Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-11-2024 10:33

General

  • Target

    d7c3151b7a07c99cbb96c0a239658aa88261c19dc1e5a04486b182d985fe4b93N.exe

  • Size

    29KB

  • MD5

    d5a99b5f67f1607f55127f1060b397f5

  • SHA1

    5fd1eb24485602a57d88d9f2dd0e369d58d3b379

  • SHA256

    a8bb9a5cfa28c724db1f95c53327d66363bb8ff2279e5b891033450b86a495ac

  • SHA512

    10d9915f113eb6afdb3e190273e217a281b16636052713097d8db5bf244b0a568d642686116c0dc701e52c5ac32ee60126803b426523e330e2299a1eb57d6820

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/s:AEwVs+0jNDY1qi/qk

Malware Config

Signatures

  • Detects MyDoom family 2 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 18 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d7c3151b7a07c99cbb96c0a239658aa88261c19dc1e5a04486b182d985fe4b93N.exe
    "C:\Users\Admin\AppData\Local\Temp\d7c3151b7a07c99cbb96c0a239658aa88261c19dc1e5a04486b182d985fe4b93N.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3336
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:748

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp6C4D.tmp

    Filesize

    29KB

    MD5

    5f552f95267514fc2c3c509da182f101

    SHA1

    1ff890a3fefafde37821ce94c0510b5922bf9e6f

    SHA256

    8ca6408894566c4df1e165d44599bd6f7f41018645369ec9518d52a2927fadc1

    SHA512

    a1bc42c9a9a9e7a8330a817fa3ea37cb9be7660bc4f3256d6ca33a7eb3093d3b1031e61dd9294b37157f988960cba1e6dc787fd6944cc6807eed4c2267c7253e

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    147600aad2647c90bb191d47615348ca

    SHA1

    7a37bf7bd8a4ff27af7e2b203ad79cee0b87a667

    SHA256

    af1f2b872494ae9f54ed204182626037bbbddee729f02e1aeeabca0a3efda4e2

    SHA512

    9ff07e16b6cb9b7ef9dca16168a3881c9d37d369d73808fd03175ae9894133482581451863d9ba376dad94fd812a48066929c97a9dd804e02ed168ac5d0a8948

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    c9da06600c62ff9bc9ba8d2d050feb4c

    SHA1

    c41e9a95af74d5bdaed572d5e75143ebe880f8b2

    SHA256

    e1665c44e418ab289856d677c532e267f7dc68d09d53dbb0b1de002dddbe7e02

    SHA512

    c64e68ff1b40ad8af7fa9abac9cae41561a02576a264c6e4f83b550d15ba1d028e34f23f0e8a6e72174557607622d1360fc3f8c1ad524e6388f8f204c00b2c9e

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/748-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/748-40-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/748-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/748-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/748-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/748-5-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/748-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/748-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/748-45-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/748-50-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/748-52-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/748-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/748-57-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3336-56-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3336-13-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3336-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB