Analysis

  • max time kernel
    120s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-12-2024 12:04

General

  • Target

    4f516ed00b98e67ff0cf698d9eefe7bc537a2b509626e9575deb7aa4923f2186.exe

  • Size

    29KB

  • MD5

    89c1fe9ef12ce2f6f303bb7ddf9d120f

  • SHA1

    25a80e938726667e97c036858bbfc040093fd180

  • SHA256

    4f516ed00b98e67ff0cf698d9eefe7bc537a2b509626e9575deb7aa4923f2186

  • SHA512

    7c8c160e5dc8d8cbe1bf685f0d8ece13eeb794499356cf739bf6be49cda94b70cdb7e0d3ea91bfc46f5a13d15ef319e37c154a0cad3c4bc39adc4cd1bac5acf4

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/YN:AEwVs+0jNDY1qi/qK

Malware Config

Signatures

  • Detects MyDoom family 5 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 21 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4f516ed00b98e67ff0cf698d9eefe7bc537a2b509626e9575deb7aa4923f2186.exe
    "C:\Users\Admin\AppData\Local\Temp\4f516ed00b98e67ff0cf698d9eefe7bc537a2b509626e9575deb7aa4923f2186.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2412
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:3948

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\M6JHG9EK\9IC7NV0Q.htm

    Filesize

    162KB

    MD5

    286e11f1911b9bda77067129ff76544c

    SHA1

    a1b1bcb451f763c82958e933a0238d5b58fc326e

    SHA256

    5106ae4f80e5c808e025354ff3c0d89a7d2bb9ffda0d0d0d849b73b761fde58f

    SHA512

    ac2e3d6ba5d8f34c96d68a2e70c69811844b141ede51ee97e05fa5c7af77e199f34c708387cf5571ff920a3d27d784f546d2f10a3b819bdff4d95e983e4790ea

  • C:\Users\Admin\AppData\Local\Temp\kfwPe.log

    Filesize

    320B

    MD5

    49e6839950f02a95096b83620bb7fc12

    SHA1

    166877d9d08e3d3a30ad21c02dee9fd70f758c77

    SHA256

    5bd61e86d16e7c5f4e77533987317e2215951ce8e2515184da46be5b1ec6a226

    SHA512

    a7b3cafbab87f504d0b48713e1383f0ffe086ab83b025fce62b129acc903d5fd53f8c1a899281d18931be8e78bc3b984f330e811f20455e1167770873049b051

  • C:\Users\Admin\AppData\Local\Temp\tmp148A.tmp

    Filesize

    29KB

    MD5

    6b6a1bed595448b425f8169fd6930040

    SHA1

    a37556e1c19560220057439e869d4422eb2c1ec6

    SHA256

    2413049bf5bbf9378fcbd24f4e36e1bc01a7e4d98351e30a29d757f9e23730c5

    SHA512

    c4cdc9c98f0ab5d471a80c8b4de91ee74d2cc448cbd20d8f9534996aef0086f75ca31b28aeccbdd2b3a6dc9a117ffa7363b64b594fccc57eb730165825a09cf5

  • C:\Users\Admin\AppData\Local\Temp\tmp149B.tmp

    Filesize

    29KB

    MD5

    9b40ded1dc10ddcf0f55233a0f0131ef

    SHA1

    b559f3316b6a39498e4d46f5aae1a56c894b6a3b

    SHA256

    545fe64f16d92753250f7bbf3f417584b3f8f33b1bf3910df862f0a039000837

    SHA512

    634ab57c265025209303f3179cde7a09518e49819bb15eae8e842c98a406c5f58f819aec8d327d921071a3f69d1aeb6273d8ff448e4416248d30a3b819444a5b

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    03a56b8712c1d2c951133ba0c8ccf457

    SHA1

    9855787ef2db80028e8ca306baa8736fe3ef835f

    SHA256

    a350ab8fd290e08c5f084147a6f236debc8ab039177d421588ee7ac516040875

    SHA512

    ec990a43899a234a36ed71cc46658794a3f250807399983ac0de9d28babe10a90e52eedbf57cc43048eb6f55e21a5fc321cf890709d33e36985d427d0d0cb7b3

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2412-172-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2412-13-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2412-176-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2412-52-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2412-44-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2412-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3948-40-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3948-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3948-45-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3948-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3948-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3948-57-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3948-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3948-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3948-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3948-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3948-173-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3948-5-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3948-177-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB