Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-11-2024 06:29

General

  • Target

    771305b3454a0a1ac23ffa6a5d38a452a9ff106629bf9311772dd98faa40626bN.exe

  • Size

    29KB

  • MD5

    75147b4375c955d00ffe946eb69b5c00

  • SHA1

    360790fc3da04582b88199e2639b39d765b1d8a0

  • SHA256

    771305b3454a0a1ac23ffa6a5d38a452a9ff106629bf9311772dd98faa40626b

  • SHA512

    5a9d6e5851f9386c661c3ce8e9abfaea974c5b37fc33458a252e4695ac5f64753a7c0872d952a026aa949ead86ddf660eb87e18f2f02286c86c573c1d648f6b2

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/W:AEwVs+0jNDY1qi/qe

Malware Config

Signatures

  • Detects MyDoom family 8 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\771305b3454a0a1ac23ffa6a5d38a452a9ff106629bf9311772dd98faa40626bN.exe
    "C:\Users\Admin\AppData\Local\Temp\771305b3454a0a1ac23ffa6a5d38a452a9ff106629bf9311772dd98faa40626bN.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:904
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:1976

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\0GUUC90F\search[2].htm

    Filesize

    119KB

    MD5

    ffec2063cf4f08f325be8dedc2c7ae38

    SHA1

    6e120af49a9f3b44491f33c77b0b302b221675f6

    SHA256

    091a8674687212bbce254e77d2c514d502fe139d7a23067090750c5996518546

    SHA512

    117327e126e109184251d82cfa44636a7c082af018f698397e9f7952fd8e9f299781acc8e939a7bd802dcb6b388dd53294cd2896e63137299fded0ee90a99994

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\0GUUC90F\search[4].htm

    Filesize

    163KB

    MD5

    7d99ca97dab694b67f57c3ffcd1d3428

    SHA1

    276f9940a9c52a05d028ed4d4a3c825fa9bfe1d6

    SHA256

    38ab3c949836bbd1e1ef4e3a8cf57a47115338fdfa050d77f064cf8bf2fee7e7

    SHA512

    18ea498327b8f468aabddc3d35efd7a4404b95765ce69c42f95f45dcf5d3ce4d4745da5a43d18f1e7d4aca67164e0d0c9460502f164ec8f0298e78270c0ff262

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\IQ93NPJ1\BVPN9KT1.htm

    Filesize

    153KB

    MD5

    c1c54adcbb51525ba7dc7442cadcccd8

    SHA1

    7fb5e1b63ed67017f69a3c6386e78f4cb350ce94

    SHA256

    ef8688ca86bb4bdcc13ceac1cd03b805cf68ce90fe6e3a4350c5a54f6794ca97

    SHA512

    6cc2326b8c796549d9bcb4013777c6d53ac6a2ccc59029f21aa9a9315351dee86dda3255d26419be72c9ab57f1a0605c2d5f8eebe625825b06d5df83fd10d861

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\WQOY74U4\N7HG2JJX.htm

    Filesize

    153KB

    MD5

    469aa76dc70ccb11bac6b044fe2690f2

    SHA1

    97a374f481033a57ad13e42cba9e48d24f03f360

    SHA256

    c24b0d15c6b98480e1113f52dcb4b3dd074c0a32a929bd2d2929aa561ba236cc

    SHA512

    b30bdcd38305030052aef1d78bc47817723d1cd7d3c3782b048570b5b9083f5442d2a3dd20047d1ed441dee4925373ebbbaf2fde6f4c6330844f2f24a6cb2800

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\ZA7RG4JF\search[3].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\tmp8EFC.tmp

    Filesize

    29KB

    MD5

    3f00cc3ce050ad935febe9d4a250cca5

    SHA1

    2128828432c5247ce913190cfbb1907e0e3e1966

    SHA256

    6d04d11aa4d1a9305c25e3154d19a50d2c8d3cd164010de6fb9dacd7dfe233cc

    SHA512

    c1f5fcf24170ea152e169b3746ef4c193c575bc95262c2b60d52a80f65bafecb007ca05b4055bc4133405df86bdaf3712bc4acc6a6b9f1002d33d2a72f4b8624

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    288B

    MD5

    3192e60911797c80ec2826ffd4e8e3fa

    SHA1

    161886ca11e7b03a7aacc53ae3aa6ddec6a44e92

    SHA256

    35639904d89d4355f5b5da731e8c3fcf651be1d128c685120b20710d54e160cc

    SHA512

    4d9584c715c694e9200c02481ad24013d07eeeb5b226c6a88534cd9f98e9bc2c58446c0d1fbc9b5eefd118343d1c86b885a1926f2512af17b2e6b35052f29201

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    288B

    MD5

    18478fe7a8d8b1c9aacc89c4811a28bd

    SHA1

    0af34d7691031478ebf2756fa21395fc57144bbb

    SHA256

    018c1b3bd7d5bf64be909229a5c46a99bc48737d802a67762b53e4912a653742

    SHA512

    98ce0792c13246650c5727adc641193ad44988c5352d3850fef9d2fb8735416b69da33bcf5816a196fd3b7dd1af2731ddc7e55e2e768a139be6254d7f17b06d8

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/904-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/904-32-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/904-195-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/904-197-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/904-27-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/904-207-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/904-231-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/904-13-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/904-235-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1976-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1976-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1976-196-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1976-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1976-198-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1976-203-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1976-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1976-208-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1976-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1976-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1976-232-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1976-5-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1976-236-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB