Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-12-2024 02:48

General

  • Target

    cbee9ebf0a3add95e820e89df15f33276437af2249713571cdf937f7f7ee8f21.exe

  • Size

    29KB

  • MD5

    5ac04339b4470bff222bb01c0a5694af

  • SHA1

    f9650cae3e2f4cc708da2ed8ea27469074c0e4a3

  • SHA256

    cbee9ebf0a3add95e820e89df15f33276437af2249713571cdf937f7f7ee8f21

  • SHA512

    4ea3a782d6930b13444331afd5a91974f77a1b2e01df9b3549216172906397c9625457db320e8bbe36a2d2a83b63ffb1751de0667af0ec59fd6f3fb2b1aa17ab

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/4:AEwVs+0jNDY1qi/qw

Malware Config

Signatures

  • Detects MyDoom family 10 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 29 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cbee9ebf0a3add95e820e89df15f33276437af2249713571cdf937f7f7ee8f21.exe
    "C:\Users\Admin\AppData\Local\Temp\cbee9ebf0a3add95e820e89df15f33276437af2249713571cdf937f7f7ee8f21.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3700
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:1508

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\84KCLP1T\default[3].htm

    Filesize

    313B

    MD5

    ffb72ab4faba49ad441ce07db37dd8b6

    SHA1

    194e13c1c32ebb6e7a1dc912261cbd58a82ff71e

    SHA256

    7bd7c3676e98ddde8e0d5b63dd22cb9379d975bcd1d68884c97565cdd8d03660

    SHA512

    517be20d2442489ce39b48dc7f9f6f13f8c45d02703fb1865071f553d36b2289f5abc26c6089fc0bfad1a41fe318bf4b5a806915c5e45898ac744b7e4ed30257

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\FQRZN8O7\default[3].htm

    Filesize

    312B

    MD5

    c15952329e9cd008b41f979b6c76b9a2

    SHA1

    53c58cc742b5a0273df8d01ba2779a979c1ff967

    SHA256

    5d065a88f9a1fb565c2d70e87148d469dd9dcbbefea4ccc8c181745eda748ab7

    SHA512

    6aecdd949abcd2cb54e2fe3e1171ee47c247aa3980a0847b9934f506ef9b2d3180831adf6554c68b0621f9f9f3cd88767ef9487bc6e51cecd6a8857099a7b296

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\FQRZN8O7\search[1].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\H6N4U6J0\default[1].htm

    Filesize

    305B

    MD5

    157431349a057954f4227efc1383ecad

    SHA1

    69ccc939e6b36aa1fabb96ad999540a5ab118c48

    SHA256

    8553409a8a3813197c474a95d9ae35630e2a67f8e6f9f33b3f39ef4c78a8bfac

    SHA512

    6405adcfa81b53980f448c489c1d13506d874d839925bffe5826479105cbf5ba194a7bdb93095585441c79c58de42f1dab1138b3d561011dc60f4b66d11e9284

  • C:\Users\Admin\AppData\Local\Temp\Crxeuokzi.log

    Filesize

    320B

    MD5

    426d252ab777507d3665c202f53dfaf7

    SHA1

    cd5dda988c2dc813cf2770e80e8877b6444dbf5e

    SHA256

    2f065ac9be275d9915dbadd721574b28d2dd10c3e088ad8842a348c4716e0eb4

    SHA512

    35127a5ad01e95623cbf045dea4cf5c1bbf8a81b90bc2fb7d0f3fb78fcdde4287630b87c120418fdddad2c61e7f29dea9e0716ee2174dfc2419eccd2573cfeba

  • C:\Users\Admin\AppData\Local\Temp\tmp874C.tmp

    Filesize

    29KB

    MD5

    d66941b162a566411a54c858925c7aff

    SHA1

    41f78465ebcb917725bea3886baa28e9c02132cf

    SHA256

    3d619729efd8709de22ecedcca0f41809dcf15057153f260801f9cb982ba3a76

    SHA512

    45966810e7da65b052c1f598d495a218fed45d2c89b68ad228ffd908ab400edce6587a1ea8f8d72daf60c2da7edf9f52ed630e1e287224f2e645cf86fa8e10ad

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    890dd6a40c68e9af481ee37d53bf974d

    SHA1

    846538b30a94f8c5acc2640e2912efc1003f0c42

    SHA256

    7f2a48f1a5532095950746af3438f9bd5704ad848dc0a4d9175c09ac45c71850

    SHA512

    b49e471d8af8db3cc47f50511b314d73b2f429cfb22619315ebd78960857a2950ac79fe76dfb5497c6614726174f7ab9045f945a020d8fe07580175f2aa5762f

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    5391ba17d18ab479fdd22850053bcdc9

    SHA1

    c85cbd03e6ae462b9682eaeb0c8be280d4b46370

    SHA256

    ba73a0c9c8dcdd5a1b46d516241acdb3449975636a424ea13a8027ef2b4d40d3

    SHA512

    962a64baf94fbb086f0873b219c436d9af227b3c212c023bbc12568a097fa9cc21444702c3143090d07ecbb7df330b4b052fac7a6ad2e96063ed7c8674f3af8a

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    223cbc1a4219506bd73f6c6e26f7fb04

    SHA1

    87ca905328628c5147834c4d8e7b646da8c082e1

    SHA256

    ad9ef561d3865878fc664078d8add9db9e5a83023621fbe8f3669f9511cec763

    SHA512

    d6f54cb1ba2941c94ad32f6109169408411dea0a5ab182610d4234b9a8ca6e328c9d057de74d05728a4ea63f6f50dde6ae36b4942d9746016b5580780342f6b8

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1508-102-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1508-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1508-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1508-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1508-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1508-158-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1508-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1508-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1508-261-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1508-5-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1508-138-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1508-142-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1508-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1508-229-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1508-144-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1508-189-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3700-101-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3700-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3700-188-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3700-148-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3700-228-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3700-143-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3700-141-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3700-137-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3700-260-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3700-13-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3700-37-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB