Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-12-2024 05:17

General

  • Target

    e4dd89fb632daf1344ccc2e32a175ae5_JaffaCakes118.exe

  • Size

    61KB

  • MD5

    e4dd89fb632daf1344ccc2e32a175ae5

  • SHA1

    c6eae965c2b8e57bc4494b4974fcf5717ac63ab5

  • SHA256

    bd1d70940437fec72784ca6e59e837680b9dcd063ae2db507abbc2d7502d5dad

  • SHA512

    f5a00510fa5bc8875b4a424acccede9289539b75fdbf424d266353d11a3ea4fda1be5be30d53fac87c676fdde75378171eef49ce27361e71fb6774f55dae2e96

  • SSDEEP

    768:Y/q9m/ZsybSg2ts4L3RLc/qjhsKmMJ0UtH/hY+JFfJcqfF:Y/qk/Zdic/qjh8MJDH++vC4

Malware Config

Signatures

  • Detects MyDoom family 3 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 20 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e4dd89fb632daf1344ccc2e32a175ae5_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e4dd89fb632daf1344ccc2e32a175ae5_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2764
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:4336

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\IQ93NPJ1\default[6].htm

    Filesize

    312B

    MD5

    c15952329e9cd008b41f979b6c76b9a2

    SHA1

    53c58cc742b5a0273df8d01ba2779a979c1ff967

    SHA256

    5d065a88f9a1fb565c2d70e87148d469dd9dcbbefea4ccc8c181745eda748ab7

    SHA512

    6aecdd949abcd2cb54e2fe3e1171ee47c247aa3980a0847b9934f506ef9b2d3180831adf6554c68b0621f9f9f3cd88767ef9487bc6e51cecd6a8857099a7b296

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\WQOY74U4\default[1].htm

    Filesize

    304B

    MD5

    267ddfdbb8d492b25de208d84b290f1c

    SHA1

    9f57d9f19f25549e1232489a0c101a92e851de2f

    SHA256

    ef1f87447ae1ab45548d2934cf0dbd15a32b86359ff9fccfa48d76c1badf6586

    SHA512

    0709aa62d39d419d335183235dcf328e1dfe6997bd9bfbdeb01bb050df8dcab63ec2d4f46e4718ab389fa8e12af66dec2e3019c8871ac6e40927a25cb706c6b3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\ZA7RG4JF\search[4].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\tmpD1D4.tmp

    Filesize

    61KB

    MD5

    e3f3f1e29219dbdc202ae3e051802e70

    SHA1

    e43f51d37cb69377684fb6b61f3c0c06c384c855

    SHA256

    aced1609763a4ca693a5b6ab7eab509e6cf79e28e36ebf31814db99136c1c211

    SHA512

    c972db9e939ee15c5f2fbb1c7bf9281b5a71d178f06e1f34df738dc43b513ed2618184b5bcb5a1f1764ea329dc67008e9ae6903131063f7562af10a7c0f90d02

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    7a39defb045a1b68f927e56be9ad8c5a

    SHA1

    8fc72dd4b9796104201af2d1d97adcb07c4b4d25

    SHA256

    c9a1aa77da3e7c4218aa71c9bf2d5efc0926c41ca4bfefbb5bf5e91dcdb0e437

    SHA512

    1cbbd9b8bcb3ea891b3082b03300ffd0ffc507ff404eddee7046003b4c2bbe9b0a008aef334ef1222443e07dabbc02ea786100a0be6b63d1aff2687f7b2e00fe

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    d18facf7be586a130816f1ff1ff91b7e

    SHA1

    43251462fff65cf33ae3aedb8ee84d863314f14a

    SHA256

    d34d517c1f4e0458cec6791f18dae113b87ac86c72e8e4f6875b5d85b045031b

    SHA512

    ead21555693337b5d7f5fa4b44f255fe5d38466b294404a6233bec6016171498f859dbab0bc9f9bfd9eab6b691dd406478d1da0d3397162de8c83ecd3ab5ab5c

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    c4f24ea28fab0072c197a52482a893af

    SHA1

    5816511e5f97b4536b3c41545d06c13520b9fb43

    SHA256

    6cbc383d7817b91f6b3deb937504e8febb07922189f4bda7ae50b62527798c1b

    SHA512

    2005480affe2fb6f32367d593313adc9c7fe974b3cd778b510846c4805b0ae03e3c4bc3f7e165e311ee51b9e9b2d3411bc45d50c0c02203399eb0af25ee6f9ce

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2764-13-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2764-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/4336-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4336-24-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4336-37-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4336-41-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4336-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4336-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4336-119-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4336-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4336-23-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4336-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4336-157-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4336-159-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4336-161-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4336-14-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4336-5-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4336-183-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB