Analysis

  • max time kernel
    120s
  • max time network
    118s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25/11/2024, 02:23

General

  • Target

    9b6ffe3b519bbb7c823bed1f0030a3da6273f3ba63334212371fedd07db8c89cN.exe

  • Size

    29KB

  • MD5

    b1ee31e9b74c40d20b7c9ea5d9e7c670

  • SHA1

    32abc12013143aa9dcde9022827a10e9353a00a0

  • SHA256

    9b6ffe3b519bbb7c823bed1f0030a3da6273f3ba63334212371fedd07db8c89c

  • SHA512

    d99a953c883e825b2f755090720b490b5424ef268c3eef0b3be51214369aa27cdcc4410667ed4c7f60a76b4a3f199bd855dc6b57690ffba9e9235914f07c8147

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/T8:AEwVs+0jNDY1qi/qQ

Malware Config

Signatures

  • Detects MyDoom family 4 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 20 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9b6ffe3b519bbb7c823bed1f0030a3da6273f3ba63334212371fedd07db8c89cN.exe
    "C:\Users\Admin\AppData\Local\Temp\9b6ffe3b519bbb7c823bed1f0030a3da6273f3ba63334212371fedd07db8c89cN.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2232
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2356

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\L6PPXFHA\search[2].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\tmp263D.tmp

    Filesize

    29KB

    MD5

    0a24cea1c25618e8170c90ace18c5850

    SHA1

    e63cd258c1306ee5f9c398d9601d16e0ea01ef10

    SHA256

    057129b6c930a1d714d4cdef63c67becd03c0b95556d909731a447bfc42b8126

    SHA512

    1e61f7f3ffea2c17ba6ce8bc0ead346089baf1f27e48ebc230097798201877ef3ad7b94a5131a56e090a809d66e135dfc9bc02658cd16eb01fa3f11509b39d7c

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    384B

    MD5

    fe4659be47ea9cb443f693b0975cc3cb

    SHA1

    9563901e1cba737435918d630622290e810f6727

    SHA256

    a0a1fab531b759071521acee0191e624997a6fe01f0e0c1aa7f1ff9111d6482c

    SHA512

    d68ad7f082c0ddef752d4201a7a44ecdd69d760025dae02b84bac1012c2d2426047758439a3aae1592cdcde327cbe47038dfdce057d8a4c21efaaec89bcd71c4

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    384B

    MD5

    bf0c53d988bd88218c809a325986e001

    SHA1

    b036edc67840bb6412d32e9988681883e925f64d

    SHA256

    ba327e498499a8770aa3775019ec7e7fdbc23a040cdca3536df08a2f4f0df8fe

    SHA512

    d7f9db958d9232739711f71ba49979fa656e3ded9db8e05f224183ed1e678d80d573cce1cf3504ad40c9df472247349677b3a07d4b8292cf19f80f24d30557db

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2232-49-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2232-13-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2232-152-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2232-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2232-51-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2356-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2356-40-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2356-45-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2356-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2356-50-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2356-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2356-52-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2356-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2356-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2356-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2356-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2356-156-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2356-5-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB