Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-12-2024 18:55

General

  • Target

    b5a491a73cb47e0815b8843bf87a09a80538ccd0f5c946fbb7469814053877ec.exe

  • Size

    29KB

  • MD5

    b50ec30a22302a4c2fa1a9ce2c21b045

  • SHA1

    911ab0f8f2878cf90ff5e55daa7c7bad479ee312

  • SHA256

    b5a491a73cb47e0815b8843bf87a09a80538ccd0f5c946fbb7469814053877ec

  • SHA512

    a1eeebb061d3d2e3ed6f2dd24614ba69e8d51c1eebb265b96bde19cdd0a14934c96e5206e829b4883f496aa52d5bd9e02dc2d9b4bd9f0f8a8de24eb7da12c5cf

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/EhZ:AEwVs+0jNDY1qi/q8D

Malware Config

Signatures

  • Detects MyDoom family 7 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b5a491a73cb47e0815b8843bf87a09a80538ccd0f5c946fbb7469814053877ec.exe
    "C:\Users\Admin\AppData\Local\Temp\b5a491a73cb47e0815b8843bf87a09a80538ccd0f5c946fbb7469814053877ec.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:5004
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:3560

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\FGDWJGSY\default[5].htm

    Filesize

    312B

    MD5

    5431b34b55fc2e8dfe8e2e977e26e6b5

    SHA1

    87cf8feeb854e523871271b6f5634576de3e7c40

    SHA256

    3d7c76daab98368a0dd25cd184db039cdd5d1bc9bd6e9bb91b289119047f5432

    SHA512

    6f309dd924ba012486bcf0e3bafe64899007893ea9863b6f4e5428384ad23d9942c74d17c42a5cf9922a0e0fd8d61c287a2288a945a775586125d53376b9325c

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\FGDWJGSY\search[2].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\O4PTG2YB\default[1].htm

    Filesize

    312B

    MD5

    c15952329e9cd008b41f979b6c76b9a2

    SHA1

    53c58cc742b5a0273df8d01ba2779a979c1ff967

    SHA256

    5d065a88f9a1fb565c2d70e87148d469dd9dcbbefea4ccc8c181745eda748ab7

    SHA512

    6aecdd949abcd2cb54e2fe3e1171ee47c247aa3980a0847b9934f506ef9b2d3180831adf6554c68b0621f9f9f3cd88767ef9487bc6e51cecd6a8857099a7b296

  • C:\Users\Admin\AppData\Local\Temp\tmpCFE0.tmp

    Filesize

    29KB

    MD5

    9967a1ae6595125d4e4d87c38ed030ae

    SHA1

    779a43973cb74567f72a5419f2706dc5338d646c

    SHA256

    66113184094e1dd2394b460d872675b6e5472d630ed3e059bad1a019ed980c51

    SHA512

    ff466508bbca787d94d236e93c17352a323634cae6c867d065547347c78d7747a723f1e6bbbe124049cd4b7d7a286d0462f263ddab39b6b5afd3ac976eabc464

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    f9d87577401c6cf6303d7a5274e9be1d

    SHA1

    d028924973b3eee013b97d4661249c024326fefd

    SHA256

    96793e9c1ae32d9225922816f82274202eb7d2a2945c9e8889dafed2bf4bbd69

    SHA512

    b6882f6e60089101a14803fda624a890a27ac1774c739da5ea9c34d5d75095bd8c10d8f7d4c17a5a4389418a62ec82712d6397df73afd2fd1e2d3a422397bfb7

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    4c4581ce27e9b63fc0eab1f13e43502b

    SHA1

    827523e2192efb05163267dda4ee5d4a84d28ae7

    SHA256

    a4ead9235cc8775a259daaeb1d1b67eda3cdd1c840b63293fbd776966ad6f525

    SHA512

    bc636975fe226eb6ff292881dd8792118864801f858fc79454e8346b6efb50c05daa4c7947cad8c518602c69218b8b8b81de4136d7294be36e7df31e960e3462

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    aae69a426d296057ae833f150a26cec8

    SHA1

    1b6b7a637a9ec5c1fd6b54a78a87ca93ec8d0b4e

    SHA256

    fcd37ecbf07e14f200d34599652d7657006be1a39d85010609f9a27d2a7b7f45

    SHA512

    47929a6fc0a9e0c3e4afe0e422267545adcbd8906124502bda62175be32c5bf371c3689727009f11fa9d921a279ac165cfd41044776d61255b3be69182fb5d11

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/3560-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3560-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3560-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3560-40-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3560-6-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3560-45-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3560-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3560-215-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3560-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3560-182-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3560-120-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3560-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3560-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3560-159-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3560-163-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3560-168-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5004-167-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/5004-158-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/5004-181-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/5004-119-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/5004-13-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/5004-214-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/5004-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/5004-44-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB