Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24/11/2024, 21:24

General

  • Target

    3116b29e93ccbfa5860ce02e15537d8f10543acc3b2982921e4a5ec8b4012bb6.exe

  • Size

    29KB

  • MD5

    ad95b2eb8d8a92c1ef32f98b5db871d3

  • SHA1

    e4fe99f5e8db197686e1690efcf693b0127efa93

  • SHA256

    3116b29e93ccbfa5860ce02e15537d8f10543acc3b2982921e4a5ec8b4012bb6

  • SHA512

    96bb05d048c8dc7bc0787452abff2fff1af515d542f8d84e4b7ef83999ca63664d5f2025759c1d92ea00ec8b1175cdde3109fe46731bd63c54cae6e8bf0461a6

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/62:AEwVs+0jNDY1qi/qC2

Malware Config

Signatures

  • Detects MyDoom family 7 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3116b29e93ccbfa5860ce02e15537d8f10543acc3b2982921e4a5ec8b4012bb6.exe
    "C:\Users\Admin\AppData\Local\Temp\3116b29e93ccbfa5860ce02e15537d8f10543acc3b2982921e4a5ec8b4012bb6.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2892
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:1780

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\GPUS7TYC\search[2].htm

          Filesize

          25B

          MD5

          8ba61a16b71609a08bfa35bc213fce49

          SHA1

          8374dddcc6b2ede14b0ea00a5870a11b57ced33f

          SHA256

          6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

          SHA512

          5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\HA5FC889\default[3].htm

          Filesize

          312B

          MD5

          c15952329e9cd008b41f979b6c76b9a2

          SHA1

          53c58cc742b5a0273df8d01ba2779a979c1ff967

          SHA256

          5d065a88f9a1fb565c2d70e87148d469dd9dcbbefea4ccc8c181745eda748ab7

          SHA512

          6aecdd949abcd2cb54e2fe3e1171ee47c247aa3980a0847b9934f506ef9b2d3180831adf6554c68b0621f9f9f3cd88767ef9487bc6e51cecd6a8857099a7b296

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\P2UT3MS5\default[5].htm

          Filesize

          315B

          MD5

          14b82aec966e8e370a28053db081f4e9

          SHA1

          a0f30ebbdb4c69947d3bd41fa63ec4929dddd649

          SHA256

          202eada95ef503b303a05caf5a666f538236c7e697f5301fd178d994fa6e24cf

          SHA512

          ec04f1d86137dc4d75a47ba47bb2f2c912115372fa000cf986d13a04121aae9974011aa716c7da3893114e0d5d0e2fb680a6c2fd40a1f93f0e0bfd6fd625dfa7

        • C:\Users\Admin\AppData\Local\Temp\tmpF71F.tmp

          Filesize

          29KB

          MD5

          7f0ee42679eadb0c30c37a2ac5fd27e7

          SHA1

          80a55b9f397fcc36d3c37eee99c9fb93d7e2c1ca

          SHA256

          a91b7bfb5f0274fae42565198bd85b801308a271fba234e971d485d14cc53f1b

          SHA512

          ae5a5e9e7b7d0cb660533fa68afd11c8e1a21043e804262a0fb9797b687f90466240a35f5ab0c21e0b37c4d42fe7d9753ad6fbdcba4b08a0edd5cded1b407eaf

        • C:\Users\Admin\AppData\Local\Temp\zincite.log

          Filesize

          320B

          MD5

          480b474eda923d28382df741921c0f66

          SHA1

          8744358f0d308a6fc4dbbcfda0e5d0d0c56329a0

          SHA256

          dcf43dddf8fd4cb373d107ca068535faef83176ba0b90964563154c021d4d5e9

          SHA512

          aa042385204743b6f20574fb88cf30a9b87783b330e5bd00888e7d3bf901403dd5945543856fb9363315c3d19ac3900690e7ee5edca9e54b55b1fe86d52ca192

        • C:\Users\Admin\AppData\Local\Temp\zincite.log

          Filesize

          320B

          MD5

          87e4a3184c667e9bcba655266349b7c4

          SHA1

          01d209e0da08e37c070ea0739affc23a9eafcb1e

          SHA256

          13f8cca541e28342ffb765d6c16dd81ede0c0edec140b7df5c95682799e78eda

          SHA512

          7ef7b7d186879ba353659bf65eeecd88cc8b048632d05f6fc52642efe65679201d254376cb5fc63386e13cafcdcd82e5226caa4d25f0b3d93edd80fbff4c59e9

        • C:\Users\Admin\AppData\Local\Temp\zincite.log

          Filesize

          320B

          MD5

          4f3b5c54bd0162b9c0874418c0f59208

          SHA1

          3c9dbed6b9559901540bd20c0e578d1a530ef25b

          SHA256

          ed0f0f19badd04277095def73d2fe93bda9db6dde181117b1de38a1bcb0af8cb

          SHA512

          fae730f49b36ae5b2bcb36f11458796b3a3bd768bfca8f229f1362773c03e4793034a4e978db6b5dcb85da1d246002e4c7e2cf51cfc4d7d42d199fc1b9a63afe

        • C:\Windows\services.exe

          Filesize

          8KB

          MD5

          b0fe74719b1b647e2056641931907f4a

          SHA1

          e858c206d2d1542a79936cb00d85da853bfc95e2

          SHA256

          bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

          SHA512

          9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

        • memory/1780-26-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/1780-16-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/1780-38-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/1780-40-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/1780-5-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/1780-45-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/1780-28-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/1780-216-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/1780-180-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/1780-122-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/1780-21-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/1780-33-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/1780-15-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/1780-156-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/1780-160-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/1780-165-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2892-164-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/2892-155-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/2892-179-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/2892-121-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/2892-215-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/2892-0-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/2892-13-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/2892-44-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB