Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-12-2024 05:01

General

  • Target

    e4d04190519a2e37f7612f19aeab31f0_JaffaCakes118.exe

  • Size

    28KB

  • MD5

    e4d04190519a2e37f7612f19aeab31f0

  • SHA1

    129cd711679ce328ababb9d7b0ae2d616c64320a

  • SHA256

    01a1e5981fc9207093f29163a7fdbea20970c1f24823df618eb68f66ba2c4c53

  • SHA512

    b20a657846575592292ec4e4778dece35e2d7a5a606518c9e62cfae864e62587441aa9e7cb7ce8c0181f0d110738ba67abd5557a66a7633bb9926de7aeb4bcd3

  • SSDEEP

    384:1vxBbK26lj5Id8SpHx9jLhsznnVxA1WmP5w7GGCJlqqwMyNQP/99:Dv8IRRdsxq1DjJcqf7H99

Malware Config

Signatures

  • Detects MyDoom family 6 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e4d04190519a2e37f7612f19aeab31f0_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e4d04190519a2e37f7612f19aeab31f0_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1788
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:392

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\FGDWJGSY\search[2].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\tmp17D7.tmp

    Filesize

    28KB

    MD5

    3af51dbac2279ead9c6cc1d4d79007e6

    SHA1

    b11005297c4b6c64456ca6f570b7c5b7dfc01321

    SHA256

    209e980971be4da3295cc98a180602db28de43bd80f7b5106872e6993ecc6501

    SHA512

    645e29e40a2e3af0424bee53935e9f73fb0544035f4bb96d82c0d9b3eab478f8b21fc5fdc34a687b544e05478e0301987e2b3104c646328781177493b83a9665

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    f8cd20c0cf6fe5f318163df8f50ebecf

    SHA1

    128d55073ff518aa06ba9d249e04f1478f54e5d4

    SHA256

    1e4b257e988169ac4a62b706d709a68beb714cbb8c653e33b1221bcb83fa1120

    SHA512

    c7ae9ab7dcda9f59573370f05038ebc2a3a1f091d4480037ef90d35b88643caf0096b57cd63612e1c726577b3ea0f4b8c6d37ae501ec2014e13d7287c3bdbe62

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    5f63158173bd09fbcbfcdbc9d1e2d5de

    SHA1

    9018f97e36d19f2cfe8a5e12934ee5165b84de07

    SHA256

    a9f3e3f814fe9e9dc037babb5dc9a141bcf91f2fd89675ba84257d622a72413c

    SHA512

    ddea6fbd87edced26f754dbcc319efd885b4aad03e1d8bedad91b7cbc300103c23732b68e847cf524a827d1b1c00fbda2c4624ef96eda4e93c170d6418cc6033

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    d9a3664325293eee8b77d27b4753cfbf

    SHA1

    9ef8d3976b22e8be326bd7ee2fdf64c07f755b0c

    SHA256

    0ffd01e6d42f357650f9a9ae4842c65a7aeac316d14774488c92bf2dca9016eb

    SHA512

    171ccac18003b66c0ab903a1516bdc2ce4154410828a809b34cd3ff853980fe91a95eed5ecb1486e9a5b9ead9a0a0f45522ff163910d9f309f9eb1c093976b0e

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/392-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/392-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/392-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/392-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/392-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/392-40-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/392-45-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/392-5-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/392-50-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/392-180-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/392-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/392-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/392-175-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/392-118-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/392-173-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/392-169-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1788-168-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1788-172-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1788-13-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1788-117-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1788-179-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1788-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1788-49-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB