Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-12-2024 05:01

General

  • Target

    bfb98d24293760c802f4ae01983510ca7428d748a41ce5701b0e6329fa1e82c3.exe

  • Size

    29KB

  • MD5

    16a19a015797fcc308b68d18cfbd1cb3

  • SHA1

    188a3fba954565d4dea5ecb57a3f2a38b10e7982

  • SHA256

    bfb98d24293760c802f4ae01983510ca7428d748a41ce5701b0e6329fa1e82c3

  • SHA512

    20f08e793ba4d53216b7a1755b6d40f7f0bd9c5b9c509e9ff5c642d7a69cf1ba064eed9d0b9b5b11e6caa9232eca0b0cfbada7968c0ac57c3a1f0bff8941b929

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/hm:AEwVs+0jNDY1qi/q8

Malware Config

Signatures

  • Detects MyDoom family 9 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 28 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bfb98d24293760c802f4ae01983510ca7428d748a41ce5701b0e6329fa1e82c3.exe
    "C:\Users\Admin\AppData\Local\Temp\bfb98d24293760c802f4ae01983510ca7428d748a41ce5701b0e6329fa1e82c3.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4512
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:3240

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\0TSRVAPX\default[1].htm

    Filesize

    310B

    MD5

    2a8026547dafd0504845f41881ed3ab4

    SHA1

    bedb776ce5eb9d61e602562a926d0fe182d499db

    SHA256

    231fe7c979332b82ceccc3b3c0c2446bc2c3cab5c46fb7687c4bb579a8bba7ce

    SHA512

    1f6fa43fc0cf5cbdb22649a156f36914b2479a93d220bf0e23a32c086da46dd37e8f3a789e7a405abef0782e7b3151087d253c63c6cefcad10fd47c699fbcf97

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\9PMCFZKU\search[2].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\JAZ6MGFU\default[2].htm

    Filesize

    312B

    MD5

    5431b34b55fc2e8dfe8e2e977e26e6b5

    SHA1

    87cf8feeb854e523871271b6f5634576de3e7c40

    SHA256

    3d7c76daab98368a0dd25cd184db039cdd5d1bc9bd6e9bb91b289119047f5432

    SHA512

    6f309dd924ba012486bcf0e3bafe64899007893ea9863b6f4e5428384ad23d9942c74d17c42a5cf9922a0e0fd8d61c287a2288a945a775586125d53376b9325c

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\JAZ6MGFU\default[6].htm

    Filesize

    312B

    MD5

    c15952329e9cd008b41f979b6c76b9a2

    SHA1

    53c58cc742b5a0273df8d01ba2779a979c1ff967

    SHA256

    5d065a88f9a1fb565c2d70e87148d469dd9dcbbefea4ccc8c181745eda748ab7

    SHA512

    6aecdd949abcd2cb54e2fe3e1171ee47c247aa3980a0847b9934f506ef9b2d3180831adf6554c68b0621f9f9f3cd88767ef9487bc6e51cecd6a8857099a7b296

  • C:\Users\Admin\AppData\Local\Temp\tmpCEB7.tmp

    Filesize

    29KB

    MD5

    bba696c9e1534ab899aafe58d63ecf4e

    SHA1

    2942ede5c36ded067c632beae2244bf79832f75d

    SHA256

    ea4fef29c21a2e32a994e10078caf9b818755284a843ff1407f3a61de7ee715c

    SHA512

    df7116e8aad424b70c5d09955b23253ce48b1277312c058e73d89dbc8d25db274b09b114112d1234ac42946abfe33d93fb94e97bc699711629b336ae62a0043e

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    384B

    MD5

    7a5905b3bfdac6b17defc05adfcf6f81

    SHA1

    6cc87da6f1aabcc383537a738ccf86dae25c1b2b

    SHA256

    9364e75e64c4ae61edc9b024a76f9916cd5d751d6a4a275c2f6919cd4f515cc1

    SHA512

    01f989058b57c0af12727ee1518bfb6889f0ee88ff2a3dedcd41971e394e6b5086772fe1e844aa77e612df5b31360f161a618257f58aa2e4f72d6f9cd5fb9a69

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    384B

    MD5

    937863ce0048a0b16eee0d17f1095ff5

    SHA1

    f7f6782b2bc120b4a0f35555f75465bde533e14e

    SHA256

    8ab5ccb83be8342e43efdc4883ef87243b60e31d2ce0179563161825f92445d7

    SHA512

    26bda40553dd30caee8fa14a17d4d26cd0a0b7a3973f0896c9ba15018b27aa0e962d890f074837e307b1e16b7222ab2144f18da1cb1e249daf4f0c4aa8059b73

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    384B

    MD5

    97559d2ad67ece9e81f648d7d48d6e91

    SHA1

    0faf156afd1268d23e8029f2482508f3c5db56db

    SHA256

    a3205999eca027e8a512fafea9df1a67398f2961fc316d5db96284376110725f

    SHA512

    f80cfbc87fc178f7fad61444bc0a621ea30140e8e87222d8741ac32d2418e819dcf768c6442aeb9c30245a97ab7061cbab33dd33ed2d5e216037ec8a271c056e

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/3240-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3240-157-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3240-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3240-6-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3240-40-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3240-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3240-277-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3240-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3240-238-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3240-136-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3240-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3240-199-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3240-155-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3240-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3240-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3240-162-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4512-161-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4512-37-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4512-198-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4512-154-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4512-237-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4512-135-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4512-13-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4512-276-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4512-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4512-39-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB