Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-09-2024 20:13

General

  • Target

    f6c86bd30f71bbd545abc5c4649e4630_JaffaCakes118.exe

  • Size

    40KB

  • MD5

    f6c86bd30f71bbd545abc5c4649e4630

  • SHA1

    7b3c21c3d4b56946fe6576619f462c203000c43b

  • SHA256

    e0e5ff12ec521f34948c4db019cd497dd831aa8ec0714cc6842d200d1855f1fb

  • SHA512

    74a8abc3ea6473399af39319c20ff2751c979c06853c636d927e3902f5a04fabe527e28f697f62f12da618c276637f4e46ed1f6071ab6a3ba747347d178635bd

  • SSDEEP

    768:aq9m/ZsybSg2ts4L3RLc/qjhsKmHbk1+qJ0UtH7Czp2:aqk/Zdic/qjh8w19JDHuV2

Malware Config

Signatures

  • Detects MyDoom family 2 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f6c86bd30f71bbd545abc5c4649e4630_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f6c86bd30f71bbd545abc5c4649e4630_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3620
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:5016

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\02PT5J1W\search[2].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\BRZNMQLE\default[1].htm

    Filesize

    304B

    MD5

    cde2c6ec81201bdd39579745c69d502f

    SHA1

    e025748a7d4361b2803140ed0f0abda1797f5388

    SHA256

    a81000fc443c3c99e0e653cca135e16747e63bccebd5052ed64d7ae6f63f227f

    SHA512

    de5ca6169b2bb42a452ebd2f92c23bad3a98c01845a875336d6affe7f0192c2782b1f66f149019c0b880410c836fc45b2e9157dcccc7ad0d9e5953521a2151d4

  • C:\Users\Admin\AppData\Local\Temp\tmp150.tmp

    Filesize

    40KB

    MD5

    5f407ca9530adeefb820acada5a88552

    SHA1

    f42de3adb2d1737d8ffe17538ee1c18a8b9b036a

    SHA256

    880b8ee1c45b2108c7b04f3140db8c71d64f3b3cd4347ae8a3b979e8f93fed7e

    SHA512

    f2ef5ccff92d405a0672c76cc02446f5150c89311445e4c1edba1c3f0e6fae70ffb49ebec00030cabfa58b25c4a63137189eec6df126663571bc0a0e0b565589

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    01d7adda8502b8dbd2004ac4f204bf9d

    SHA1

    3c0cb79e4beafaca0f4e8fe7be2fe42c6bd73054

    SHA256

    26f6d368c554b71b12737bfe824a853da45fb6dc18bbbae4ce9121dee3c150bf

    SHA512

    e2d84e19a5dc22b5633ac685e79dee9939c5eb3f35b371d5c69216d667aa5accb358f4448903bbaf0b2db448d55d5add9f1b5946d96f709d13f944badd582b06

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    6ff014c79e8f8ad0ac361d2a222e9528

    SHA1

    8645e80d78c895962e667dee0cc86ba5cc3834ac

    SHA256

    6a4cb07db495c0d3e3921133bd9276e152acd36e99670e04fd1eb9738d843eaf

    SHA512

    563ce98aa709cf0a9faaa476ebe4e47709e46aab217dda1a19a7d6fe8e7b2a833f64917f73e74736eb95c7d78d3e0b35323ba1efbbb7d107225e3048f7c87ec7

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    848a8d1a884404e1ec0c43102ffffd1f

    SHA1

    0ecec0a24cc74d50006ba6b61df34701c1910391

    SHA256

    bb6d514e681a650f5c7028f5ef80904a033dd8b9da292360adbba580e2f9bcff

    SHA512

    b05af5f8518d250bec288bf9945315d7731cccf58d3f3141ec77fb826d18b9c7041392ba30a555f5807f7be5c1f92b30f0e287ef73faaf8035c43744c63ac812

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/3620-0-0x0000000000500000-0x000000000050D000-memory.dmp

    Filesize

    52KB

  • memory/5016-36-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5016-137-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5016-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5016-27-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5016-23-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5016-22-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5016-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5016-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5016-14-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5016-165-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5016-168-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5016-172-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5016-13-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5016-196-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5016-6-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5016-233-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB