Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-11-2024 12:12

General

  • Target

    b5d7a0d8c1c9980904d19b7329978f49d409a79c74af13ebcb2b552add7e1a09N.exe

  • Size

    29KB

  • MD5

    e57005d459064a82ee8e5f769a67d060

  • SHA1

    a91cd4756b9570e3f546f0a5e4d0fffc499684e5

  • SHA256

    b5d7a0d8c1c9980904d19b7329978f49d409a79c74af13ebcb2b552add7e1a09

  • SHA512

    870fada00141f44a61cb1f4a4e0ad11944cfde27b53e36396069c78dd2d9486a21e4d2cffc8b68dd0364e93c4d7181aa0cf132a4ac7ed170c76a8d169ae36660

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/Z3f:AEwVs+0jNDY1qi/qd

Malware Config

Signatures

  • Detects MyDoom family 4 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 20 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b5d7a0d8c1c9980904d19b7329978f49d409a79c74af13ebcb2b552add7e1a09N.exe
    "C:\Users\Admin\AppData\Local\Temp\b5d7a0d8c1c9980904d19b7329978f49d409a79c74af13ebcb2b552add7e1a09N.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4880
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:1840

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\3DWZNJ32\search[6].htm

    Filesize

    138KB

    MD5

    26a1e50e9675641b9749abde2259f021

    SHA1

    92b57251721721ca88178366ea9daa8d3fb23bc4

    SHA256

    e60ff3aada5348a02068a17431f079391f9b568cfb877e0348bdb01267c178cc

    SHA512

    7530a278567f27149cc1876311e3c8b9b2c7918fe16b596909de093fce0f7e4b8896d630f24e460d9825d62871f425267fae657f6e69105749fddc2c0f82d1f3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\8R55UT9S\BQ4151YW.htm

    Filesize

    153KB

    MD5

    df993a7df132833c8d5d7f6218dfc98a

    SHA1

    2f2a307c7d815247a2e9139a34c558f2b8b300cb

    SHA256

    a6df129e00b2e6965acae83b128da758799d9467c043695e40d5d92d395e5e6d

    SHA512

    dd46648c7a05d79e9c7c8625cbc4d83349497b7879a36dde2948674c61d2cdb811bb042e46e8a842bfc435a423611c92daa0e12586934699049e951b0a65cfbc

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\OIPZWEW8\results[3].htm

    Filesize

    1KB

    MD5

    3b29ebb799648bd7fa9d4bfe874c24e4

    SHA1

    2705dbad0fbbffa4107b00dbb53b694c3b26ea53

    SHA256

    aee2140a628c44ce8b6b4e1c955e18178a420d41b5285c6477816d79918cdc61

    SHA512

    005749173526b902ff60d02b3b0e9ea5df0cf78b980b7321d45edfd6b2e9230775fa5c4a11b65439bfd2d120b40fe9227bbe89a6e8588033d83de0d0a73507b0

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\OIPZWEW8\search[3].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\tmp32D1.tmp

    Filesize

    29KB

    MD5

    3684aa84573ee180345c82021a020f13

    SHA1

    a29b5f9089f83137ea79aca8c536496f98b1bc0f

    SHA256

    c651d19eb7a1d1fc7b73022855fd9460306c844b3e50e5649b870bc5e5cd7820

    SHA512

    1f6c82f242474673db98868b8056668211031df48d8531d4ec629490420c1c0c167e45ea1868ca6841354b53ad555df0c9d2a5c51b8f5ab911b05ff5ea1219f3

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    b43888c2d79dc49544da67fc027b861e

    SHA1

    ad86e0ddc5748ce3181d1b76f707abf97285d8dd

    SHA256

    284c12ef9e7b56ad5dc1232077ba4ecc898d155b4370277ba9ce55251b383983

    SHA512

    cac31ce9001b3f5b96fd1d1ed11a74a1ac63fbe9e822ac1fd871d6990d1ea01e70cc0c994d9301d27c0c57739633d9848050823b0eca48a337b852c1f8e6f29b

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    3c31ee25c2a9efc4505eb794d5862d8f

    SHA1

    66abae521befa9c1552d518e3623d46f4f538fcf

    SHA256

    c7c4cd59da94ed83771f347c2cc189b789a568d995e8810d0dcb6347328fc226

    SHA512

    4b230c0d57b76fc678af66420ba7902bb5a2d9ac33f8540700cea22de40325ed71f2e892842027f28f41c6d9b05de078ff7dc0439d2b17805de9cc5acc6c27d9

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1840-40-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1840-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1840-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1840-5-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1840-45-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1840-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1840-50-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1840-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1840-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1840-191-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1840-108-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1840-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1840-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4880-49-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4880-13-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4880-182-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4880-107-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4880-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB