Analysis

  • max time kernel
    120s
  • max time network
    122s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-12-2024 03:14

General

  • Target

    15d04f1a381389d69965e773d890272b26e726e3ddbb45b2b0b9b745d006db9cN.exe

  • Size

    29KB

  • MD5

    13415cb86f597cd47b3ce101b4eea860

  • SHA1

    bbeb8445c07f55dbc897df836dfe8e44f69265f9

  • SHA256

    15d04f1a381389d69965e773d890272b26e726e3ddbb45b2b0b9b745d006db9c

  • SHA512

    b018b689ec6d17e4927acdaeec3961f5dfc69dc94eede110ac2b6f7bbdcccd8e9b30666ec80ff530ac32d5a35960533296e694e7488bb8b3a7cd5ad9b69245ab

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/T:AEwVs+0jNDY1qi/qr

Malware Config

Signatures

  • Detects MyDoom family 5 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 21 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\15d04f1a381389d69965e773d890272b26e726e3ddbb45b2b0b9b745d006db9cN.exe
    "C:\Users\Admin\AppData\Local\Temp\15d04f1a381389d69965e773d890272b26e726e3ddbb45b2b0b9b745d006db9cN.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:776
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:4956

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\9MFSIIMR\search[2].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\Q8uxo.log

    Filesize

    320B

    MD5

    2ca72fdd88daa38ad93cd7dff9d4dcaf

    SHA1

    742ea175ba426b60c5f9416d6b5c7dd854497e58

    SHA256

    25d47d815d795b44fd28762ca043648d1b9d7d0afb7f3e3cb435e7ae511d2692

    SHA512

    8bc5d69f936f09e48f06a169bb10e0090e7ad5b698d7ee77361891784d9f380808b3508c9e0cf9ebaf20137f2cff5ccecbfbb00bf7a2fd9f1cc0a2d9ad8a7362

  • C:\Users\Admin\AppData\Local\Temp\tmpD81B.tmp

    Filesize

    29KB

    MD5

    108104e3bd52cd1bb747677f05aa6cad

    SHA1

    36f41e73e41dc617c7cef353850e919c09163168

    SHA256

    8f35f3961dc67cfb06df7b81782b17db210b74b30de02e67a1cbf5e2beb1bfa0

    SHA512

    4d4ea4dd0504a93ba613419eefffae0f8cca5c5dbe04000a1100a3aec1d20488273dd90b958a9a24bae7f42374196fb7154f226ee751f8e35fa15beb527e6040

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    12a9c669766bb8508af3969c8dcb6eef

    SHA1

    dfdcf5039270a1d60a48320bd928550b6aa31a6f

    SHA256

    fd843df800828c9f8ad73df605255f841329a6d843945a011bd40816dd0a23b4

    SHA512

    b58ccbe0b8c66d8001656c40d6d8a1cb6241a933e2d9f1ed679bc030701b2325dc8afa2935e17ed02264d3beeb7aaedb3d8a932cf924264f51ba4d18d8e73392

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    23e4c4161855974cf9dc70a4df1e5480

    SHA1

    4856a6256ad7df9b9e2d3ba5cbae42e1806c8729

    SHA256

    e90da8ad6bbd507d909fe5a7c272fc2146c0eb18fa53a4b716243df91e63b0ae

    SHA512

    bfb2c293a6669380f30b105b0f18e9551e6c5fe2d3c99f484b35a2178961b7acdd5c3fa5d9b254377fead6dc72dee1220df5503d121720348d03ba596306dfd1

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/776-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/776-144-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/776-110-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/776-13-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/776-148-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/776-44-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4956-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4956-40-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4956-45-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4956-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4956-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4956-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4956-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4956-111-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4956-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4956-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4956-145-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4956-6-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4956-149-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB