Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-11-2024 17:58

General

  • Target

    d6e74bd5b0dfbb02e18d16f1d59433742e34225abacb2a3503ce4d00ef289165N.exe

  • Size

    29KB

  • MD5

    2d65579ad10536a2c3260c0cbbfe3af0

  • SHA1

    368236346c0d7fd05642d26df401c04f747fefb2

  • SHA256

    d6e74bd5b0dfbb02e18d16f1d59433742e34225abacb2a3503ce4d00ef289165

  • SHA512

    b65b13626fa3708787e599581f779d6d9c07ecf98fa9b667026e30d8a4b03f570b2a9f21e1bdff97858d5920e3e763dd733e22a28c6802b79ea50e77696d756e

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/Nu+:AEwVs+0jNDY1qi/qX

Malware Config

Signatures

  • Detects MyDoom family 8 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 27 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d6e74bd5b0dfbb02e18d16f1d59433742e34225abacb2a3503ce4d00ef289165N.exe
    "C:\Users\Admin\AppData\Local\Temp\d6e74bd5b0dfbb02e18d16f1d59433742e34225abacb2a3503ce4d00ef289165N.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4408
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:4244

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\DQ67RYHS\default[2].htm

    Filesize

    313B

    MD5

    ffb72ab4faba49ad441ce07db37dd8b6

    SHA1

    194e13c1c32ebb6e7a1dc912261cbd58a82ff71e

    SHA256

    7bd7c3676e98ddde8e0d5b63dd22cb9379d975bcd1d68884c97565cdd8d03660

    SHA512

    517be20d2442489ce39b48dc7f9f6f13f8c45d02703fb1865071f553d36b2289f5abc26c6089fc0bfad1a41fe318bf4b5a806915c5e45898ac744b7e4ed30257

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\G94T3PNL\default[1].htm

    Filesize

    312B

    MD5

    c15952329e9cd008b41f979b6c76b9a2

    SHA1

    53c58cc742b5a0273df8d01ba2779a979c1ff967

    SHA256

    5d065a88f9a1fb565c2d70e87148d469dd9dcbbefea4ccc8c181745eda748ab7

    SHA512

    6aecdd949abcd2cb54e2fe3e1171ee47c247aa3980a0847b9934f506ef9b2d3180831adf6554c68b0621f9f9f3cd88767ef9487bc6e51cecd6a8857099a7b296

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\PTWQX4L2\search[1].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\tmp7D6A.tmp

    Filesize

    29KB

    MD5

    320a6885f85cf831fbcc2851df8f3643

    SHA1

    709a57111d800727d6eea4ba3d62139dcda86a92

    SHA256

    d613a2da7510cea897403e531d6187cdb3bc0041518ad6f065a78bb8be62ed5a

    SHA512

    5c4d6b3c84dd7df630249427ff701c822c52146953b1df21e69616225f5c6989d7de2b17e776452e91380975c8e7139a1e03789c1cdca31ec480050cb4a1b3dc

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    f134d46f8533c2b6cee5e163e5cccf9e

    SHA1

    2fc04e9c9629c33d7c12e4d1bc6ff051a91e7eaf

    SHA256

    84ff191226eac139fd0064a9e421903a1b07db238563407ace4f71e7445b0976

    SHA512

    b2cbb2845517bab09b904127403703620b3372acbb406d6e7d7cc7881b3e2ceabf0a672c04bd0c0823f5f7a6cc7e783c5bf7cdd5f0a872a37c9ead13041b4f4e

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    47bc5cb0d2294cc62ef80e86e6f92a84

    SHA1

    74ec6ef15c1cf417640a177ec1264e253fd45f4b

    SHA256

    98a91fdab962bfa56520c942a93d7fabf80d11f7db4b3026878a42a09a4c0040

    SHA512

    7517940f90ee792a607a342d5d7a6ca8a321f9b05e59e8277649197dbf05093b5d32c5c683cfbd225e1e6b852fb881a9534f603169a4a94b3a85d184430ca774

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/4244-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4244-249-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4244-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4244-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4244-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4244-40-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4244-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4244-185-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4244-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4244-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4244-116-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4244-5-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4244-156-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4244-158-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4244-214-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4244-163-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4408-39-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4408-182-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4408-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4408-213-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4408-162-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4408-155-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4408-115-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4408-248-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4408-13-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB