Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-11-2024 00:14

General

  • Target

    839d28c6d7d49e02d97bc44e237f5584681557045c4f4812d7d70e83996defcaN.exe

  • Size

    29KB

  • MD5

    d15b9c6a2f0e1111bcebd6392e0f33f0

  • SHA1

    00337b12fd4ca73c4a00693ce7d1c7fbc712a42f

  • SHA256

    839d28c6d7d49e02d97bc44e237f5584681557045c4f4812d7d70e83996defca

  • SHA512

    42c7b7f5e0d4036eb85d50970fb6aebd60e2d17b34c06372a5a996187576f58ef667e17b342cdb66361c7f81442f66e2714fd6cdb2e84ff78394e04a4f371610

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/Q:AEwVs+0jNDY1qi/qI

Malware Config

Signatures

  • Detected microsoft outlook phishing page
  • Detects MyDoom family 4 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 20 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\839d28c6d7d49e02d97bc44e237f5584681557045c4f4812d7d70e83996defcaN.exe
    "C:\Users\Admin\AppData\Local\Temp\839d28c6d7d49e02d97bc44e237f5584681557045c4f4812d7d70e83996defcaN.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4856
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:872

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\321WJBEQ\search[1].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\tmp6133.tmp

    Filesize

    29KB

    MD5

    3eb98374e961ee5bca994f77276e4f48

    SHA1

    d55ce2297a63032a30f998a59108be9b90c4c163

    SHA256

    156ff96b4a3fe7f1ff1144d33ef25014847ea69f9cdaaee807a94c840b05139f

    SHA512

    bb578dacb90d02bdc0a5600c0480a4d3fe2cad5fe2a64c42b2e661698bbf4562357e28414380a3cde49e66a5ffe1a695c22099868cd0a2f2b8fff235af9bcdf0

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    16d6bc7f4c076d76389e7424da0c9461

    SHA1

    a7edac0c8ec80836da3781ce357af7b450455d82

    SHA256

    2852505cb949b885409d9920b4f4af2bc7adb7ecc1becd381bc21f07d2222c94

    SHA512

    94c32ac43b0db2e7683a06763f07fc93199be961dac6400bd644d796df24b9d275592c764349feb9a8a8eb6ecd7f39cc38a336665193b42f55450ef21a1f4c9a

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    346B

    MD5

    59600908d8ff53cee8ad729255bdfe5d

    SHA1

    bb2f009b56de2a21907c8dd02ce1b02c044b52e8

    SHA256

    e03f69233567434439c0dac1486e1a66a411eb663854d2aef621827d190910a9

    SHA512

    2cca2bac16d58efd40ccc449189e425bf9afe940579e9393eca553d75b177c1a78f7fc54c00e26c975bdfa2118da4d4fa5e4e3d3f54b6397513653d3c3a2140a

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    ae9558c31b75d19a662a26261625ab2c

    SHA1

    26488260a99352bff6015b5c5ff7938353b9a617

    SHA256

    bede9adbac868230b06098048b0c7d98a3c6aa1fde385a5325bc43a610c86fd1

    SHA512

    e5b114cff942f12573a10d579de983d4bb65b11abdf19fdf643017d0521139a1a1b58b42b72b512e5988a2e3ec23617858ec5015be97fb33d666a5de3c607362

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/872-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/872-50-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/872-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/872-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/872-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/872-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/872-40-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/872-45-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/872-134-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/872-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/872-5-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/872-52-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/872-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4856-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4856-13-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4856-51-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4856-133-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4856-49-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB