Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-12-2024 11:44

General

  • Target

    ee9a2e7b1219a5f6b1eacbd0b2b371cb_JaffaCakes118.exe

  • Size

    28KB

  • MD5

    ee9a2e7b1219a5f6b1eacbd0b2b371cb

  • SHA1

    068d7270b068a580768661a9c01652c63f9f9229

  • SHA256

    b419ea085a343c3647324a80fee64e2982969d747866aa41180e2f58bdcc1184

  • SHA512

    ea8141163bc0ff2da8a6189132913be30fc1babe4b2cc625ede3424a4ee181941a751375063ce7fe885fc020199c758288f0d3c319d95d1a56c3125b57194319

  • SSDEEP

    384:1vxBbK26lj5Id8SpHx9jLhsznnVxA1WmP5w7GGCJlqqwMyNEwYO:Dv8IRRdsxq1DjJcqfLO

Malware Config

Signatures

  • Detects MyDoom family 9 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 28 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ee9a2e7b1219a5f6b1eacbd0b2b371cb_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ee9a2e7b1219a5f6b1eacbd0b2b371cb_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4716
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2152

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\V4KZV1MD\QVEV07UR.htm

    Filesize

    162KB

    MD5

    adaf5e3c88a245724991ae1a048158de

    SHA1

    ce064e407d9fd2fb5630ed24456949bdd6601528

    SHA256

    57bc631bee522201e858cf728cc9ca4ddaca2956baf5b3353df0f42a62c0806a

    SHA512

    a5d8ac0b54adf69a736e0bb6061065d24602c485bdce40fdc040288640ca14bb3737a28b4f548bcf75877991662fea98d0cb5223364eb3f681f097f7aaf0756d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\V4KZV1MD\search[4].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\XH3Z2ZON\KNCURUD7.htm

    Filesize

    162KB

    MD5

    f98a2375923761efc99d968106df2606

    SHA1

    8388088d794342a92ebfc893006c67f4e1afe818

    SHA256

    1af16987b56181dbaa28d3c7d07a1ba8b572749856ce5b3e45ace070a93d6fe6

    SHA512

    f5a293c32b73cbb67428fee63199f25ef6577c73fe4e8c2eb3ccfc7b902f43d7d81614aa2bf9ab5dfb3ea02f7b429b18a37a1dc75a6b87749b780a984521da40

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\XH3Z2ZON\LT6FWSCT.htm

    Filesize

    162KB

    MD5

    16e886ebb42c9eeb1864189b0c2d8584

    SHA1

    57fa37ad331e2306475b7c3110e39181164b0c72

    SHA256

    a7b385e6986eb4fcbad5cb3dbdba7d59afd539dad38406d0263f569322ff1c12

    SHA512

    c654f2fd5e109a4973d67715b0558ab697107291aafb5d14bb7a6684d44593a51de185639530835a8ef3f46d5645388821e924b4d1ebec159f8cf52cef1a70ef

  • C:\Users\Admin\AppData\Local\Temp\tmpDA02.tmp

    Filesize

    28KB

    MD5

    71a8df7b3d2ed5d6f9b1d8b882db6726

    SHA1

    1d0b0acc7b336d73eaacc777ef73c3b79512f812

    SHA256

    1d7dd5f63f2f19e8bdb773b261d33c0bbfb921cf24d5b2b4806e4a76cfb66d59

    SHA512

    b9e2c096511c341feead477fb139e75d5360c89cfd8936db5d0d80490dccf2c2dce390e48e4e5b51bbc8a2b0b852f27b2fdcd68bd438152a6cffbf3adb61c0c2

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    2a184c397ff48d6c6f89230b321dd188

    SHA1

    633bad4bb0353eb50fc3ce4132b2ebd0244a8c27

    SHA256

    196b5a3f3bb35d9f8813422802506f57abd6afb298c7672096c21e3306ac5111

    SHA512

    f1b2c0e1e990c052cd58dcb7e6f44170ab42d615125f918cdf4dd6e42641466111a59bff111f84f5d02d526fe70e51fa7e592831204657175f69d622fe4b0680

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    64f7f4ed9db30fcd8b3615f338dcc56d

    SHA1

    b0f042435b17c84b62a7856928d03aa4eb2a57e4

    SHA256

    d5bced7b614366ea2ee202bd152125f77191137e4f62c0dc188a6da64ec1907d

    SHA512

    bf7107cc4c967128cdafc42f9054e0c60a9fe7a196a477f8035090247cc41b32974ce1d4311e6176a20fa9aa5c3c53c39fc1fba7e07027de552521e15dc2b4c5

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    40c4992661e329476985949f1cc4b7d6

    SHA1

    f2dc41766affb08d968644bf5fc4334c0f2c972d

    SHA256

    96caa498ffdaf3937005b6d82e8e4c7075ccb478398f36b6f7872b5f783c1262

    SHA512

    4658bfba71b1ae4aef175572d007b042834d76b4185a8d50ced1c8c76406e47dada1ffce8e1e733deba566789d8122f1e40955d81ed93b1212951b181522a5ce

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2152-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2152-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2152-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2152-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2152-40-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2152-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2152-181-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2152-238-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2152-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2152-5-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2152-169-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2152-225-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2152-223-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2152-174-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2152-176-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2152-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4716-39-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/4716-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/4716-180-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/4716-222-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/4716-173-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/4716-224-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/4716-168-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/4716-13-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/4716-237-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/4716-37-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB