Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-12-2024 12:14

General

  • Target

    d6fdafb42a09e2fa9f126856ff635f72_JaffaCakes118.exe

  • Size

    28KB

  • MD5

    d6fdafb42a09e2fa9f126856ff635f72

  • SHA1

    9c4056a192bfca0b01a3cc73cfe577474cb18548

  • SHA256

    c8da3290785488e335644282596f0cecfd84b228b87d2446867aaf8c27002a5c

  • SHA512

    2c22249c82572eb715536a51018e01a67819c17606baeb67f64b301cbcf8eb6c868cd9ceff7e4a40efadf8da1b612726f574d7003e2520ee18078fc6a3f7cc6a

  • SSDEEP

    384:1vxBbK26lj5Id8SpHx9jLhsznnVxA1WmP5w7GGCJlqqwMyNATavtE:Dv8IRRdsxq1DjJcqf5Ta1E

Malware Config

Signatures

  • Detects MyDoom family 8 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 27 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d6fdafb42a09e2fa9f126856ff635f72_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\d6fdafb42a09e2fa9f126856ff635f72_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4824
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:3272

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\84KCLP1T\default[3].htm

    Filesize

    304B

    MD5

    cde2c6ec81201bdd39579745c69d502f

    SHA1

    e025748a7d4361b2803140ed0f0abda1797f5388

    SHA256

    a81000fc443c3c99e0e653cca135e16747e63bccebd5052ed64d7ae6f63f227f

    SHA512

    de5ca6169b2bb42a452ebd2f92c23bad3a98c01845a875336d6affe7f0192c2782b1f66f149019c0b880410c836fc45b2e9157dcccc7ad0d9e5953521a2151d4

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\FQRZN8O7\default[2].htm

    Filesize

    310B

    MD5

    2a8026547dafd0504845f41881ed3ab4

    SHA1

    bedb776ce5eb9d61e602562a926d0fe182d499db

    SHA256

    231fe7c979332b82ceccc3b3c0c2446bc2c3cab5c46fb7687c4bb579a8bba7ce

    SHA512

    1f6fa43fc0cf5cbdb22649a156f36914b2479a93d220bf0e23a32c086da46dd37e8f3a789e7a405abef0782e7b3151087d253c63c6cefcad10fd47c699fbcf97

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\FQRZN8O7\search[2].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\FQRZN8O7\search[3].htm

    Filesize

    114KB

    MD5

    433c06c60b403023be7631cfc1557304

    SHA1

    f7eac697438cd9c5c946651f187ed79d946c15f7

    SHA256

    15cc46125232200b69264950661e7d60b1d42edb3b6f653b805ff7eaf5866771

    SHA512

    4cb6aa3aec3de6f37f57a30975feffb4ee219013ceec83cccc9adcb1456a8362abff19a10f1750d7c4e755ea312d754d146ab551a0e633604e993f14a08ebb91

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\FQRZN8O7\search[4].htm

    Filesize

    118KB

    MD5

    fd62604b66e77cc235770e397be73708

    SHA1

    07f14437f20f7697aba40c380ba15ea647151fed

    SHA256

    70ace9a0a455c967a950618737b5e7ca3aaf429623994bf3e9e9539507e24154

    SHA512

    5414d4cc36368b2f8d187035e81c7824b2343dfef29f616f49117c635c64ded47b441977d2175cea836a76bad10d4996ae5f5ab7969d24922fb15bfe59b332b1

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\H6N4U6J0\OQJG8C9C.htm

    Filesize

    153KB

    MD5

    9ec453c3d3056e03954294e1a1185e17

    SHA1

    5142ea1cad9c86092fb1e3d15d8b2128bf069029

    SHA256

    a79e1e59656b99fe9d1865ba9044a4be73ed9dcf349f5f9423136b0b753e1594

    SHA512

    c7ee3361dbf5704dbce0ee15cd0058d14c8a5713d420ab0b08b0e3cb8edd7b4e751b3dd70fed4ff9c5c2c8d761b89cd087c9cfa67069f847f56cf5f99a4d8656

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\H6N4U6J0\default[2].htm

    Filesize

    311B

    MD5

    7aff9ab510d3978e4375fa686729f3d1

    SHA1

    9dac99bb152e6278294fa19008f16662c988e205

    SHA256

    64e0b3228ff8de15e5a74e7ff8b7cd163fcbf638f6380aaa6fbee8e40cb2c1a1

    SHA512

    3d73380958518a5967b9c0d74f239fd15c694d3d957135d61955bc4afec548efcd5434bd3b37ab8efacafbd7672d969c7a3fce9653e78a3f11793a78ec2867d9

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\H6N4U6J0\search[2].htm

    Filesize

    127KB

    MD5

    8955682660e67972a3ca3913478af081

    SHA1

    82b649e3faf746075115acf2834f9890e6ac5c0d

    SHA256

    9e884d3497ecb8aee6ce5d0be2b315dc6a2aecaf7c463540f5b6bbebc2754896

    SHA512

    96271b86c4691b04b27413ac7b72c400ae6b66c786bb21262891cc9d93721007ae1953573360fd941111e5b0b0128f64c9e6b6de5fb62148548f1f3472248d93

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\TTJXD3SW\default[1].htm

    Filesize

    312B

    MD5

    c15952329e9cd008b41f979b6c76b9a2

    SHA1

    53c58cc742b5a0273df8d01ba2779a979c1ff967

    SHA256

    5d065a88f9a1fb565c2d70e87148d469dd9dcbbefea4ccc8c181745eda748ab7

    SHA512

    6aecdd949abcd2cb54e2fe3e1171ee47c247aa3980a0847b9934f506ef9b2d3180831adf6554c68b0621f9f9f3cd88767ef9487bc6e51cecd6a8857099a7b296

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\TTJXD3SW\default[2].htm

    Filesize

    304B

    MD5

    267ddfdbb8d492b25de208d84b290f1c

    SHA1

    9f57d9f19f25549e1232489a0c101a92e851de2f

    SHA256

    ef1f87447ae1ab45548d2934cf0dbd15a32b86359ff9fccfa48d76c1badf6586

    SHA512

    0709aa62d39d419d335183235dcf328e1dfe6997bd9bfbdeb01bb050df8dcab63ec2d4f46e4718ab389fa8e12af66dec2e3019c8871ac6e40927a25cb706c6b3

  • C:\Users\Admin\AppData\Local\Temp\tmpC11C.tmp

    Filesize

    28KB

    MD5

    85843193c9248cffef9771abfff380b3

    SHA1

    e2798f84ba1f2dfeee8eb70df2cf9ac0089a0381

    SHA256

    36463afb314987befba204fb78324ae70dff7989c1a8da4eb72aaf34a7410578

    SHA512

    fd9afb3a7b7f8f1d1f20767db1a7f1a0b8a5102b6b9567f866f850305e1b2e036d1c18d3fc1214494002415a1e07290f3f64a3cc96f98be214364f91c63a7edd

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    4336c5b273a358b564358b4008c8d0e9

    SHA1

    2747f8b82bf77c47fe3fd1c10df4999f18a60c32

    SHA256

    fb65e0334883dc9c4c340cae989a7b301f17891cd88c127e63e8a1d199e2bb9d

    SHA512

    1df69a6c3295d3cbff29da6c8031014b77ecc127df0675ecbb5b743165253a56e01f6a220cfa03f0b15c504668a8ada373a4ccd6fc3958db6aa59c2623b080de

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    5bee924fdee8d29cfb5bf1b096c8aba6

    SHA1

    aa118493038b5251b96e8cbe02cb3717bed8e995

    SHA256

    5f614a296ca3421b30aaad9eb9b48d758fcd627e61eac0118d1964df67f9b7b4

    SHA512

    03677dfd1aaf69f9fd45363f13295dba48fbe712268cc3fae94f96de8b31da76fbcde5b918e1e8f3bf9c828410f684c8166efc0a88476ba22ecde7f711dd6704

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/3272-193-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3272-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3272-5-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3272-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3272-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3272-334-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3272-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3272-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3272-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3272-220-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3272-222-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3272-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3272-227-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3272-40-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3272-292-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3272-257-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4824-291-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/4824-252-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/4824-226-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/4824-219-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/4824-333-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/4824-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/4824-192-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/4824-13-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/4824-39-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB