Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2024 20:44

General

  • Target

    24038de224c65c5822244a7cfd2b547d4475079d333c898f0e2791b81468e07c.exe

  • Size

    29KB

  • MD5

    f3d46242460d6c068fd19730004738a4

  • SHA1

    d26f47005ba40bd8dd272613e0d71f2bea9105ab

  • SHA256

    24038de224c65c5822244a7cfd2b547d4475079d333c898f0e2791b81468e07c

  • SHA512

    ebe74e4f6875938fc6630cc26cc41e49347dfba0faa85f4a6e8140d170032494197d11fe0caf4fd24c980f161816edcc21299a0092ef792694af5e68b0c0bbb3

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/+:AEwVs+0jNDY1qi/q2

Malware Config

Signatures

  • Detects MyDoom family 5 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\24038de224c65c5822244a7cfd2b547d4475079d333c898f0e2791b81468e07c.exe
    "C:\Users\Admin\AppData\Local\Temp\24038de224c65c5822244a7cfd2b547d4475079d333c898f0e2791b81468e07c.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:556
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:1276

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\IQ93NPJ1\search[1].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\tmp30AE.tmp

    Filesize

    29KB

    MD5

    45a28c284343eafef880af5ef0bc01a7

    SHA1

    f27862c6abeed396ec92dd3a8e67ee43846309d6

    SHA256

    a7990ac239219e88b892dd2c2235625f04b177802c8da8fd542b73ac36ca87f1

    SHA512

    ed967b59dd21d9325c2c812158110ba00cb388cfa6c89c3591fc6b92b783b71a9ad2c4b43727ac1be0d53d41bb9c70afa2efeab7f9a1dabd779b1e9a652af2f7

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    b7a98162f0baf3a6067ccaac1fa8327d

    SHA1

    f61d43611802ddf43e59a56056f4ae1f7373d36f

    SHA256

    f956c36507b95401f5f9a72aaa580021fdd5a00afd6b73caad5ed65a8fdc79c5

    SHA512

    3eacda11066de4344b49b6276de54db195b7fbb1c7c8124e2e19abec83545d1b09add8a58a128dec9364cae862003b337f6e5899fb44b5f4c62286f620286243

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    64a1d59e499ead63e052a44f2b67e5ca

    SHA1

    64f1aced9262aa8b8ef85fecc10a7e15d2692671

    SHA256

    d313d87d228fe4daf062faf0ed8c50f20dcfa522571092552249d22145861de8

    SHA512

    d8e467127499233e859ba37eef3d708126598c12cc17616bf04d1e460e6ef12d7d19011c0f86ef18f1f1ea94afcb2819f95445d6c5ebd0b80abfa24254bdedc7

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/556-51-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/556-171-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/556-13-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/556-150-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/556-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/556-56-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1276-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1276-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1276-50-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1276-40-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1276-52-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1276-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1276-57-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1276-45-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1276-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1276-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1276-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1276-151-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1276-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1276-7-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1276-172-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1276-176-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB