Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-12-2024 02:44

General

  • Target

    bbef983bd9d50f9e0aad4deedb4b93d8156b1bf74fa5712f62d3e57026f6a51a.exe

  • Size

    29KB

  • MD5

    04a3f1bee0be5dff636271724e5171a2

  • SHA1

    81a5fd0845f6727f339e6e60720afb3f1180a631

  • SHA256

    bbef983bd9d50f9e0aad4deedb4b93d8156b1bf74fa5712f62d3e57026f6a51a

  • SHA512

    9084360bb4bb1025b05444f63f71f99cdceb36c85798e56ad5a74a5b097cb0e1be375e37c47977ad2a68a6a592835725078545f72bbb0b359331a819904128ae

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/F:AEwVs+0jNDY1qi/q9

Malware Config

Signatures

  • Detects MyDoom family 6 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bbef983bd9d50f9e0aad4deedb4b93d8156b1bf74fa5712f62d3e57026f6a51a.exe
    "C:\Users\Admin\AppData\Local\Temp\bbef983bd9d50f9e0aad4deedb4b93d8156b1bf74fa5712f62d3e57026f6a51a.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1804
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2876

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\DQ67RYHS\search[1].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\tmp4B9.tmp

    Filesize

    29KB

    MD5

    26c88627d8a62baea798406b0d1a092d

    SHA1

    1516b52e6073f74183b7bb704de1a41a01cefd1e

    SHA256

    8cf2e166fa3ab1c7f28556c63c5838bcc9b643a64f33588a263a09503bb6d6b2

    SHA512

    9e5d0f79274d2c91d68ccc11cd15d51321c1036e904998e07f360037c3372826c791a27597d441d52104f882000b4ee7550e48f68088b51c0ee4aa41185890ee

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    0f056898a1a582a565ede8a7801eb744

    SHA1

    2386c90d71b3a6a33da00c4f761e867ad0564d4e

    SHA256

    a830eded4123e9af82fb55a5dbef3d931b2482e7e0372ccb94cba971694bf619

    SHA512

    6f6cd010258556405424a36a92da113492b41e8dcd6684f2b639c899bba9de0f7156c0a8304ddf87a0b0b2ed6038a121d74eaa809d437a7ef9d2434d71a06366

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    220e1847e1098d70852c0647525614d7

    SHA1

    30e3ab2af4e55c52aa5e719af6d8efdf433e27ef

    SHA256

    f12f81274901cfd07695f868a64f3deeff0a911e509b5b06fe276c156ad19ded

    SHA512

    a358e7ba31570ac23ad2bb038c6bd039199a73324721607aa18c1c5438b5d645c05070fa702cd4870d7704a4cfca86f63210ad5550fc2ed7aa07caae3ef14b26

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    30850ae58ee2f575863c43e62384c2f7

    SHA1

    0422da32cfebd408700977153dfaceedc0323bc7

    SHA256

    9c67a58cb578d2c1788d907e0be6741a3cf55d1eb053284981194d50016fb686

    SHA512

    193730d9cf21af70da9891caf3f9a03a986f8572d95bbe99c7434c9ffb8bc09c72e81e0f3315ff15398d9971fcf9ea0d504d536d7b3623c4feb093bef08a4863

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1804-49-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1804-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1804-164-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1804-157-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1804-153-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1804-13-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1804-99-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2876-45-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2876-40-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2876-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2876-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2876-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2876-114-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2876-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2876-50-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2876-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2876-154-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2876-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2876-158-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2876-160-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2876-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2876-165-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2876-5-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB