Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-08-2024 02:39

General

  • Target

    9f285323e8ffaa84ed0a7c679f2275e0N.exe

  • Size

    41KB

  • MD5

    9f285323e8ffaa84ed0a7c679f2275e0

  • SHA1

    3e36f18fee4da1e0783cbf5e9bcce3ca9c843909

  • SHA256

    fe00444ffe45d0c359fc7d3a0e3b955726cb48ac4daee9ed6c1f390ecc1e4754

  • SHA512

    b1efb27c9aae97d9b24850e217d802dee0d7fb27f0aee9fb6ae17a505ec782161951e564db31ba0d36186bfb2f6945fc8b4dbd7f68a3c2082823a43ae85d15ec

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/r:AEwVs+0jNDY1qi/qD

Malware Config

Signatures

  • Detects MyDoom family 4 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 20 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9f285323e8ffaa84ed0a7c679f2275e0N.exe
    "C:\Users\Admin\AppData\Local\Temp\9f285323e8ffaa84ed0a7c679f2275e0N.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3404
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:1536

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\rv3bTgbo.log

    Filesize

    128B

    MD5

    ee535978828c6ed92e8d05b5f57705b5

    SHA1

    93bfeae3dd965a9ff975cb992b08721e25b2acd5

    SHA256

    ce9efd100b7cb6199ae62325c35810bdc7a00d9c1f738bb5d29c888219fea1aa

    SHA512

    d41eafb711218687b06a08d969d08c1c1191077bfff7f405b8bb9122f18c2543e55a9e1d086090ce9d5d7e9ce1321fd9cf97f44c8938ff4fdb9323d75e514fc9

  • C:\Users\Admin\AppData\Local\Temp\tmp1E8C.tmp

    Filesize

    41KB

    MD5

    1653e15b76cfcda18e51e588d781d0f0

    SHA1

    e3501c99c330f4dd6849165de2a00841de3cd3d5

    SHA256

    102d6d467dc7c0167cecc245c32759762615d9f6dcacbc162a86be4d783eafb3

    SHA512

    03e4326fd791f0b8ce649d0e3566c068ee10a1dfa279f35c8d2dcfb71bbc4bc01f375ba43e07cb7ab810f61475a1c4076b47b2485b5bdc43f4cfabdaea5a79a4

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    160B

    MD5

    3b3e7fd168ebb113314f418d3e4a5512

    SHA1

    68e9a7d628832a6f185b307f33ad30e926f818f7

    SHA256

    6ff25bf27ec875504dca1ffb798921e875a7518c3cb0e8494d871c908afc88f6

    SHA512

    3f4a341a1232de0738cfbbc8ddc0ffd34def4153762bd9f8492304ba06f966f563d6f566c3ddecafa4a82cb1066913019aff3557c88e60394753ee705154be09

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    160B

    MD5

    aa5cf1481ee8b8bd0dd95757f53d09c2

    SHA1

    6cde209bc30f25a87485d61ef3e490ca9ec69a3e

    SHA256

    796b1e154e7654e7a72e46363f1d76c93062409026f47f77e858e8f0fbc7df1d

    SHA512

    7aedd7825d6b1758561fe8f879aebe32f5d07300366468f7e3bfc26c4d5d376c31d4142f8ba0c8df4003014cdcf44829eafe0f85c03f453090ed2192f694c730

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1536-40-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1536-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1536-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1536-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1536-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1536-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1536-134-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1536-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1536-45-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1536-6-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1536-50-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1536-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1536-52-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3404-51-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3404-13-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3404-49-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3404-132-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3404-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB