Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25/08/2024, 21:43

General

  • Target

    c1a61adb29e325b065720c5554a6dc40_JaffaCakes118.exe

  • Size

    28KB

  • MD5

    c1a61adb29e325b065720c5554a6dc40

  • SHA1

    e92492d852ba85eab0c28a95aab7e3c92aa8eb5f

  • SHA256

    181586aebb700bd6afa481cc6cdffa28bd26513d8b44e9ce7984e3cad96354b3

  • SHA512

    001fc019c30c83b607d819579c7633fa5960a463cdd350837ea7a7b7697c5508d8dd150525c43bae13b1fb96415a32f27751bf0812cfb541b5fc3b1a3546f78e

  • SSDEEP

    384:1vxBbK26lj5Id8SpHx9jLhsznnVxA1WmP5w7GGCJlqqwMyNN:Dv8IRRdsxq1DjJcqfq

Malware Config

Signatures

  • Detects MyDoom family 11 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 30 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c1a61adb29e325b065720c5554a6dc40_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\c1a61adb29e325b065720c5554a6dc40_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4868
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:1832

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\B9AWTLKS\default[1].htm

          Filesize

          315B

          MD5

          14b82aec966e8e370a28053db081f4e9

          SHA1

          a0f30ebbdb4c69947d3bd41fa63ec4929dddd649

          SHA256

          202eada95ef503b303a05caf5a666f538236c7e697f5301fd178d994fa6e24cf

          SHA512

          ec04f1d86137dc4d75a47ba47bb2f2c912115372fa000cf986d13a04121aae9974011aa716c7da3893114e0d5d0e2fb680a6c2fd40a1f93f0e0bfd6fd625dfa7

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\B9AWTLKS\default[3].htm

          Filesize

          312B

          MD5

          5431b34b55fc2e8dfe8e2e977e26e6b5

          SHA1

          87cf8feeb854e523871271b6f5634576de3e7c40

          SHA256

          3d7c76daab98368a0dd25cd184db039cdd5d1bc9bd6e9bb91b289119047f5432

          SHA512

          6f309dd924ba012486bcf0e3bafe64899007893ea9863b6f4e5428384ad23d9942c74d17c42a5cf9922a0e0fd8d61c287a2288a945a775586125d53376b9325c

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\B9AWTLKS\search[2].htm

          Filesize

          25B

          MD5

          8ba61a16b71609a08bfa35bc213fce49

          SHA1

          8374dddcc6b2ede14b0ea00a5870a11b57ced33f

          SHA256

          6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

          SHA512

          5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\KQ3665LB\default[1].htm

          Filesize

          305B

          MD5

          157431349a057954f4227efc1383ecad

          SHA1

          69ccc939e6b36aa1fabb96ad999540a5ab118c48

          SHA256

          8553409a8a3813197c474a95d9ae35630e2a67f8e6f9f33b3f39ef4c78a8bfac

          SHA512

          6405adcfa81b53980f448c489c1d13506d874d839925bffe5826479105cbf5ba194a7bdb93095585441c79c58de42f1dab1138b3d561011dc60f4b66d11e9284

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\T369AOZZ\default[2].htm

          Filesize

          312B

          MD5

          c15952329e9cd008b41f979b6c76b9a2

          SHA1

          53c58cc742b5a0273df8d01ba2779a979c1ff967

          SHA256

          5d065a88f9a1fb565c2d70e87148d469dd9dcbbefea4ccc8c181745eda748ab7

          SHA512

          6aecdd949abcd2cb54e2fe3e1171ee47c247aa3980a0847b9934f506ef9b2d3180831adf6554c68b0621f9f9f3cd88767ef9487bc6e51cecd6a8857099a7b296

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\T369AOZZ\default[4].htm

          Filesize

          310B

          MD5

          2a8026547dafd0504845f41881ed3ab4

          SHA1

          bedb776ce5eb9d61e602562a926d0fe182d499db

          SHA256

          231fe7c979332b82ceccc3b3c0c2446bc2c3cab5c46fb7687c4bb579a8bba7ce

          SHA512

          1f6fa43fc0cf5cbdb22649a156f36914b2479a93d220bf0e23a32c086da46dd37e8f3a789e7a405abef0782e7b3151087d253c63c6cefcad10fd47c699fbcf97

        • C:\Users\Admin\AppData\Local\Temp\tmp9894.tmp

          Filesize

          28KB

          MD5

          b3c048070365058ed2ff659a1dab72b9

          SHA1

          3bc93cb665f69cbb509f1554d0724d4d474b24fe

          SHA256

          a35ba1937627a46d9aef815e3368a644a1dde9bb756ef9a470c3a20b53b9cc9a

          SHA512

          986832aa2522beecad2aa00cb1e5b98cc28e44a8ae732868e188e3ee0962e90be070db88722686a978c4514c7ca9f5c03d82a7ea071986b56f418cc8f3b8e4f6

        • C:\Users\Admin\AppData\Local\Temp\zincite.log

          Filesize

          1KB

          MD5

          205c3320e385346884dae21a25bf60b3

          SHA1

          5608783b86a0db5d3f3fe671947455d3365c984c

          SHA256

          8e11893ffd7592c2e6463033023f7a0b577e9d593d4e048abc72bb06dec87acb

          SHA512

          67f4a8f2c68e98758694f5ba7304428fde79ff7f078ea7a643fc992f093c8d76e57b30123cecf5a0702417c6b3c6c996b95453bcd615aac9b27da2a62e67bdff

        • C:\Users\Admin\AppData\Local\Temp\zincite.log

          Filesize

          1KB

          MD5

          9d0a6f4aeb152d2fa34e2936fba2a31f

          SHA1

          558a83c48b4258a9ed3c98826329bec460260666

          SHA256

          8a14dfa9db5c72870169c8e5f939f64ffd99e572b3eb6500cba391575affe7f9

          SHA512

          f92dbce80aebb0c0ce4c65708807610efc4c668a3f3fdc14fca25a96688e2453cb0c401945e815c3328393ddb32359ca36b37364d37b627b2b084bbe3d5ba904

        • C:\Users\Admin\AppData\Local\Temp\zincite.log

          Filesize

          1KB

          MD5

          c47e4a3fbb074c1303c1a77c4d929dc6

          SHA1

          635c42346c774c3bd6f328cab1067527425468c0

          SHA256

          08f707714a111f5e552b3f5792373515fba207d1d5334f5bd8d2b2a89725b3b3

          SHA512

          30c78a0263ddc2ffa98db73fba3142688d3fa9f7739472a9b760a26f2d6c536479c9df6920bb526dbde00b4625d6130638e08eed5b37ffb65c540a589df329ce

        • C:\Users\Admin\AppData\Local\Temp\zincite.log

          Filesize

          1KB

          MD5

          c4b1641333cdc0e86faab60bc2dd3c45

          SHA1

          2e655efed6e845f9fcd814a93f211085d79b3cae

          SHA256

          c941bf14ad0499518a76d41a54d301b7f761a520f1e18a85ed7d237551c1eaf7

          SHA512

          b148bfc36382a59129ba35dba3521c717d68c3da53ee95b35f41b243b6daea7f531c2d65104eb2321337c4d26d73e5c65ca369a70555e87c7565d58c1abc61e6

        • C:\Windows\services.exe

          Filesize

          8KB

          MD5

          b0fe74719b1b647e2056641931907f4a

          SHA1

          e858c206d2d1542a79936cb00d85da853bfc95e2

          SHA256

          bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

          SHA512

          9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

        • memory/1832-146-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/1832-33-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/1832-5-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/1832-15-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/1832-133-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/1832-28-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/1832-301-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/1832-215-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/1832-150-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/1832-271-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/1832-155-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/1832-248-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/1832-16-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/1832-183-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/1832-26-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/1832-21-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/4868-0-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB

        • memory/4868-214-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB

        • memory/4868-182-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB

        • memory/4868-246-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB

        • memory/4868-27-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB

        • memory/4868-270-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB

        • memory/4868-154-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB

        • memory/4868-300-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB

        • memory/4868-145-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB

        • memory/4868-132-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB

        • memory/4868-13-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB

        • memory/4868-32-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB