Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250410-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250410-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11/04/2025, 11:29

General

  • Target

    JaffaCakes118_ae2b37621959e8a2c27ad41bcbaaacb0.exe

  • Size

    21KB

  • MD5

    ae2b37621959e8a2c27ad41bcbaaacb0

  • SHA1

    839c22285b8df5407e885785d9237819c6e31dbd

  • SHA256

    3b4d16946b7a42be7fe017253fa93339dcdef2c31e384eeda6c3e15ef1136e23

  • SHA512

    68def112faf6538d50a0aefb77d891005b35e468890f8d599d071d6911fd9e7cd3ec13829513f23a10547fe819b20ab0f4156cf03e6a786b2c8b10011dc24a6f

  • SSDEEP

    384:FZcpzCIqdG3A3WUkx38GZDJuJbf1+o44u8gHzUd6:SCIqdH/k1ZVcT194jp4d6

Malware Config

Signatures

  • Detects MyDoom family 22 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 4 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_ae2b37621959e8a2c27ad41bcbaaacb0.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_ae2b37621959e8a2c27ad41bcbaaacb0.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    PID:5960
  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c C:\Windows\lsass.exe
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2012
    • C:\Windows\lsass.exe
      C:\Windows\lsass.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      PID:4796
  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c C:\Windows\lsass.exe
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5484
    • C:\Windows\lsass.exe
      C:\Windows\lsass.exe
      2⤵
      • Executes dropped EXE
      PID:216

Network

MITRE ATT&CK Enterprise v16

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\aqwswftk41y.txt

    Filesize

    1KB

    MD5

    d5646ccb885d92bb140bebb58e177e59

    SHA1

    c1b74ac1d10816c223d05ced7eb10aac19831a87

    SHA256

    4e2645e2f1367894b9dc8b44d07226c321d32ad17e36db5632912668b7215668

    SHA512

    019bc74c5fd376a3936a4e0077aeff7894ee0e3b24cedcda6e8732ff73b62c2cc59cb82f478304443c9c2c0d2ba4922d4c843a99f8d932cefbf160025e36ce4a

  • C:\Windows\lsass.exe

    Filesize

    21KB

    MD5

    ae2b37621959e8a2c27ad41bcbaaacb0

    SHA1

    839c22285b8df5407e885785d9237819c6e31dbd

    SHA256

    3b4d16946b7a42be7fe017253fa93339dcdef2c31e384eeda6c3e15ef1136e23

    SHA512

    68def112faf6538d50a0aefb77d891005b35e468890f8d599d071d6911fd9e7cd3ec13829513f23a10547fe819b20ab0f4156cf03e6a786b2c8b10011dc24a6f

  • memory/216-9-0x0000000000800000-0x000000000080D000-memory.dmp

    Filesize

    52KB

  • memory/4796-316-0x0000000000800000-0x000000000080D000-memory.dmp

    Filesize

    52KB

  • memory/4796-352-0x0000000000800000-0x000000000080D000-memory.dmp

    Filesize

    52KB

  • memory/4796-87-0x0000000000800000-0x000000000080D000-memory.dmp

    Filesize

    52KB

  • memory/4796-139-0x0000000000800000-0x000000000080D000-memory.dmp

    Filesize

    52KB

  • memory/4796-632-0x0000000000800000-0x000000000080D000-memory.dmp

    Filesize

    52KB

  • memory/4796-154-0x0000000000800000-0x000000000080D000-memory.dmp

    Filesize

    52KB

  • memory/4796-243-0x0000000000800000-0x000000000080D000-memory.dmp

    Filesize

    52KB

  • memory/4796-480-0x0000000000800000-0x000000000080D000-memory.dmp

    Filesize

    52KB

  • memory/4796-314-0x0000000000800000-0x000000000080D000-memory.dmp

    Filesize

    52KB

  • memory/4796-439-0x0000000000800000-0x000000000080D000-memory.dmp

    Filesize

    52KB

  • memory/5960-338-0x0000000000800000-0x000000000080D000-memory.dmp

    Filesize

    52KB

  • memory/5960-86-0x0000000000800000-0x000000000080D000-memory.dmp

    Filesize

    52KB

  • memory/5960-427-0x0000000000800000-0x000000000080D000-memory.dmp

    Filesize

    52KB

  • memory/5960-0-0x0000000000800000-0x000000000080D000-memory.dmp

    Filesize

    52KB

  • memory/5960-440-0x0000000000800000-0x000000000080D000-memory.dmp

    Filesize

    52KB

  • memory/5960-479-0x0000000000800000-0x000000000080D000-memory.dmp

    Filesize

    52KB

  • memory/5960-313-0x0000000000800000-0x000000000080D000-memory.dmp

    Filesize

    52KB

  • memory/5960-572-0x0000000000800000-0x000000000080D000-memory.dmp

    Filesize

    52KB

  • memory/5960-631-0x0000000000800000-0x000000000080D000-memory.dmp

    Filesize

    52KB

  • memory/5960-153-0x0000000000800000-0x000000000080D000-memory.dmp

    Filesize

    52KB

  • memory/5960-633-0x0000000000800000-0x000000000080D000-memory.dmp

    Filesize

    52KB

  • memory/5960-635-0x0000000000800000-0x000000000080D000-memory.dmp

    Filesize

    52KB