Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-01-2025 04:17

General

  • Target

    JaffaCakes118_77953a9b62a32bab32ed4f7c3dad8570.exe

  • Size

    28KB

  • MD5

    77953a9b62a32bab32ed4f7c3dad8570

  • SHA1

    b3c613511608a47aa177aa336e126f8d6c1e66e7

  • SHA256

    77f0d4aad0a88f12d89d577533d1d309486553c24273e19e80c7bae285762698

  • SHA512

    9bbabfa51201b2853188beac976c3ac5f819d5ad583578838e8c6df3f315bd89c555051224dd9dbf98f69c5b1d48f196afe9cbcfde2a7b5200cfdc890c47dcb2

  • SSDEEP

    384:1vxBbK26lj5Id8SpHx9jLhsznnVxA1WmP5w7GGCJlqqwMyNB2ga:Dv8IRRdsxq1DjJcqf8a

Malware Config

Signatures

  • Detects MyDoom family 5 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_77953a9b62a32bab32ed4f7c3dad8570.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_77953a9b62a32bab32ed4f7c3dad8570.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1292
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:3860

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\M6JHG9EK\search[2].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\tmp6DD5.tmp

    Filesize

    28KB

    MD5

    1472ac1c38ced1bb8fd24276cba8c2ee

    SHA1

    813a6e981dff702345dbdb17ec7ad6ee0f3d2564

    SHA256

    c68e52b0456710abf1f48a55f3fcb164af4cf60a8a23611e01dd6be44e796e1b

    SHA512

    11eefe0bca7a3ac3f0651f66cae24ed3b5bf7ca0e63ac42c152da7328a4ddf41bce0e65e654223baa44cd2dc28e2ef461abdcb0532f10bc2fa0f172548f3c89a

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    31fcf8df29ad0e017dba8a0b9e34bbc3

    SHA1

    256b009fae9eaeb96c436685cdcec4e10c28f5ca

    SHA256

    b582d02e006ca543b8f728790231697e3587c767ed6450332462991e98c2b8a9

    SHA512

    a596621d9f5e93cbbf875a9f52955ec6d63136bc7a363d106667e21a04594cf5c11589522bae52b66afb18d27bec40eca8b624f89cabeade1bb87e20d4edd011

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    83103467295bba9873423187dbbcdcf2

    SHA1

    28a4cf22c229cfb749322305af1c18c3a7764e9c

    SHA256

    17dc7ecafba04b86fb0b5ba3a7654ce730187ea619f792491fd5651125113ff2

    SHA512

    b3c1d85d59e51512d0fa6e1cbc852ed509e0317c07e49ee475fb44e65b6637c4537106c8d6b8fe3c795005752a622fa722d6a5a0e31e96c4f44162b7b7d6ad89

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1292-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1292-178-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1292-13-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1292-174-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1292-120-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1292-56-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/3860-50-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3860-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3860-40-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3860-52-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3860-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3860-57-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3860-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3860-45-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3860-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3860-132-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3860-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3860-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3860-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3860-175-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3860-5-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3860-179-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB