Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-12-2024 23:03

General

  • Target

    dedfded985917b0ae25c884edea9abd4_JaffaCakes118.exe

  • Size

    28KB

  • MD5

    dedfded985917b0ae25c884edea9abd4

  • SHA1

    738c41468491d1085215124229a6abccb40ad4b7

  • SHA256

    76f0883338652387445688c46e22e850f1e013a2e6c09f2a99864c576bdb96ce

  • SHA512

    b71439ae4f6532014594ebd290d75d3350cca5a900caad01490ba53de4c8b6b7a4fc5cd4b610d119f083ce0fd1149f17ef5854fb4a705a7a854896e78ff3ad66

  • SSDEEP

    384:1vxBbK26lj5Id8SpHx9jLhsznnVxA1WmP5w7GGCJlqqwMyNsQMtL2:Dv8IRRdsxq1DjJcqfhXi

Malware Config

Signatures

  • Detects MyDoom family 10 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 29 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dedfded985917b0ae25c884edea9abd4_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\dedfded985917b0ae25c884edea9abd4_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2828
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:3012

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\FQRZN8O7\default[4].htm

    Filesize

    312B

    MD5

    c15952329e9cd008b41f979b6c76b9a2

    SHA1

    53c58cc742b5a0273df8d01ba2779a979c1ff967

    SHA256

    5d065a88f9a1fb565c2d70e87148d469dd9dcbbefea4ccc8c181745eda748ab7

    SHA512

    6aecdd949abcd2cb54e2fe3e1171ee47c247aa3980a0847b9934f506ef9b2d3180831adf6554c68b0621f9f9f3cd88767ef9487bc6e51cecd6a8857099a7b296

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\H6N4U6J0\default[1].htm

    Filesize

    310B

    MD5

    2a8026547dafd0504845f41881ed3ab4

    SHA1

    bedb776ce5eb9d61e602562a926d0fe182d499db

    SHA256

    231fe7c979332b82ceccc3b3c0c2446bc2c3cab5c46fb7687c4bb579a8bba7ce

    SHA512

    1f6fa43fc0cf5cbdb22649a156f36914b2479a93d220bf0e23a32c086da46dd37e8f3a789e7a405abef0782e7b3151087d253c63c6cefcad10fd47c699fbcf97

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\H6N4U6J0\default[5].htm

    Filesize

    304B

    MD5

    267ddfdbb8d492b25de208d84b290f1c

    SHA1

    9f57d9f19f25549e1232489a0c101a92e851de2f

    SHA256

    ef1f87447ae1ab45548d2934cf0dbd15a32b86359ff9fccfa48d76c1badf6586

    SHA512

    0709aa62d39d419d335183235dcf328e1dfe6997bd9bfbdeb01bb050df8dcab63ec2d4f46e4718ab389fa8e12af66dec2e3019c8871ac6e40927a25cb706c6b3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\H6N4U6J0\default[9].htm

    Filesize

    308B

    MD5

    5243568476eb2052b2f3b67dc9053e86

    SHA1

    b126aa6506772f9024b76580bdf28b45e3a7f051

    SHA256

    2d458622dc76eb87e44cc7db89309efdf50f99821145ae86864fd1b714cbaa80

    SHA512

    3c68cef4e3daa4bca6e8b3aa5a31874be1e4dec38fe9781c6fe4890980744527d0c6818eeb519f8e6b322118e1f08302d85972fa7da4ba8be9421aabf9a77833

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\H6N4U6J0\search[1].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\TTJXD3SW\default[1].htm

    Filesize

    313B

    MD5

    0d0d1376df3380570c4bb9c520ab38de

    SHA1

    76971247133bf210a0c5047584be0dcd0066de28

    SHA256

    40a902c8739b322ee6619ebe215761bc432b3743f0bfc497522e581391fd506c

    SHA512

    7b492a86e2a1209f8963c614df12a07c889ca33eddcbcd92d59258da249bcbc89d1d352e20f7772022fea597ed23a52b062d4ac6d3ec77c7c01433aed3551c7b

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\TTJXD3SW\default[7].htm

    Filesize

    313B

    MD5

    ffb72ab4faba49ad441ce07db37dd8b6

    SHA1

    194e13c1c32ebb6e7a1dc912261cbd58a82ff71e

    SHA256

    7bd7c3676e98ddde8e0d5b63dd22cb9379d975bcd1d68884c97565cdd8d03660

    SHA512

    517be20d2442489ce39b48dc7f9f6f13f8c45d02703fb1865071f553d36b2289f5abc26c6089fc0bfad1a41fe318bf4b5a806915c5e45898ac744b7e4ed30257

  • C:\Users\Admin\AppData\Local\Temp\tmp874C.tmp

    Filesize

    28KB

    MD5

    1ff4041fea7b7ac4b58fa978a1e62e59

    SHA1

    8e223e3578051d533caf7d66410ebedc9ef4ca07

    SHA256

    c76e95e364c6bdfc456f1d6f0199f16b6f2e7cfe761ae4510765c40f86979c39

    SHA512

    c50eaa3b5eba12723b4e1731a9695f9235f52f4f0439fcf730acea7feeaa4aedb02a1fce8eb1fb5d81b1fb326575ac5eceb95c58fc4fa118bcda3671ff65b6c3

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    047e1c5d80af04cfd84d5029b33bb91c

    SHA1

    e28c66717dec100f23523a0a43e3628f9fd66944

    SHA256

    55ef9f29b41e5c9394ec15b18b123a889d721a65a4ee2e64cda3aedba1f5c038

    SHA512

    e3e802a400798db015b19d71c2901a1d3e555a5e406621ea9cd1bec329874cce6f0f3a0b03e417c91b988e040ff2c19b28f2c169a5543bafd26a9f39c3b2aa4a

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    30ece9805f33b9e94a2d2e73e2c17378

    SHA1

    72ccdbeadd96b53aa99d947978296314d8a93ad0

    SHA256

    6ca3eceaf179424af2973da2f6231188730fe5699afb182a4e61946a26025c5b

    SHA512

    1cd1340980503c0152e8a032a1653121d82e1cea69385024a2b2680d51b0401a1826add94adae0c284a8b9091be7948d7ce55c242360772ee3c6b43b33fda667

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    2d6567b7f6929dbd69880b1ebc2dc998

    SHA1

    fa3a4cb9f3647a7df2f2a9736030ee2b0fac28d7

    SHA256

    855daa5f98f706c95ff0ed24943ecef35729d7abffa5db14e3038f7fabc5dd5a

    SHA512

    25e7b52416b08638e850ae4ed1f9fcac22a4cd04dd2aef32389a1adc2a3370508f9b923cd3c512b773e92adf11dfc7f4eb2881f8d12a92c5eca9d0c4a2423a8e

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2828-109-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2828-13-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2828-291-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2828-219-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2828-37-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2828-169-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2828-158-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2828-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2828-162-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2828-254-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2828-164-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/3012-159-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3012-165-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3012-163-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3012-184-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3012-110-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3012-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3012-225-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3012-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3012-255-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3012-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3012-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3012-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3012-292-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3012-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3012-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3012-5-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB