Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-12-2024 02:10

General

  • Target

    b15a28e8a054fc15076c05391d97b88465e996c4e7a82934f157882e3899bfcd.exe

  • Size

    29KB

  • MD5

    0c14d1a8ffc617213a304fe84916e796

  • SHA1

    48c7ec08ebac189cf8d3b94e837074267097dee4

  • SHA256

    b15a28e8a054fc15076c05391d97b88465e996c4e7a82934f157882e3899bfcd

  • SHA512

    8b505a64aff69c4732db4406d78b75cd574bcaab6b46bd1bc68d64a2c7347a1962b62c42c259384e190b191daabc74bb5f5a57a8064519d5fb0b074d8065e9bb

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/L:AEwVs+0jNDY1qi/qT

Malware Config

Signatures

  • Detects MyDoom family 8 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 27 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b15a28e8a054fc15076c05391d97b88465e996c4e7a82934f157882e3899bfcd.exe
    "C:\Users\Admin\AppData\Local\Temp\b15a28e8a054fc15076c05391d97b88465e996c4e7a82934f157882e3899bfcd.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3988
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:5088

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\84KCLP1T\default[2].htm

    Filesize

    313B

    MD5

    ffb72ab4faba49ad441ce07db37dd8b6

    SHA1

    194e13c1c32ebb6e7a1dc912261cbd58a82ff71e

    SHA256

    7bd7c3676e98ddde8e0d5b63dd22cb9379d975bcd1d68884c97565cdd8d03660

    SHA512

    517be20d2442489ce39b48dc7f9f6f13f8c45d02703fb1865071f553d36b2289f5abc26c6089fc0bfad1a41fe318bf4b5a806915c5e45898ac744b7e4ed30257

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\FQRZN8O7\default[5].htm

    Filesize

    304B

    MD5

    cde2c6ec81201bdd39579745c69d502f

    SHA1

    e025748a7d4361b2803140ed0f0abda1797f5388

    SHA256

    a81000fc443c3c99e0e653cca135e16747e63bccebd5052ed64d7ae6f63f227f

    SHA512

    de5ca6169b2bb42a452ebd2f92c23bad3a98c01845a875336d6affe7f0192c2782b1f66f149019c0b880410c836fc45b2e9157dcccc7ad0d9e5953521a2151d4

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\FQRZN8O7\search[1].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\H6N4U6J0\default[4].htm

    Filesize

    310B

    MD5

    2a8026547dafd0504845f41881ed3ab4

    SHA1

    bedb776ce5eb9d61e602562a926d0fe182d499db

    SHA256

    231fe7c979332b82ceccc3b3c0c2446bc2c3cab5c46fb7687c4bb579a8bba7ce

    SHA512

    1f6fa43fc0cf5cbdb22649a156f36914b2479a93d220bf0e23a32c086da46dd37e8f3a789e7a405abef0782e7b3151087d253c63c6cefcad10fd47c699fbcf97

  • C:\Users\Admin\AppData\Local\Temp\tmpC551.tmp

    Filesize

    29KB

    MD5

    6a54773eaaa633b22d3855eb86a9743a

    SHA1

    ea62de4b25ca9aa83c6a8f9ec55b025f4b0dd102

    SHA256

    7c164e84bd740ff37598f5a355a12cdf775a8c2f9c3bd3cb1ae9e65a031760a5

    SHA512

    6ff5a7fda63bb1f5a072e1eca6edf30cee5998c111bdfa3702c5a56b8268c0583a48341b10c4d7184a89a0f54e3a389fb2c2a2d054a9116f6554ab5cf4e76393

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    104ff54f4e522cff304393e566bb76b1

    SHA1

    f8ebf54a70be6e3c78fae3ee8debb0d962f3a426

    SHA256

    99b63acd425ff3d18c0874725a149ce4de79fac82910b0645ae8955669659d54

    SHA512

    b10ae1a339c137f46e9d29fec0605e8e89143075a07d07c9c58395fdadf6c1e0b1e283b4d2db1ff36b0fde81159b2586ed1a34a715bf761f73afd6add6fbf5a9

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    a038d07cfd9d8e3e54dda5a4042916e6

    SHA1

    cc1c741cded07cd08eda07d48a07462ed0ba8281

    SHA256

    24a9d2fc27456a607e4df501db2e3e92e89a9bbdeae6af0ae76779979a94e147

    SHA512

    7b2685cf7907673071bb78ca12d9018d8cb535dea730a3e4a39cee0900c8af611eae71069c738e749f40a37fcd7373b6c26755f5ef6cb856867597ca96de3040

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    360B

    MD5

    ce82ee84653deb458db5ed677df5459b

    SHA1

    f57bd496229515db005439b967839de572ce3262

    SHA256

    a011b5e06ae639681c8a1bdeefa50b4afa6c2cd74efc5378f679da604a451424

    SHA512

    fa00e78f7f708b00f7a0032d54c9183cb4df7fc0399988656be0475742368bb89d2c4ab6c881e9597683dba5f838176c3162916c31dfe10b1de54857a9fba0df

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    8db6e586481cd986516dc1e9cc9bcb5b

    SHA1

    73c1529df87106f6cbae45cc54b254850557733e

    SHA256

    4664d9125020d2436d19db0b8624c54656326909339499b951e209274ab91ecc

    SHA512

    061464b8b574b8cc98e605773698551ad70c3101b9f3ed16a84362a8887ca4f078737ee71cd979e8fc4872c3e2634575532dd6f0d2e83e14009c3db725807e60

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/3988-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3988-191-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3988-39-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3988-170-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3988-222-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3988-13-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3988-260-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3988-136-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3988-163-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/5088-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5088-137-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5088-164-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5088-166-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5088-40-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5088-171-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5088-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5088-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5088-197-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5088-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5088-223-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5088-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5088-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5088-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5088-6-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5088-261-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB