Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-11-2024 20:47

General

  • Target

    588ce6f8bd655ffc799804b965479b3204ab5cf5207be1af376f9b4084ed2f13.exe

  • Size

    41KB

  • MD5

    ff66ec8c733466747f3dec4808a14b48

  • SHA1

    c228943ae0d5c105250acca7cf40ebe9b15229dd

  • SHA256

    588ce6f8bd655ffc799804b965479b3204ab5cf5207be1af376f9b4084ed2f13

  • SHA512

    8873bc75d8dc33f37a080a2561130ec9f470253efb23fecb80a5ddc75c76c5b7bce4b2e7616fec7a8576dadeb0bfa10e6aa4b1a85903f6a9ceb5aa9ab9ff3580

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/:AEwVs+0jNDY1qi/q

Malware Config

Signatures

  • Detects MyDoom family 7 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\588ce6f8bd655ffc799804b965479b3204ab5cf5207be1af376f9b4084ed2f13.exe
    "C:\Users\Admin\AppData\Local\Temp\588ce6f8bd655ffc799804b965479b3204ab5cf5207be1af376f9b4084ed2f13.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4912
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:4768

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\DQ67RYHS\search[2].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\rxkn9ioex.log

    Filesize

    128B

    MD5

    500ef4581d4f78fad9d3114d4350547a

    SHA1

    a18396a70b70ef83c1e56b249597945bd16ab589

    SHA256

    4520b6c6fb92de004b3a7e436509ff7c84dc4ee8cc75a77b27e152da421571d3

    SHA512

    410303fe50b83d64fc01847c5966bb61841773187fdc6529457e0e43ac71ee9d24c8c7380ed788aea7b8bb3fb56eaf8a1b40a5a1b2ccd8d4e0d287eff930c62a

  • C:\Users\Admin\AppData\Local\Temp\tmpCBBA.tmp

    Filesize

    41KB

    MD5

    65c7f17dab83ef4b5cd0f12ceaa6357e

    SHA1

    31c2dd555c1e92f9352512103f2f5d07c8423c94

    SHA256

    9aaf126fa31cd01081f882e18fda82d9f81bff412d385f6b50a4c6aa17ba69cb

    SHA512

    1f9af27aa83036921df0d5b931aae429f5c9bdae85feda52ba4d92c301bc0f306e9964c537a4c03681a19e1809a99a13e66411707ed7f73ebdebcd6b0ec1251b

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    160B

    MD5

    579e14b35fcc0dc1477c4d339a8abd5c

    SHA1

    56506651a81d661692c712c5f1a042cc897c09e6

    SHA256

    78d927401e4aa066462c8c6857c82f424f5b6a294d222f3b3c44efe4c6ae2781

    SHA512

    59dca9f3f0380ab72b6d663da9f3ce360ef95b3173772c771c4789b82e08be07938dadc677769085bb8d668051e65219ac3ecb7889aec10fb5acde8417f9c049

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    160B

    MD5

    51fb37bffe45357440ff703391a3d9c7

    SHA1

    37a6b20381386dce8bb067f26a4deeedaabb6017

    SHA256

    e89833ee2d1cbf942b0ebf94a6d7b9001d1858839d4bcd686baad81349598ca7

    SHA512

    bdfde4363fe709a7d868752475b1e13fe0e78adc478b06fc2cae9c15795f68f781fd5277a1b23a8976d3b93b0fafd77f7d05ac9a31d030bdbc67deb59e1c3de7

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/4768-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4768-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4768-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4768-171-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4768-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4768-40-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4768-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4768-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4768-45-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4768-178-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4768-50-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4768-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4768-203-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4768-6-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4768-176-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4768-156-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4912-44-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4912-170-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4912-153-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4912-177-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4912-49-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4912-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4912-202-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4912-13-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB