Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-12-2024 18:41

General

  • Target

    fcb1f42ce3255631d40717e73bcb99fb_JaffaCakes118.exe

  • Size

    28KB

  • MD5

    fcb1f42ce3255631d40717e73bcb99fb

  • SHA1

    4065445cbb9fc69f278f6b4ae0cf370eb60714b6

  • SHA256

    dce87551d0d0b3c0653e5fd92e124ec451ed1f1505094935e9490ce1009259b4

  • SHA512

    6208ecb40ef5c2be551c7ce4d1476bd81393a99988392845956550a0766cb51fa08e66a01c1fbf7aaafb7dd01da12c345d8f8be8069311827fa587618c0b4ff7

  • SSDEEP

    384:1vxBbK26lj5Id8SpHx9jLhsznnVxA1WmP5w7GGCJlqqwMyNiYA:Dv8IRRdsxq1DjJcqfjv

Malware Config

Signatures

  • Detects MyDoom family 5 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fcb1f42ce3255631d40717e73bcb99fb_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fcb1f42ce3255631d40717e73bcb99fb_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2988
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:5028

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\IQ93NPJ1\search[3].htm

    Filesize

    120KB

    MD5

    df6577c3784d8596c22388b6a36b872d

    SHA1

    d1c077a892885454a0b692f3e191ab89a11c8e69

    SHA256

    732df18bd3368727bf316550e1348c72533f8cca87ba3d6429364ec9af1d524c

    SHA512

    18b42fda95cf42dc3b8fa2e2de8669485154c18c4b6266f952d6eaeeb3383817cf67ba08371894ce15947feaf36f7651f5fc3ed327350e301318ee226a4245eb

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\ZA7RG4JF\SJ8W0IM6.htm

    Filesize

    162KB

    MD5

    15abe6dd4c1f5b2b84b05baa836c4ef0

    SHA1

    9747e5ee6cf2a7eaa635f079446203a351042a43

    SHA256

    d43b8a5957e1645b69de756f5dafe04bc8636ec8bd9a68a2c28a99350e18ce74

    SHA512

    43cc69dc5690d25df925105f8c3d4e18a4b0befc8a792265a3853fa98f48334153d35dc4d6fda1235c66e28e145ce1750c7743ba2d1b147d98b87615dfe0a5d3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\ZA7RG4JF\search[2].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\tmp30BE.tmp

    Filesize

    28KB

    MD5

    668c3564fdc900c779154fc92964e3fb

    SHA1

    3ece89da18a4fd3ad566e64fb5f3e1180ddc4a73

    SHA256

    dca6550ca40c6c5fe8d3bb2a0e3c4f1f551865eb3750b50ddaed2d44763d0d61

    SHA512

    90e0259af84031a5caad627bc503a850768137465a4e494839ea3e707a88c7c7496c767d034dfec31005d1f5ee59d5827d8303c24a42fd1e64f29d8b7765e7ad

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    08d95917ff3c0b1d8bc788af3b9cec69

    SHA1

    0979c281c3fa1368ebb11040aee7de804a9c4920

    SHA256

    0d880df9319254a82fa1099729a0b4b3691a7744018aa6a4eec420fc5fecedf7

    SHA512

    24fecab7ea74de05aae42914099b2a508172e85cf1c043a0f79f5059c3fe7401855ebdd549a03e46c685e469fdaa54a9075dc7e15bbeb2b6d0ec64deaa3977fd

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2988-13-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2988-187-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2988-189-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2988-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2988-51-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2988-56-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/5028-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5028-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5028-45-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5028-52-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5028-40-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5028-57-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5028-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5028-50-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5028-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5028-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5028-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5028-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5028-188-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5028-7-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5028-190-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5028-195-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB