Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-12-2024 14:03

General

  • Target

    e1cb3b2436c4c712ffd50e7585f95334_JaffaCakes118.exe

  • Size

    28KB

  • MD5

    e1cb3b2436c4c712ffd50e7585f95334

  • SHA1

    73cc72a142f4c1dea634f50ae8c8818e0679634f

  • SHA256

    42045a924e9e23ab25b384e14c4c38b954b2164e9a64cf3201457c70572cffef

  • SHA512

    f5263730f9d9a1de3e83b6edc23ab7c9a775fd391ff9314a6774ffc7e21e13116e11207371685a8a8b743b4d096d7dfdf6440d4ac367c8cc72ccd14668c57198

  • SSDEEP

    384:1vxBbK26lj5Id8SpHx9jLhsznnVxA1WmP5w7GGCJlqqwMyNiw23n:Dv8IRRdsxq1DjJcqfOOn

Malware Config

Signatures

  • Detects MyDoom family 5 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e1cb3b2436c4c712ffd50e7585f95334_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e1cb3b2436c4c712ffd50e7585f95334_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:5048
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:3364

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\X3JA8BBM\search[1].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\fjhpfcypbl.log

    Filesize

    1KB

    MD5

    bd52abc47bcfe2a386eb698e139be264

    SHA1

    5a1c9115cba4749d4254cf38e0ae093d6718a743

    SHA256

    0b84b0e031e6dbb022b81fcd50a941ff88e192bcd5c744c53a7aea6ac08a259a

    SHA512

    201308e6202e36e9207884149dab55742684f5e02eeb7a349f7cba932297f000b39dde17f02cd034286b217e0b030d59141cd88e9b5ba2603a9a611d4e494ab2

  • C:\Users\Admin\AppData\Local\Temp\tmp6309.tmp

    Filesize

    28KB

    MD5

    7dd51223ebd7dfae29a9fd1a7f94f57f

    SHA1

    3e9038ec257978f594d2d84b32da9cc17e8b8c5e

    SHA256

    d4efcd01dd734c4763aeae20e54190c3c7b37283baad30305d3b546086eead2c

    SHA512

    61c4e6a2bbda9d2e5b5f6c0a94ceb2c51429213f0c7b58e5100d56c07fbd2ea3a870fa7be2e1e3984b8313c995a5c5219959438e4817059e2ba2cd380f107f00

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    4324ba7e97276ec168e77bffc85b0679

    SHA1

    8b22f6deabad25057ac7dfd93bfae21fbd207f1f

    SHA256

    c849f33cc96dccfd7d1d1d179646f3623146d6ae7a9ab20c2fdb919446543da7

    SHA512

    45257a0e126017d2caca9bd0e3b5d58ec7863cfa3cacb30c7260e878f6d1037eed5375801d72a3a2b1dfb6f1df146b684936674181fd6c9002a5eae28f8ca253

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    152d80a02e2b98f8bc6f123f4a88879c

    SHA1

    dd497b2f12528924655f3e34d3499f16abb4a44a

    SHA256

    3749c6602f0a55fa8595e18e0efe8bd03102a0bf109005cf0e78fb74a0edf93c

    SHA512

    7f22907a9171fc9771e4e2a3da6110cd7db119a044afc7e50b2b8cdf4c23f2c4bfa49216baa435c9a58bb30242f40fffe75234cf6d5619ffb918b47e7c1f5b7e

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/3364-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3364-45-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3364-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3364-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3364-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3364-40-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3364-189-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3364-149-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3364-50-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3364-185-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3364-52-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3364-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3364-57-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3364-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3364-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3364-5-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5048-56-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/5048-148-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/5048-13-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/5048-184-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/5048-51-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/5048-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB