Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-01-2025 07:34

General

  • Target

    JaffaCakes118_78753087b0232a198057cf60f5e2ce30.exe

  • Size

    28KB

  • MD5

    78753087b0232a198057cf60f5e2ce30

  • SHA1

    5d5ca044305d2c78952092becf608ee720c062aa

  • SHA256

    3ef05dd5e3b82dadbdde2e0c177bf0a18483efbd704668bfc732eef1157c342f

  • SHA512

    c2d4fdfaf15e849c90f65f59be7ef15d15d31b86747226eeb5a30f58a95e1f3cd2c1d09424a064e160c4d519d3412c49cdd8edc070ece5c223029136631bab19

  • SSDEEP

    384:1vxBbK26lj5Id8SpHx9jLhsznnVxA1WmP5w7GGCJlqqwMyNWeNxe:Dv8IRRdsxq1DjJcqf2Q

Malware Config

Signatures

  • Detects MyDoom family 11 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 30 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_78753087b0232a198057cf60f5e2ce30.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_78753087b0232a198057cf60f5e2ce30.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1260
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:3888

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\321WJBEQ\default[1].htm

    Filesize

    304B

    MD5

    267ddfdbb8d492b25de208d84b290f1c

    SHA1

    9f57d9f19f25549e1232489a0c101a92e851de2f

    SHA256

    ef1f87447ae1ab45548d2934cf0dbd15a32b86359ff9fccfa48d76c1badf6586

    SHA512

    0709aa62d39d419d335183235dcf328e1dfe6997bd9bfbdeb01bb050df8dcab63ec2d4f46e4718ab389fa8e12af66dec2e3019c8871ac6e40927a25cb706c6b3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\321WJBEQ\default[7].htm

    Filesize

    312B

    MD5

    5431b34b55fc2e8dfe8e2e977e26e6b5

    SHA1

    87cf8feeb854e523871271b6f5634576de3e7c40

    SHA256

    3d7c76daab98368a0dd25cd184db039cdd5d1bc9bd6e9bb91b289119047f5432

    SHA512

    6f309dd924ba012486bcf0e3bafe64899007893ea9863b6f4e5428384ad23d9942c74d17c42a5cf9922a0e0fd8d61c287a2288a945a775586125d53376b9325c

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\321WJBEQ\search[1].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\9MFSIIMR\default[5].htm

    Filesize

    304B

    MD5

    cde2c6ec81201bdd39579745c69d502f

    SHA1

    e025748a7d4361b2803140ed0f0abda1797f5388

    SHA256

    a81000fc443c3c99e0e653cca135e16747e63bccebd5052ed64d7ae6f63f227f

    SHA512

    de5ca6169b2bb42a452ebd2f92c23bad3a98c01845a875336d6affe7f0192c2782b1f66f149019c0b880410c836fc45b2e9157dcccc7ad0d9e5953521a2151d4

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\9MFSIIMR\default[7].htm

    Filesize

    312B

    MD5

    c15952329e9cd008b41f979b6c76b9a2

    SHA1

    53c58cc742b5a0273df8d01ba2779a979c1ff967

    SHA256

    5d065a88f9a1fb565c2d70e87148d469dd9dcbbefea4ccc8c181745eda748ab7

    SHA512

    6aecdd949abcd2cb54e2fe3e1171ee47c247aa3980a0847b9934f506ef9b2d3180831adf6554c68b0621f9f9f3cd88767ef9487bc6e51cecd6a8857099a7b296

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\9MFSIIMR\default[8].htm

    Filesize

    315B

    MD5

    14b82aec966e8e370a28053db081f4e9

    SHA1

    a0f30ebbdb4c69947d3bd41fa63ec4929dddd649

    SHA256

    202eada95ef503b303a05caf5a666f538236c7e697f5301fd178d994fa6e24cf

    SHA512

    ec04f1d86137dc4d75a47ba47bb2f2c912115372fa000cf986d13a04121aae9974011aa716c7da3893114e0d5d0e2fb680a6c2fd40a1f93f0e0bfd6fd625dfa7

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\GRYMSCZU\default[7].htm

    Filesize

    308B

    MD5

    5243568476eb2052b2f3b67dc9053e86

    SHA1

    b126aa6506772f9024b76580bdf28b45e3a7f051

    SHA256

    2d458622dc76eb87e44cc7db89309efdf50f99821145ae86864fd1b714cbaa80

    SHA512

    3c68cef4e3daa4bca6e8b3aa5a31874be1e4dec38fe9781c6fe4890980744527d0c6818eeb519f8e6b322118e1f08302d85972fa7da4ba8be9421aabf9a77833

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\UV4TX9UP\default[1].htm

    Filesize

    304B

    MD5

    779eb6e922262fd34798d1da675ff1b9

    SHA1

    8ac9d18a9f1fd8ddb1bb8e6638c4faf7c38c08f4

    SHA256

    f5b7521dca08f599000d2234268361c7a0de6d916540f07841bd28ec4d28fa1c

    SHA512

    70654bf9abe3d5a399d9e010b4ba12743f789cf78f1c9e41ddf1377dd5179f24c871dfbb89876e17c2d1206ac18f49f42d0ca54517e2c25491d34c509b053ec7

  • C:\Users\Admin\AppData\Local\Temp\tmp73F3.tmp

    Filesize

    28KB

    MD5

    28a9e4acee0f91987c868e9d21db099f

    SHA1

    9e70b82b7c18b9431770b07651cde04d2bc3f62f

    SHA256

    2fc1409bf67844792cc93e74d8a53682c9cfa6e1a969523fa84cfc9376356c63

    SHA512

    ab91ecd3f2c33ae92cbb3cceabd9333d2371fa6d16141124be4081b1725f215fd486520eefff8d0647872fc682c46c1e742a74168c2f8dcb05501638dcf6168c

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    ae94e596da9bee65691085ff90165da2

    SHA1

    0d895daa58992a39f8f0ec50e245f6c6e41427b9

    SHA256

    7169df19cdf47b140c8997b1b7378743e3a78ade4ec5935e54c964f2f5edab96

    SHA512

    64e027edc7ea3488d28d8253de02fbc4d4db1b74e21e5d4d061be32f51186edfda47d1dce8cfbe929a82305028f022013d2cbddf1dded7fab47718937ea2f276

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    1633a4447dc29f760615f78d12237583

    SHA1

    5600e08ab62232bf6b309f04a86b8082d6b4ddc7

    SHA256

    40957de3d2830144f3fbb87bc1103e0ed5b0c1cffb7b631d592ac0b3ded8ff5c

    SHA512

    7c3c5cf862fd03a624990cbbaa65b4cd1323a8cad8f72913bdaad590b6493b8650f039d94cf68cf5fca7f3af758086c57bb73fe147eb522967bc1925b3646123

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    d463b05adbd355cdabbb8d129414587f

    SHA1

    0eab6354a36af4beaa8655f61a114241769aeff0

    SHA256

    c8315a6f9037f130f81374a570e26e595b16df78af055863aed5f324985f5539

    SHA512

    24f3ec14471e7516ef96256ec4152cbeffa24a279771d56f44b3d9205a8206b7c076baf51e367b7a98e3ca3f4b8de48fd4428b50faf15720a924746840f44185

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    5073c1acfb1277bd12a68fed2990eb68

    SHA1

    800367a23664a7b4c5885165c9434278fb9ec4e4

    SHA256

    a8a77c81be28aaf55217ab9b21323bfb38c85e0e7e5c028f72c0788159a190cb

    SHA512

    85cc55eba4cd837076c085e86e758d82ad2962d6aed9d7bb4c9307d5939f11eb2d9396ee911e24601cccdacea087b2bc7408d992f543fd01b0dca2952af3408d

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1260-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1260-124-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1260-279-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1260-27-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1260-150-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1260-213-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1260-32-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1260-159-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1260-322-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1260-13-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1260-179-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1260-248-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/3888-151-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3888-217-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3888-180-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3888-249-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3888-160-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3888-155-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3888-125-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3888-280-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3888-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3888-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3888-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3888-323-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3888-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3888-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3888-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3888-5-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB