Analysis

  • max time kernel
    140s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04/01/2025, 18:32

General

  • Target

    JaffaCakes118_7b2d34f234752eabcb6b41fc8fb23519.exe

  • Size

    28KB

  • MD5

    7b2d34f234752eabcb6b41fc8fb23519

  • SHA1

    587c98d81962365d9e54cc65e907f3342ee85228

  • SHA256

    e03add8586e57263b8ce1572599f46c9e26ee91e6381036487d94cbda040ad4a

  • SHA512

    0d0b0f6877f6011bc528dea1c92af67235152e6eee1379311c2e833f5289520d99ccbd05ebb4ec098cd5afc80863ce510625bc41abbe926f92a128b1a2eab49c

  • SSDEEP

    384:1vxBbK26lj5Id8SpHx9jLhsznnVxA1WmP5w7GGCJlqqwMyNgX:Dv8IRRdsxq1DjJcqf9X

Malware Config

Signatures

  • Detects MyDoom family 7 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7b2d34f234752eabcb6b41fc8fb23519.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7b2d34f234752eabcb6b41fc8fb23519.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:556
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:1804

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\321WJBEQ\search[2].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\UV4TX9UP\default[4].htm

    Filesize

    312B

    MD5

    c15952329e9cd008b41f979b6c76b9a2

    SHA1

    53c58cc742b5a0273df8d01ba2779a979c1ff967

    SHA256

    5d065a88f9a1fb565c2d70e87148d469dd9dcbbefea4ccc8c181745eda748ab7

    SHA512

    6aecdd949abcd2cb54e2fe3e1171ee47c247aa3980a0847b9934f506ef9b2d3180831adf6554c68b0621f9f9f3cd88767ef9487bc6e51cecd6a8857099a7b296

  • C:\Users\Admin\AppData\Local\Temp\tmpF25C.tmp

    Filesize

    28KB

    MD5

    4b93745664ebb489040973ee4a3009f9

    SHA1

    b83508f880b405006e858e8fd900bb27b3aca742

    SHA256

    69ccbc52e26be46acaabf91de53d25087c9bfe2d996569fe5a198e30ae51ebdf

    SHA512

    97bd58fbd35aa3e7d2330f6a0d4f2ca4c4bad8c1e32bcd6345c2ee8b9796ba5d77af615482d606b4b32be1b5d21bba53f7257feafa73d7a53b6fecd9cf0559b2

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    fa67c48faa185c98ba7d52da7e89f9e9

    SHA1

    7f686db17d066ee785a0fbe38b2654a684fcd89f

    SHA256

    5251c433288646967bb5d68caf5c9a1b1d245c7f4b499159ecbfcccae4671caf

    SHA512

    1538ceaf9434ebd1431286848345a29ad2c67bfb562f9d2beb9b3e4086755b21c9dc45495df8397ed2483dbd7181566fc112f1fb37e64d852430c065b84cc3af

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    faead313008f5cba35617c0dc30d104e

    SHA1

    6e2b8766166d4b64b4c218bc9a7b6def71af6349

    SHA256

    0b7786fd415c86fecd22a6eccd5704692ffa9feef74432a2e2341af544bc4734

    SHA512

    37f889020f43cdeaab5d34ca8b79358092cfacf623d85c1dafc8ed2276260f4749c31ba800d8c1ba5120f810e150f55682356a97e8392d62838b2b3f60ddc585

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/556-197-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/556-170-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/556-163-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/556-136-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/556-13-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/556-49-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/556-44-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/556-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1804-45-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1804-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1804-40-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1804-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1804-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1804-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1804-137-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1804-50-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1804-164-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1804-169-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1804-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1804-171-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1804-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1804-198-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1804-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1804-5-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB