Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-12-2024 06:19

General

  • Target

    e5151c30070d2c437802c7316636c492_JaffaCakes118.exe

  • Size

    28KB

  • MD5

    e5151c30070d2c437802c7316636c492

  • SHA1

    bf4fff69b8109c850c71780fba803d2ce6736147

  • SHA256

    c899f788f65c73aa1bc4c89d6532fa7846d29e53c282427a17d84232f2c7ca65

  • SHA512

    8a46625a7c39fb10a2d5764ee2f40ada3e72ac87e70d6473d8e5e10fdc24204cd542dc07b57bccb410f7a5132ba8def0fa5e2a38bbf1bd172d8199f285ae0dd1

  • SSDEEP

    384:1vxBbK26lj5Id8SpHx9jLhsznnVxA1WmP5w7GGCJlqqwMyNyy:Dv8IRRdsxq1DjJcqfc

Malware Config

Signatures

  • Detects MyDoom family 7 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e5151c30070d2c437802c7316636c492_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e5151c30070d2c437802c7316636c492_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3492
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:3012

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\3DWZNJ32\default[4].htm

    Filesize

    312B

    MD5

    c15952329e9cd008b41f979b6c76b9a2

    SHA1

    53c58cc742b5a0273df8d01ba2779a979c1ff967

    SHA256

    5d065a88f9a1fb565c2d70e87148d469dd9dcbbefea4ccc8c181745eda748ab7

    SHA512

    6aecdd949abcd2cb54e2fe3e1171ee47c247aa3980a0847b9934f506ef9b2d3180831adf6554c68b0621f9f9f3cd88767ef9487bc6e51cecd6a8857099a7b296

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\3DWZNJ32\search[2].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\tmpDC71.tmp

    Filesize

    28KB

    MD5

    305bf9211d0794046667e0f87eef57f1

    SHA1

    6b5d443b0ad5dd958c9eccd815da769b6ba051b4

    SHA256

    1911a39e8a9830042ffc41e6a0d113c0f1c041948fa6ccc4022348c9c760f31b

    SHA512

    867fc843c6a48459a21e0d3f499d8e7ffa90233bbcda45fe58830dfa58c073f60cb6e1f4b3aee9d6e18005804f8df7db91de982096c92f04ff4d822ab6097e54

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    723f691f2832f6fea58d2b9fd7f73eac

    SHA1

    c5b09d04761d71e5a17c8c984b871758639f76c5

    SHA256

    d3686e076488d0bdd326527a988ef1014ecea95d11fe264f20450a3be7430e38

    SHA512

    2b4b006e9f54b034f81c2788fda0a3f3d600490b1f9cd8fc58cb73788d30de7201d03467797831a37e024db5009ee36a6364a5c779fb510ac364f2da066c31c7

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    60b5a6d0e0f0590e8903aeb7f7b2c826

    SHA1

    42b2d57bdc297055e0f7f1c24d20d0044c3452fc

    SHA256

    5e9358548b63020614e6754be52460b8cf75b8748dbb280b4564b09e50f99e62

    SHA512

    5b1115e5d586f58df4386b3ea4702986e636f3edbe55df62793ec5385aad59b0851ec3388d379761cd37dc23f78d35833df42529f37f772c6f3e61fdba2ce77f

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    f9175c010ddc74b92dcc4255a4fcc132

    SHA1

    65ac023fab02566e232dd1eb1612dea114b7f83e

    SHA256

    07795789eef9494749817c3cd52b28ff595704e56f319fd921cceefae83e8eb6

    SHA512

    50de2eacd92f65a93cf968090db3c9b93cb68384f91c5df83f5f45e9ca6fb83236ee24bcfc25d1365c4a1f2a94a4476c5150436bbac642dffefff1274d628a71

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/3012-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3012-113-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3012-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3012-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3012-40-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3012-5-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3012-45-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3012-199-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3012-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3012-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3012-160-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3012-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3012-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3012-158-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3012-149-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3012-153-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3492-152-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/3492-148-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/3492-159-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/3492-99-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/3492-13-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/3492-198-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/3492-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/3492-44-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB