Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-12-2024 17:44

General

  • Target

    eca6c93dfc0022016e0af18e9e67469b_JaffaCakes118.exe

  • Size

    30KB

  • MD5

    eca6c93dfc0022016e0af18e9e67469b

  • SHA1

    dd2d9b20522fbbfe466fbd594a428bd7661a7e4b

  • SHA256

    5e256644f39402c86b9f730d5902c885c590ce70d32e79c4c5531e168c678f8c

  • SHA512

    e5683795e94cd6715bea333eec684c369a36edf0cdcc8c85e1cf0daf8d51d32bc73256a6305f13fd015939359252efb24af8ce45cbc72a2773b66dc390735b75

  • SSDEEP

    384:1vxBbK26lj5Id8SpHx9jLhsznnVxA1WmP5w7GGCJlqqwMyNn/KAhG:Dv8IRRdsxq1DjJcqf6y

Malware Config

Signatures

  • Detects MyDoom family 5 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eca6c93dfc0022016e0af18e9e67469b_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\eca6c93dfc0022016e0af18e9e67469b_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4980
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:3980

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\HOI3BGS3\search[2].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\tmp672C.tmp

    Filesize

    30KB

    MD5

    6f786b4d29c0c7175d69ac2d01039d48

    SHA1

    ca160d419580073e87261b331c8512b881a59b3b

    SHA256

    6212de566019e173a5d33ffc74bf72d734abc8af8c5221566dcae3d23d98d2cb

    SHA512

    b11d239003374dd2d3cf488433dfa56b4cfbe68a47ec7a91f66c97dd46e53a181d140a196b55b7608e95748a0ec75950fdea8b176d8d810241b5589f786162b8

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    3491279910d59c191ba20ff5fc00eea4

    SHA1

    1265f6f8ea525ad9e14f8cba3d816d8f642ad2d2

    SHA256

    c1e936b1318ad407ded16e88a5856b542f235e1a5aba5de6003d48e7cf22bd7c

    SHA512

    e1551d63ba01e83076b01ba309badb2e9a15fcdf2268f0a33321baf864e04a333a0903e982f0684440e652af6d80b5a4ad19e3da3a5600c20c2036fa73805d89

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/3980-40-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3980-87-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3980-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3980-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3980-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3980-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3980-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3980-171-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3980-45-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3980-50-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3980-52-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3980-156-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3980-57-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3980-6-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3980-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3980-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4980-13-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/4980-61-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/4980-155-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/4980-56-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/4980-170-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/4980-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB