Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-12-2024 02:34

General

  • Target

    5b0f24795df807b9622bf8c1ac58c39f6f41e9dcf5c436ba2c142d8dcad33360.exe

  • Size

    29KB

  • MD5

    c0bb924901fbe2847c88252787d4d788

  • SHA1

    25d549572a7f3197e20b61fcce2cf9ab7802fca5

  • SHA256

    5b0f24795df807b9622bf8c1ac58c39f6f41e9dcf5c436ba2c142d8dcad33360

  • SHA512

    2f1c8e8ca156fa18fbaa1b110da938f96d787a78ff2e28ec90fe00a88885faab2fd3a4389ffd1cbc5c1aa5c3f24021ad8c70fd1d187698e6ec694e488f85ab52

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/LU:AEwVs+0jNDY1qi/q4

Malware Config

Signatures

  • Detects MyDoom family 4 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 20 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5b0f24795df807b9622bf8c1ac58c39f6f41e9dcf5c436ba2c142d8dcad33360.exe
    "C:\Users\Admin\AppData\Local\Temp\5b0f24795df807b9622bf8c1ac58c39f6f41e9dcf5c436ba2c142d8dcad33360.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4032
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:4740

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\EFY08QA2\search[2].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\rxkn9ioex.log

    Filesize

    320B

    MD5

    a3d5de129f99cefe3aadd42d4d07561b

    SHA1

    19fa0f7fc2cca265e6f43498b0ae006b3be42560

    SHA256

    3129e36af7fcfd0e865eedaaf207748c35eadcd0b4a81a999d365bf2124d36d5

    SHA512

    b30cf54a447c7cffb17cb734bef0c634573b96bcc00dfe6f72e04d66b989bef563c03ba7e6d5e862749f1e8a96893112f7eaa29558cf488f43c548ab270b2bed

  • C:\Users\Admin\AppData\Local\Temp\tmp43E.tmp

    Filesize

    29KB

    MD5

    4b0a6abc91ee49b3981dba248361463d

    SHA1

    47cf42a46b9afe85f98602392898af4f415cd8f4

    SHA256

    3b9a1e56b9ff075f42b3af2244f3b97be72fbf5529a8544b42eb4ba25b467c67

    SHA512

    88a8882cec1ff2d1a04473b00c35f625cfcc77ca9a3325aa59d2738443ad898cb0976e0ff7130dca49e395ed6f5c4927b703b2427d7b021847da5d92630fb3a4

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    1fa8b5a718378b99d4b7ab6167fa110b

    SHA1

    b5a42ffaac7d1b9eedcef9b4f6b48eeebec8e77b

    SHA256

    fa244a88db0be9fe0d29e017d7f44e4e648b1ab9c6f03cbc3de9bb14867d42df

    SHA512

    f0749f82c399564bac7aef2bbaa03ed2af5e73fdaaa57846a74fe6a95d59bcb3d7f8244cd7616e887d62edafc5d34b6a7a36127d5d4157690fc3ea530f6e2fb0

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    81e1fc03d62c38b286c91c83521252d6

    SHA1

    ff4e86d417a5489f918dc935f2531d30f190901a

    SHA256

    49dc6f5bf1f582e426da28e20308a53fc91eddb637dfc5a544a750a5fc168840

    SHA512

    cd2e447a3aabbc5a9a5655caaf9ecbf12365b9ea955cdab68cf76e76f99285444a7c9cb4c25bc6cd3aaf44bb30f387d9208417a1ec3eb8692c28d7a9462788e4

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/4032-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4032-13-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4032-135-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4032-51-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4032-49-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4740-40-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4740-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4740-45-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4740-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4740-50-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4740-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4740-52-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4740-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4740-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4740-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4740-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4740-138-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4740-6-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB