f9b46934f33e6f20cf7f2181f655356aa

  • SHA512

    2207727a14ad13c1aa5e775a328eee120cfb3ec5663d4d3c33d2fbb01262e2e9ac5b39db9e51cf88334834cd8d18350eff2e99abca91896a54b9183f315f888c

  • SSDEEP

    384:1vxBbK26lj5Id8SpHx9jLhsznnVxA1WmP5w7GGCJlqqwMyNuBe:Dv8IRRdsxq1DjJcqf7e

Malware Config

Signatures

  • Detects MyDoom family 5 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_698c1d56391c206e2252a1647b5c2d90.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_698c1d56391c206e2252a1647b5c2d90.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4820
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:4560

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\8B3ZU6S9\search[2].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\tmp71BD.tmp

    Filesize

    28KB

    MD5

    f19a05f89fefa87e92c23b707bb430f6

    SHA1

    518a8c8558470f5260c386c03637b0af533f10b3

    SHA256

    d5eddf53d58b356467e85ab144cbe443287d293e43229a6b6e1d1cb6ae6bf285

    SHA512

    c0ac1df63cc5793623e3c483306f7f16bbc2ffdd80295102140462e31babd8c3b68646229647854a444fa9e74d57cf56403343dc0e3e0f94515be0c6602b5ae5

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    45d014c4c4bef29f13dfa16e595caceb

    SHA1

    06ca3bf0be44f75f700e6284436e9d57a35b4e71

    SHA256

    6128b29a22b0ec954eba60fa3bdc87899b61e049342e98412f92142f98a73922

    SHA512

    58c78b79fdb0dc008d460fdab401998be78fd1b10aa9540495b8f79621ff91291a64e786385e9304d26b634ed0a07a109ff481f558e8acd9ce2056c8555dfebd

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    5ec247c0c884ffb6b4fe64f1aebe9e02

    SHA1

    7eb212c41455d401c250979f2a8cda00aad23d23

    SHA256

    6a2c975fb6aacec551b063143339e367dd746df587b677d6362efc412db46714

    SHA512

    213488d0461bc70343b69ece7849166a3d72f7c1a061c95f723922cf2c2df4605706429768b6abca2004d1b06c01317996ec5e11a6a31c596b10eb9e4d315363

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/4560-50-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4560-57-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4560-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4560-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4560-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4560-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4560-40-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4560-45-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4560-172-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4560-52-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4560-168-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4560-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4560-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4560-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4560-5-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4560-123-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4820-13-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/4820-122-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/4820-167-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/4820-56-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/4820-171-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/4820-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB