Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-01-2025 08:08

General

  • Target

    beaa671293c2fc7afa28f27170b9c485b238037493cb66096838691e24d6a901.exe

  • Size

    29KB

  • MD5

    3503e9dca345de5e992858ca877f1906

  • SHA1

    7d757f59537ab89a9b34e148bc29f07a0b00a35b

  • SHA256

    beaa671293c2fc7afa28f27170b9c485b238037493cb66096838691e24d6a901

  • SHA512

    9895ff18f8a79ee0fc8a8f5d944fadbcfb69575737982c027697afd2abddaa3c7edeef4e3c0fc391faff6fc7336081d52512957d0768247ed2f88c0f7a0b9d30

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/a:AEwVs+0jNDY1qi/qy

Malware Config

Signatures

  • Detects MyDoom family 5 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\beaa671293c2fc7afa28f27170b9c485b238037493cb66096838691e24d6a901.exe
    "C:\Users\Admin\AppData\Local\Temp\beaa671293c2fc7afa28f27170b9c485b238037493cb66096838691e24d6a901.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3512
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:4804

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\2YUS9Q6F\search[3].htm

    Filesize

    139KB

    MD5

    5916b11efcc578d1a4f2a1ef580c5bb7

    SHA1

    0aa60b2a30ab18322dbcbac03807fc4eab8fc232

    SHA256

    9f723cbbf937388f5c51dac272c9f4949f75659d5bb248aeb5d764a48d1f5876

    SHA512

    537fa5b2f8f8b8eea8760855eb3e817f0216090f7da46f08e9d2d521a4bb9990120cf9d921aeb678d2a38f575dfe56034a92dce82aebb850db1dfc4ef35243d3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\W9QJOIKH\search[2].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\tmp8390.tmp

    Filesize

    29KB

    MD5

    d024437ba66c51728812ece57c8ff4ca

    SHA1

    93780a5c021638248c9a0803d157c50662bfb5e7

    SHA256

    4df91f24972bb741acd3b9c5b4aa808db2a2df14905d421de4dd99ecdbe3970f

    SHA512

    9232c6406f29a94984f0b7f073e1c91b3d31bddc5bb9aa0c72acb37d4b9ca11564bddf9c9e0956615772fe17a41e0c07e08c241165fa9fc846f1bb2d3a4721c1

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    d78d583a410cdbea6921563194414e5c

    SHA1

    f1ad9d44e1e73698c7b7749140f981feab69d599

    SHA256

    005098781553c17fe113cc28acf3d6586caab24b94ed194bf747a6fb9aea0034

    SHA512

    45c446f2f4ca37ce762c8205744c4b26f4d6d12b4468fa6565d6a8f9a9545fb85be48f45e6337ff5f4d1b245fae02c43a250bd0095e2ff3d5e6d0b3d1d232b26

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/3512-56-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3512-179-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3512-13-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3512-175-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3512-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3512-61-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4804-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4804-62-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4804-50-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4804-52-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4804-40-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4804-57-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4804-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4804-45-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4804-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4804-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4804-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4804-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4804-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4804-176-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4804-5-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4804-180-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB