Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-01-2025 15:09

General

  • Target

    JaffaCakes118_6d85167633907ce09f4d020f256cc4fa.exe

  • Size

    28KB

  • MD5

    6d85167633907ce09f4d020f256cc4fa

  • SHA1

    f114fb11711bd61790262c885114c4c3d9b05926

  • SHA256

    b0fad190e51782e56e69632a35936ac6dabaffa6f5bce1f369e45e0e1244b43a

  • SHA512

    4f99344f3e056948c24aa879e40cb38a257c55189733a41e1c32aa34755f1e91d8e9990ade60b6a2a3b722d4474d9d3e983d73aae4eed47824b2c5a7acd1e76e

  • SSDEEP

    384:1vxBbK26lj5Id8SpHx9jLhsznnVxA1WmP5w7GGCJlqqwMyNvFid:Dv8IRRdsxq1DjJcqf5

Malware Config

Signatures

  • Detects MyDoom family 8 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 27 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6d85167633907ce09f4d020f256cc4fa.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6d85167633907ce09f4d020f256cc4fa.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1264
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:1564

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\0TSRVAPX\search[1].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\tmpDA21.tmp

    Filesize

    28KB

    MD5

    f2941baf4926e2d908a4295293b7f0e6

    SHA1

    5af4b37176481c9f2102df962df86f2b7f47bc1c

    SHA256

    2c8344bf5bd16d817d341e7e7949baa69b11006c25f9356b079159b8a0f75cac

    SHA512

    82b40a21419538d8b51cba90c5eca28906ab8d8ebbc20288c93c83350040a2764987efae5757c705439d732f3ad1b0fb6c3ca402759d7fc57faa23cf7aa78828

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    a984ca681aa1d280683bc4441f5fe316

    SHA1

    5c0b7f56b15789110492eb7aff95cc67490efb7a

    SHA256

    e1c4663df67cf7d7feea18d112327d1940ad831501718ce093517f617a1c7228

    SHA512

    f01777ffade3c833d292ca138d55506a816b9e79033dd50e8b321bb7c2a74edaf899f9e35abc6f2b2dd33eb235c06b19e058896bf1881e06a2dd9d84463e9908

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    c295d32b3a5b36e67bcaa924a3f5850b

    SHA1

    4160abe9f6ea36bfa48e7776c325ad65869f2a44

    SHA256

    b63ee4eaabfc57ba89d5ec8223a85db671a58c87b7187aaccdda9f2e8b97b29c

    SHA512

    493d630a17a3260a985e9c3c8f87e946c27e20e434d1b18f03b8418d3fa2c5dfc5ca04cb88039bd67da8049e7517cdfa644d9e06989aaf9ebb4ec849b1e61f6e

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    f900b94e8be2e00d3dca0c9e2645880b

    SHA1

    ff83a170c2c2f956bfcc0c01df910485cfdf28e1

    SHA256

    1eee300bb00f3a5d1d5ef55c50d8b2b507083a65ba74e42889ee6b15b9afbb1a

    SHA512

    691c0b8c694209101bc781ca005707751682b992e483550ea9f79ab9650680623a12d1685eaedf876135726beccb7256580e63e2bd3b419f46ea02029a66f913

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1264-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1264-172-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1264-163-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1264-194-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1264-140-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1264-39-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1264-13-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1264-44-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1264-225-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1564-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1564-45-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1564-40-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1564-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1564-141-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1564-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1564-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1564-164-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1564-168-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1564-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1564-173-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1564-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1564-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1564-195-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1564-5-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1564-226-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB