Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-01-2025 06:29

General

  • Target

    JaffaCakes118_6ac906d0035c1550b8888c78c2320b30.exe

  • Size

    48KB

  • MD5

    6ac906d0035c1550b8888c78c2320b30

  • SHA1

    e598dccf29db74ae3082034bf3b11802df03769f

  • SHA256

    2084991a5336c2aa5bbf638514f019447590d4d1bb6dcb24690e30bd99754924

  • SHA512

    010cd807abd5a2b783c941d95581169fd206ffefaca38aa4ccdc02ef36f6b7b68bb6d533fa74149d9982b818d977e34b17abff5f338b2adee088a5027067557c

  • SSDEEP

    768:jv8IRRdsxq1DjJcqOVBLUvTd2wmDkuBgs5vY2HJvqRTkoCmq1UrHU:DxRTsxq1DjCBBLUrGaeva1CmRrHU

Malware Config

Signatures

  • Detects MyDoom family 10 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • UPX packed file 29 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 11 IoCs
  • Drops file in Windows directory 6 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6ac906d0035c1550b8888c78c2320b30.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6ac906d0035c1550b8888c78c2320b30.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3564
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:3432

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\FQRZN8O7\search[2].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\H6N4U6J0\default[1].htm

    Filesize

    304B

    MD5

    cde2c6ec81201bdd39579745c69d502f

    SHA1

    e025748a7d4361b2803140ed0f0abda1797f5388

    SHA256

    a81000fc443c3c99e0e653cca135e16747e63bccebd5052ed64d7ae6f63f227f

    SHA512

    de5ca6169b2bb42a452ebd2f92c23bad3a98c01845a875336d6affe7f0192c2782b1f66f149019c0b880410c836fc45b2e9157dcccc7ad0d9e5953521a2151d4

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\H6N4U6J0\default[2].htm

    Filesize

    305B

    MD5

    157431349a057954f4227efc1383ecad

    SHA1

    69ccc939e6b36aa1fabb96ad999540a5ab118c48

    SHA256

    8553409a8a3813197c474a95d9ae35630e2a67f8e6f9f33b3f39ef4c78a8bfac

    SHA512

    6405adcfa81b53980f448c489c1d13506d874d839925bffe5826479105cbf5ba194a7bdb93095585441c79c58de42f1dab1138b3d561011dc60f4b66d11e9284

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\TTJXD3SW\default[2].htm

    Filesize

    313B

    MD5

    ffb72ab4faba49ad441ce07db37dd8b6

    SHA1

    194e13c1c32ebb6e7a1dc912261cbd58a82ff71e

    SHA256

    7bd7c3676e98ddde8e0d5b63dd22cb9379d975bcd1d68884c97565cdd8d03660

    SHA512

    517be20d2442489ce39b48dc7f9f6f13f8c45d02703fb1865071f553d36b2289f5abc26c6089fc0bfad1a41fe318bf4b5a806915c5e45898ac744b7e4ed30257

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\TTJXD3SW\default[7].htm

    Filesize

    312B

    MD5

    c15952329e9cd008b41f979b6c76b9a2

    SHA1

    53c58cc742b5a0273df8d01ba2779a979c1ff967

    SHA256

    5d065a88f9a1fb565c2d70e87148d469dd9dcbbefea4ccc8c181745eda748ab7

    SHA512

    6aecdd949abcd2cb54e2fe3e1171ee47c247aa3980a0847b9934f506ef9b2d3180831adf6554c68b0621f9f9f3cd88767ef9487bc6e51cecd6a8857099a7b296

  • C:\Users\Admin\AppData\Local\Temp\tmp8A78.tmp

    Filesize

    48KB

    MD5

    a748c1cb5051b08b45da0121441c0feb

    SHA1

    540da9aac1cadd83195e1d367f82ae810a9a8c66

    SHA256

    386ea02e8aa618fbb27c5b6788075d90a16b566633db676e0a71ba7e8e17e79c

    SHA512

    77850e922c5062c94fa9683de7da7ed95645fa182768cdce4cd5f656c59b5c3a7d70a2f05cff5c4c5ff1535a51c94d335581dcb4db1fc065cec4a5b3ce255fc9

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    4b1585d92f47802b5319a1b0b5f66f08

    SHA1

    37e8b9a252e483198561f3e388fe279fc17af87a

    SHA256

    0cd7591a1b94afc1372712e928c9c1a2b50da1f84827f798e8f6db727d06bec8

    SHA512

    3f7290a9e02add531df7cab61b925d2fbca94fcaf1adb535cf5ca6f5bc15e2dcb75773800b174a8c4c1887f9570948fe5dd80aa4c0bf5826ef5b7165c556b5a3

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    262413b88acd27d0aca92f327207d53c

    SHA1

    ea43a32337155b5cde06e734638d2f27555287e3

    SHA256

    cefcb95f5f6c978267c5eb870d7f472c3e5bd4ea3fb4fff6366d71649da1bd3d

    SHA512

    ee943aa43ad4c500996103b855ec5cfef4f52e3c4c8cfa5a9bdb0c9b6a0ebf4c31ee12b98fc891017f2659e704ce41bee5bee0348f724ebcd63594024b449b31

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    08d7420940eb12305be1561c41e28f02

    SHA1

    8bd77e7fab3fa4104a1bbad91ad1137a70f14dbf

    SHA256

    27cd58ab93581efa6977ba5ee96a5c2f2b576a46e3499559c2662fd21793dd7d

    SHA512

    11993cc52a6347e16aec781dc17b7eb14ef670dcf481704a8266c55755361c6649c289791dc6140757fad43486b88d4d8c4d5ad458e605a39b97adc626b8bd5d

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    eaa43c00d855255bfa26d4382a4e9ba0

    SHA1

    b37a7befed51d08b08ffa45808e8a6217c01a673

    SHA256

    1ea0659e3458990e7c0d037e7f81a6f4c312641270d80bb5e1e9d4854f4ec89c

    SHA512

    8cb07d58b2dbd3916f0e64e1f6ecf08b5fc0864f4543de0e66805fbe712a0f05d20fbde2a2240f9e8d76824141747ae21003c10385c7155ec39b65a652a052da

  • C:\Windows\SysWOW64\vcmgcd32.dll

    Filesize

    36KB

    MD5

    ae22ca9f11ade8e362254b452cc07f78

    SHA1

    4b3cb548c547d3be76e571e0579a609969b05975

    SHA256

    20cbcc9d1e6bd3c7ccacbe81fd26551b2ccfc02c00e8f948b9e9016c8b401db6

    SHA512

    9e1c725758a284ec9132f393a0b27b019a7dde32dc0649b468152876b1c77b195abc9689b732144d8c5b4d0b5fcb960a3074264cab75e6681932d3da2a644bc1

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/3432-211-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3432-34-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3432-14-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3432-41-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3432-318-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3432-108-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3432-39-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3432-27-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3432-46-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3432-154-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3432-283-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3432-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3432-159-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3432-164-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3432-252-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3432-166-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3564-153-0x0000000000500000-0x0000000000515000-memory.dmp

    Filesize

    84KB

  • memory/3564-208-0x0000000000500000-0x0000000000515000-memory.dmp

    Filesize

    84KB

  • memory/3564-0-0x0000000000500000-0x0000000000515000-memory.dmp

    Filesize

    84KB

  • memory/3564-246-0x0000000000500000-0x0000000000515000-memory.dmp

    Filesize

    84KB

  • memory/3564-165-0x0000000000500000-0x0000000000515000-memory.dmp

    Filesize

    84KB

  • memory/3564-158-0x0000000000500000-0x0000000000515000-memory.dmp

    Filesize

    84KB

  • memory/3564-282-0x0000000000500000-0x0000000000515000-memory.dmp

    Filesize

    84KB

  • memory/3564-157-0x0000000010000000-0x0000000010011000-memory.dmp

    Filesize

    68KB

  • memory/3564-21-0x0000000000500000-0x0000000000515000-memory.dmp

    Filesize

    84KB

  • memory/3564-317-0x0000000000500000-0x0000000000515000-memory.dmp

    Filesize

    84KB

  • memory/3564-107-0x0000000000500000-0x0000000000515000-memory.dmp

    Filesize

    84KB

  • memory/3564-45-0x0000000000500000-0x0000000000515000-memory.dmp

    Filesize

    84KB

  • memory/3564-7-0x0000000010000000-0x0000000010011000-memory.dmp

    Filesize

    68KB