Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250313-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250313-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28/03/2025, 03:52

General

  • Target

    JaffaCakes118_8a4f49d003f0a699e2648a556ea078f2.exe

  • Size

    45KB

  • MD5

    8a4f49d003f0a699e2648a556ea078f2

  • SHA1

    04ffb0464d152636f8cb44623a715a1b04001920

  • SHA256

    48d496b6f368b7bc6f89a1f77d6d68ec5576b74a616afac7991326fe02ec434b

  • SHA512

    e4a0b9fc2c848aa233bbd800306aafe6d4017cf55a810617a21a7562535da6b5e9e0eb18f503817512e5bff1fee88250f4ca3de1c37d9cfded12b92da37a2d8e

  • SSDEEP

    768:SCIqdH/k1ZVcT194jp4yn9eOeFvEPfFW9561QpK8cg7IRiVtaTNRT3msNMX:SNqaLV8a6yn9VnSA4K8cgtVsJJmgMX

Malware Config

Signatures

  • Detects MyDoom family 21 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 23 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 4 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8a4f49d003f0a699e2648a556ea078f2.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8a4f49d003f0a699e2648a556ea078f2.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    PID:3556
  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c C:\Windows\lsass.exe
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5700
    • C:\Windows\lsass.exe
      C:\Windows\lsass.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      PID:5588
  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c C:\Windows\lsass.exe
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4964
    • C:\Windows\lsass.exe
      C:\Windows\lsass.exe
      2⤵
      • Executes dropped EXE
      PID:720

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\lxzfKx0ax5.txt

    Filesize

    24KB

    MD5

    41a983401b9b1528ac20ccf45afcc2a7

    SHA1

    62680c03c8f1e1c41c14db6551a1e60acc1de456

    SHA256

    1ab70a80a6db0f47cac336218cb0af20579ef9866c9f03ae7cf75034f28bd11b

    SHA512

    4bd3e0f45fe323b69d33c08909e9da6d414c59175c47cff2e08a5307c9bb6ca352d0855ad9dde1788e1c2bf1631611e70ad76a4f95182f8efd376bdcdba7c65a

  • C:\Windows\lsass.exe

    Filesize

    45KB

    MD5

    8a4f49d003f0a699e2648a556ea078f2

    SHA1

    04ffb0464d152636f8cb44623a715a1b04001920

    SHA256

    48d496b6f368b7bc6f89a1f77d6d68ec5576b74a616afac7991326fe02ec434b

    SHA512

    e4a0b9fc2c848aa233bbd800306aafe6d4017cf55a810617a21a7562535da6b5e9e0eb18f503817512e5bff1fee88250f4ca3de1c37d9cfded12b92da37a2d8e

  • memory/720-9-0x0000000000800000-0x000000000080D000-memory.dmp

    Filesize

    52KB

  • memory/3556-0-0x0000000000800000-0x000000000080D000-memory.dmp

    Filesize

    52KB

  • memory/3556-86-0x0000000000800000-0x000000000080D000-memory.dmp

    Filesize

    52KB

  • memory/3556-471-0x0000000000800000-0x000000000080D000-memory.dmp

    Filesize

    52KB

  • memory/3556-325-0x0000000000800000-0x000000000080D000-memory.dmp

    Filesize

    52KB

  • memory/3556-172-0x0000000000800000-0x000000000080D000-memory.dmp

    Filesize

    52KB

  • memory/3556-449-0x0000000000800000-0x000000000080D000-memory.dmp

    Filesize

    52KB

  • memory/3556-359-0x0000000000800000-0x000000000080D000-memory.dmp

    Filesize

    52KB

  • memory/3556-316-0x0000000000800000-0x000000000080D000-memory.dmp

    Filesize

    52KB

  • memory/3556-335-0x0000000000800000-0x000000000080D000-memory.dmp

    Filesize

    52KB

  • memory/3556-331-0x0000000000800000-0x000000000080D000-memory.dmp

    Filesize

    52KB

  • memory/5588-147-0x0000000000800000-0x000000000080D000-memory.dmp

    Filesize

    52KB

  • memory/5588-326-0x0000000000800000-0x000000000080D000-memory.dmp

    Filesize

    52KB

  • memory/5588-330-0x0000000000800000-0x000000000080D000-memory.dmp

    Filesize

    52KB

  • memory/5588-324-0x0000000000800000-0x000000000080D000-memory.dmp

    Filesize

    52KB

  • memory/5588-334-0x0000000000800000-0x000000000080D000-memory.dmp

    Filesize

    52KB

  • memory/5588-318-0x0000000000800000-0x000000000080D000-memory.dmp

    Filesize

    52KB

  • memory/5588-252-0x0000000000800000-0x000000000080D000-memory.dmp

    Filesize

    52KB

  • memory/5588-360-0x0000000000800000-0x000000000080D000-memory.dmp

    Filesize

    52KB

  • memory/5588-173-0x0000000000800000-0x000000000080D000-memory.dmp

    Filesize

    52KB

  • memory/5588-87-0x0000000000800000-0x000000000080D000-memory.dmp

    Filesize

    52KB

  • memory/5588-472-0x0000000000800000-0x000000000080D000-memory.dmp

    Filesize

    52KB