Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-12-2024 07:59

General

  • Target

    d6060a828a5f3fa602f0d1af75cc5efa_JaffaCakes118.exe

  • Size

    28KB

  • MD5

    d6060a828a5f3fa602f0d1af75cc5efa

  • SHA1

    fdde5fc8beb5b82f36e3d1bbfa075a7c23517ffa

  • SHA256

    90d1d373fb95cf7ca6d273e48c820a2f7dd10d15f57b351a9dcebf7ec0c61ab8

  • SHA512

    e88fba99c21ff4ac7d598169fada20ba0abf852b8414a2840fd250747fab5b7351bc7751542bd7c3ae47da5cc4ccd61295d1b4a6776f614d78302b2c153558b6

  • SSDEEP

    384:1vxBbK26lj5Id8SpHx9jLhsznnVxA1WmP5w7GGCJlqqwMyN6MfNUvic:Dv8IRRdsxq1DjJcqfuKKc

Malware Config

Signatures

  • Detects MyDoom family 6 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d6060a828a5f3fa602f0d1af75cc5efa_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\d6060a828a5f3fa602f0d1af75cc5efa_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2244
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:3444

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\G94T3PNL\search[1].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\tmpF357.tmp

    Filesize

    28KB

    MD5

    3b8389fcc822588fe69f9ade1cce3d8d

    SHA1

    b19df973cbc243332b1b354dbaa84157314f5b3f

    SHA256

    5abfd13849d6a5074673e3e6a40c92e3647f64269be306ab4d44c50eda35320e

    SHA512

    7a6b5618bd0dd8a49c21c053b1b5766f9b0096cbcc04a38596798e9f87e18cc139708ce279ebe4b940974095bfea7a84f8353d792952cae93415cecdf2881c1a

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    244544934d559e4fa81414ded3a1f030

    SHA1

    204540e92271f83203b5b0c45ca30b1d39d46207

    SHA256

    0ff860483d298a6fc1828ebb2797be1fd0295acc2c8e0377e566eb1588ab96c6

    SHA512

    eb411885eea604348fcb2bd26fec406d81422fb3bf6e88ab815de31e3535cb154cdbf4e662c49b9d8a8558e5061a6002743952152ff48a29b15572be4e86b36c

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    1ae254752d465c44040ced6e521875ac

    SHA1

    f8d614560b2fe556b8add1739859012291acc616

    SHA256

    fded85889fae84c4341a8c34417e983352b889df8cb202e1f04215e79ae75d7b

    SHA512

    f74150a5e9a21df96f997991af93813e5e4e111519c5d2994b6d96c3258257d84e8873a0facc383838f6cc5838ec27ceb32181ecbe8ebca0104fc1895b1fa258

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    bd3e665d8f886f3a6630b0566a8c0673

    SHA1

    7999548133dbfa22b1a5002d4f52f28bcac24990

    SHA256

    87bc59a97c2dad7c4d68957e55cba1d4454a9827c25ea2a2cfcabb86dd03f456

    SHA512

    4e02e9098b534559417bd426d003aeab842f98c9ed5c458be2578ec62f26e66bb5fcda215b530721c378e21b8fcab7c641141c9d196dd06c24c08ddb80bd5d4f

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2244-149-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2244-49-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2244-180-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2244-173-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2244-13-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2244-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2244-51-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/3444-45-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3444-40-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3444-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3444-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3444-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3444-69-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3444-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3444-50-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3444-155-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3444-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3444-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3444-174-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3444-176-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3444-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3444-181-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3444-5-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB