Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-12-2024 03:02

General

  • Target

    b828d3bf514e52dc3d4c65c17c915f47659d28cd589a64e50c639bf3200ff27b.exe

  • Size

    29KB

  • MD5

    ed002ff6b3c7169ca07ea1f185c6db23

  • SHA1

    bfb11a2a6753281f2947be43161c65f177b155eb

  • SHA256

    b828d3bf514e52dc3d4c65c17c915f47659d28cd589a64e50c639bf3200ff27b

  • SHA512

    749161073d2029c1bf27c5276a2ae2eac5b38f0fe21d9a3af1d96a5bfe8892031c2b6d03d1f5e70f0a9f32b9e5ff5f8327e61e4d96a9559793fae8f3c8605159

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/G5:AEwVs+0jNDY1qi/qk

Malware Config

Signatures

  • Detects MyDoom family 5 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b828d3bf514e52dc3d4c65c17c915f47659d28cd589a64e50c639bf3200ff27b.exe
    "C:\Users\Admin\AppData\Local\Temp\b828d3bf514e52dc3d4c65c17c915f47659d28cd589a64e50c639bf3200ff27b.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:512
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:4216

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\0GUUC90F\search[2].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\Jkdx1uj.log

    Filesize

    320B

    MD5

    9a0f8de42c07a3b162ed4b6eb6f29bc6

    SHA1

    b343b90082ece866c013e59dd3274c914a104d2e

    SHA256

    8fd65c1743a8a59314770e6211094c3c7b2ce1f7e767426d3cb451fa73574ff7

    SHA512

    550aebdaaa3e25e97c17845054ff51cd69f9532ea609190a34e38507107c347467568ea15b9526845aa2370a30c338abb452d6ae1680f694a60a34192e06f3ea

  • C:\Users\Admin\AppData\Local\Temp\tmp48AA.tmp

    Filesize

    29KB

    MD5

    24baaaf7b157f21c4b3b9b2aac9b1e6d

    SHA1

    8d86fadc5addf41528601c04058d354312d14422

    SHA256

    31bd8eac0cf677aa92064b54ca1fe00f1940a8b63520d9a7ee144aeaf1d80642

    SHA512

    f17c19233b648f2bd09bee319874795fe1987df8b40ea4fb7e2ff3320b8eb307c9a307876a72e271ddf5df8ea3ac9ea28f7f161eb8c8ddc0ffe9f269927e59f7

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    7ad518d8cf8861f00cc23c59a5076472

    SHA1

    076ffd308985e320582d0062dec7c5ef819286d9

    SHA256

    869ab994e72e58600460526d31d0796384ccf55ea6dff9bcbf244d1e268d2ced

    SHA512

    012d315c01be41d0e230463967e79709ad347bc2a33f7cefd488d00798308082c351d8c09f3a08f24cf979c2c7234d4d3e3d801f217258ea02e891be9bd9c83e

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/512-173-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/512-13-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/512-150-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/512-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/512-61-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/512-56-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4216-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4216-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4216-45-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4216-50-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4216-52-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4216-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4216-57-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4216-40-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4216-62-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4216-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4216-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4216-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4216-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4216-151-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4216-5-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4216-174-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB