Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-11-2024 01:26

General

  • Target

    a3575190154173a25c3dcec3a42e7acc6e800df41052d3ba96e9054010ae537a.exe

  • Size

    29KB

  • MD5

    907765f4fd99f6dff18ec0d8534c1b30

  • SHA1

    eca3b58d455736950e67d0b15d2a5eca5780a470

  • SHA256

    a3575190154173a25c3dcec3a42e7acc6e800df41052d3ba96e9054010ae537a

  • SHA512

    fe91db0379d3161745d554c9e8abbe9b62bf2533590d05a08754369bb383891cc3ca9e0d16917d2b101e7058b0c8b5f642d1ac15a665fc84d4f3d456b76cc507

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/g:AEwVs+0jNDY1qi/qY

Malware Config

Signatures

  • Detects MyDoom family 6 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 22 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a3575190154173a25c3dcec3a42e7acc6e800df41052d3ba96e9054010ae537a.exe
    "C:\Users\Admin\AppData\Local\Temp\a3575190154173a25c3dcec3a42e7acc6e800df41052d3ba96e9054010ae537a.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3600
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:1160

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\HA5FC889\search[2].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\tmpB880.tmp

    Filesize

    29KB

    MD5

    12abaf1a6712bcc92c286f90ccaa1faa

    SHA1

    5282ec4b1abed8c30360d7491a24c3e9c3210bec

    SHA256

    e1532c04060bf33f2f3dd470baeda58a052180d6c8adf3ef80c410d58d5871b1

    SHA512

    cf6b96ef1802a9c24256c8ecb70b2085bbe9d648f16222c01e90c5f61025d9794ad0e97e12c8f8e342e0769406a7d1f9e6d662dfa0d9bdc431817f7290025573

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    288B

    MD5

    86d562240f2a9d012e52f80af167cd54

    SHA1

    6802c5a03940e616891f0ce6413914fab4c0f378

    SHA256

    89f567cb1ae7e4be457b0bc48ecb7ccf97400cb2bd7b135e5dbfd238d9ef09d2

    SHA512

    8805fdf8d188f54441f6d579cad134bbfe73e91e082db16b362e4f69446d5ea1e0e2cd781d94badcb3bd865576d4c9845a7eea8de0ae708da56fa0105029bad9

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    288B

    MD5

    5fa54a9edcf8da044aac1c53e98de490

    SHA1

    d16169232483ee7aa651e05139ba76c8db6c200f

    SHA256

    2d63d764fdc7e92f6d9547daa8191ad4742043b3909e76577920ece6357d7be9

    SHA512

    1499ed0d8c2a80bca9d65696040fa4d92db003135bd0e66983b2d8e151aa62721899a65cf51d423cba2c001692ca6e80639c4063956d4bd4b4a92a3b775c064d

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    288B

    MD5

    42f50ce5a00d4a055e094ce182d37eef

    SHA1

    acbd0dd8a4b952c11ec2d54cbcc0e1ee470b04a0

    SHA256

    c2a64f672be9403cba3835b8835069c1557d420ffb554961512fbf436dff3bec

    SHA512

    7c152a66c713de7fa04694d2033fd9a039b45cc5aec551f712388cb698c11ea6325e586300ec3a7ffdf141bf99030cb5ce0ae25e7faa8cae9f8de151dc991a04

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1160-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1160-141-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1160-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1160-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1160-5-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1160-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1160-148-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1160-40-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1160-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1160-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1160-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1160-143-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1160-126-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3600-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3600-140-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3600-13-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3600-125-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3600-147-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3600-39-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3600-37-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB