Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-01-2025 05:20

General

  • Target

    JaffaCakes118_77dbcbca59520dd5898c0b2234c4f990.exe

  • Size

    28KB

  • MD5

    77dbcbca59520dd5898c0b2234c4f990

  • SHA1

    299fb2ff0222c01c71c4c399f72d9c08127f7e65

  • SHA256

    bca194ccf06f99525d5755f8bc8aae3b7f33c05080b4d7f6cb8bbe238dc124ec

  • SHA512

    4832c93ef30309d6415c00ac2e618e05d32df485c042740d393b87e14d5e3ad2dc547cebce62dd29b76d43aa01925c8a1d3f49531d70f13e9d1a0c177b4f7ba3

  • SSDEEP

    384:1vxBbK26lj5Id8SpHx9jLhsznnVxA1WmP5w7GGCJlqqwMyNFA5:Dv8IRRdsxq1DjJcqfWi

Malware Config

Signatures

  • Detects MyDoom family 8 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 27 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_77dbcbca59520dd5898c0b2234c4f990.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_77dbcbca59520dd5898c0b2234c4f990.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2492
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2224

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\GPUS7TYC\default[3].htm

    Filesize

    312B

    MD5

    c15952329e9cd008b41f979b6c76b9a2

    SHA1

    53c58cc742b5a0273df8d01ba2779a979c1ff967

    SHA256

    5d065a88f9a1fb565c2d70e87148d469dd9dcbbefea4ccc8c181745eda748ab7

    SHA512

    6aecdd949abcd2cb54e2fe3e1171ee47c247aa3980a0847b9934f506ef9b2d3180831adf6554c68b0621f9f9f3cd88767ef9487bc6e51cecd6a8857099a7b296

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\GPUS7TYC\search[2].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\HA5FC889\default[6].htm

    Filesize

    313B

    MD5

    ffb72ab4faba49ad441ce07db37dd8b6

    SHA1

    194e13c1c32ebb6e7a1dc912261cbd58a82ff71e

    SHA256

    7bd7c3676e98ddde8e0d5b63dd22cb9379d975bcd1d68884c97565cdd8d03660

    SHA512

    517be20d2442489ce39b48dc7f9f6f13f8c45d02703fb1865071f553d36b2289f5abc26c6089fc0bfad1a41fe318bf4b5a806915c5e45898ac744b7e4ed30257

  • C:\Users\Admin\AppData\Local\Temp\tmpF25C.tmp

    Filesize

    28KB

    MD5

    78916c94bc0109bd2be0e0885a67ae94

    SHA1

    fde2bf532192fb5e266d40f6f0184931e562b5d4

    SHA256

    48ad05b5b3b094e4fbe17034676438bbdb13a322388bf6debbe9b091ba3ba97f

    SHA512

    b228c81f8a5343c241f09bfe96e1c5abe9fb7d3cb83e8e135fb07d6f75818686dff62a4cdf76409653fe50f26eb44e4b9be0d34d9c80f8a286edeaa3ba0edc3b

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    ab2e5e0e1e1554fd4f59d30ad718ffc7

    SHA1

    0f14c86c7d5d7ab11432f4ab16b02f191e4c8c08

    SHA256

    0db20c18ce3aa854490ee0c4716c638204e50cdedbc6c7b04c8e08f3aa5097e8

    SHA512

    fcf22973bd6575e3530d01040722b38c46181d460c1ba504a9123830b6f1631e36747dd341b50e11c36fe0bb800b4a066b6c2845841d9b536b8d65191fe1cfff

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    e071a70b3a4e134c4708b1312789e1a2

    SHA1

    450427fc62f752f92a5979bfc09ac380b07e42f7

    SHA256

    f283b9e7639b2b0734bc39a791fc3ad9331dd64ef33213625fd6c2ccf511aa05

    SHA512

    97adc181dc92b5d32e79c8da26669523677c62003adf9705f184de4ca9c308ac09c0468d190826ccfa6482317524f1ddb686f893a95c708586b917911e866418

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    9b7cfc8ebf215a0329b4bd1b562aca25

    SHA1

    7c029b510bf3d842b8c4453171779cbce16d4b8b

    SHA256

    3c3033cfa644d7755a77bac5be66e2d415c812e3924197012060788db999b68b

    SHA512

    4d4ab81045f02b0fa7a64810af089a6f1dcc2a7fc8dc096562554505c909f64616f54866562105eb1b6e737f37347a61d995ea4a61ac733993369a6b606ff262

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2224-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2224-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2224-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2224-6-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2224-40-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2224-235-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2224-45-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2224-177-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2224-202-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2224-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2224-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2224-140-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2224-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2224-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2224-168-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2224-172-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2492-167-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2492-176-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2492-139-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2492-201-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2492-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2492-234-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2492-44-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2492-13-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2492-39-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB