Analysis

  • max time kernel
    120s
  • max time network
    122s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-12-2024 01:27

General

  • Target

    038682bd7b4fe3c1205643f4fdb72b5ceb2ed8dfe1185916cec33b2e39577803N.exe

  • Size

    29KB

  • MD5

    639c6ada777f89be3cd9e98930adde60

  • SHA1

    7f8327af47683d331aaebe3448c54db0a518885f

  • SHA256

    038682bd7b4fe3c1205643f4fdb72b5ceb2ed8dfe1185916cec33b2e39577803

  • SHA512

    0e08781a4428693f22b4be518bd54b176081d73d7e3290da6cec532be6a46b76d1bd166e3131eb31567f56b1bfe9917b16d1bffaee1d682a77608bb44664b9cc

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/Khp:AEwVs+0jNDY1qi/qiT

Malware Config

Signatures

  • Detects MyDoom family 7 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 23 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\038682bd7b4fe3c1205643f4fdb72b5ceb2ed8dfe1185916cec33b2e39577803N.exe
    "C:\Users\Admin\AppData\Local\Temp\038682bd7b4fe3c1205643f4fdb72b5ceb2ed8dfe1185916cec33b2e39577803N.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3160
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:3984

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\HOI3BGS3\default[2].htm

    Filesize

    304B

    MD5

    267ddfdbb8d492b25de208d84b290f1c

    SHA1

    9f57d9f19f25549e1232489a0c101a92e851de2f

    SHA256

    ef1f87447ae1ab45548d2934cf0dbd15a32b86359ff9fccfa48d76c1badf6586

    SHA512

    0709aa62d39d419d335183235dcf328e1dfe6997bd9bfbdeb01bb050df8dcab63ec2d4f46e4718ab389fa8e12af66dec2e3019c8871ac6e40927a25cb706c6b3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\P2UT3MS5\search[3].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\tmp9788.tmp

    Filesize

    29KB

    MD5

    8384f07e08cd7c82606255b60f640ee3

    SHA1

    e82d95360a8f808bd5210bb96799c364501aa2d8

    SHA256

    6264292a16b568b9cabdfb0e95c3d5edd4d9f703d4c57a95c7d358556055b30f

    SHA512

    580528cc45baef7b73ab25329782603e98579861432fa8d9308752b736fba468daf14fc5c5c692403ac8850c91d7946348e17a73ced76e8ac5f4676e7438ecca

  • C:\Users\Admin\AppData\Local\Temp\tmp9907.tmp

    Filesize

    29KB

    MD5

    31e1a63d35cab3ae3821b6379220a40e

    SHA1

    049fa402aedd6fb90a70f69ab59d6aed7b5b51a6

    SHA256

    60be4da82826fd75c29efc09148c3cde695f15858e10a3dac40b3d95cf6ba0d1

    SHA512

    c1df8c9e39cacf51088738eee7906dacb49e9165e0a06732c298eee943346d2669eea4b1fd319b39c0cb598b08a2ece30ad4a9a0a081fc6bbec72f2bf74be582

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    616060315d2de97ec99b22ce1752b846

    SHA1

    5b922732c7bf73f5139392c8898311e9e95254ff

    SHA256

    e875a727805f6549f6ff766ef4b6b89d16dfe4596c99e38f1412d69b50eb45fc

    SHA512

    7491b824713e7eaefa022b45933180db3c8d56b7b81985efa5061dccbfa2c5be6607de1755996d95805e937bbd27f72d44e4fae2e6175b5814c967cbd0405b6e

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    3f0a9759c8902f63d022fab84ad50ac2

    SHA1

    d1778753247a47ffcac288afc4b86b2110ffb0a5

    SHA256

    84883bfe9fa0cb90b2aafe47988ef32bfa470f491ce44308baca3fd320c74fbc

    SHA512

    ac26c5219cef926221ffdaaea735751322dd27d194f6977ed9e77d3c0095252e4d6e646b61d26411549e656021ae0e4f4679df9dfd90c0e49c0b71b9c5633250

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/3160-150-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3160-143-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3160-32-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3160-130-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3160-37-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3160-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3160-190-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3160-13-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3984-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3984-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3984-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3984-131-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3984-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3984-144-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3984-149-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3984-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3984-151-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3984-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3984-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3984-193-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3984-5-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB