Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-01-2025 18:08

General

  • Target

    JaffaCakes118_b5bc4f24840a4f71eb2a833a871f581b.exe

  • Size

    63KB

  • MD5

    b5bc4f24840a4f71eb2a833a871f581b

  • SHA1

    c4bb122cb8dc2c942143dae841a3478bf5a66a34

  • SHA256

    2f2a15123167fe5a66aa0e6b7b64f446103711dc24554c352eebc64717e76775

  • SHA512

    7bea371d389188a22d6a46983de31ce26eb6bfcae5ac2fdf09a9de52eb326c03c9c25889cefaf43ac53cd70956901e5e0c5c11389633ab2d09c468e2c4535364

  • SSDEEP

    768:Y/q9m/ZsybSg2ts4L3RLc/qjhsKmMJ0UtH/hY+JFfJcqf9qp:Y/qk/Zdic/qjh8MJDH++vC2qp

Malware Config

Signatures

  • Detects MyDoom family 3 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 20 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b5bc4f24840a4f71eb2a833a871f581b.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b5bc4f24840a4f71eb2a833a871f581b.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1444
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:5112

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\8B3ZU6S9\search[3].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\O4PTG2YB\Z3V8Z9TN.htm

    Filesize

    162KB

    MD5

    6f768157b5391df3a55a396472c7e1c6

    SHA1

    cc118336d8b56e082a672e8146290e29b884d6fd

    SHA256

    9892023715fb2675da021efade85d15c9ebbe36f309434406172b424a6a6ef64

    SHA512

    4500a8f46ded2c5670b2ac27e69b83f16b5a37ce4b6c5991d0837e33ffa926496aec5a3b95eeaeeca8f6ae08c4aeaf9ae238a9df3b6e369ccb57446b10377ff2

  • C:\Users\Admin\AppData\Local\Temp\tmp82F8.tmp

    Filesize

    63KB

    MD5

    b13d3ddd158a435ab0a4ebe609e7c3ac

    SHA1

    14c69ebc3e0233b77b603f5587dad529461bcd81

    SHA256

    82dc20b54530f61d34844811ebc0751733a231c1f604096cc70ab9ba6af18530

    SHA512

    607330c10cc825c9f1f685f6885b19f2cfde9df59fb5545f3002f5f23e59e4791d4b19c68a4c8d00a35c5961c3a379d0a0d5832045ef20e79f1aa009be6c09cd

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    438539ec867f5d11518106f1fd5d0d4a

    SHA1

    bae4a23cec2a98057b16640260f9248cf54cf5cc

    SHA256

    03b89953f1c51877bd1ce37b5da72acb2cd216a84ed7e66b7b640fae7e8086d7

    SHA512

    535e7fff85aacd509991aba72daaaff1c00d229fdd83bf324a7bee5230bd53a42ebf951398d592e65c9d9162b75496e96d7cfb98d70b6434e9a00c68cf24d93a

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    e901c1bdf4763402956bfe5fee5c0657

    SHA1

    57713255c5af5d983a8dea1b2ab240e30221fee6

    SHA256

    c81036f97e940ae6bca4fa5527fca09b48f31cf566967caaa42e257f40ace253

    SHA512

    5870e73d45bd3bb11b26923b0f9cf4d943a0f1eec200ef47e7fd82e2a5202e16b6609503c02ef1e5248a275fbcad1c96fab8618487ee1d5aeefe43930fa3173f

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    12f761d24f7ef73036524319d00afbaf

    SHA1

    f846903ca9462c90b81286faaba63e9c0f470474

    SHA256

    97bb5bedcc857270a0fab6938f78d1b30f8e0082e7f0492fd24c32b779cda330

    SHA512

    ae7e05a8721323462a57aeb7360193226f265c8ca2cfbdbbae206b49ee52b40f1281dbd17ac29722aa049a7608fda94a44502e5b4983b8af580b13c334b163e3

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    9b60a2d3d7c4ae3c76c5331fbff2bc54

    SHA1

    bcce9cc24053409e173645038412ae442ae35db9

    SHA256

    5bb66a2cb17e5dc5d5ed50d6abdc4c26dcacd080df75e5bcd8b6f44fc9a11166

    SHA512

    15a504778fe2fd5bf6263f0fbf2f76375a6b990f5f58894103ca758dab70fadf2dc6269b4d1f3f8565a161e633c7d809a0c59a4aa4ace92ccc771af7c1820de2

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1444-13-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1444-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/5112-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5112-153-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5112-24-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5112-23-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5112-144-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5112-145-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5112-149-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5112-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5112-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5112-171-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5112-174-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5112-14-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5112-186-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5112-187-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5112-191-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5112-6-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB