Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2024 08:32

General

  • Target

    8ff87c7d7520e6c2a752bc3d3e46fa8078f12b9aa57372c584f2e1baee30185dN.exe

  • Size

    29KB

  • MD5

    b43efb8e64de3a429237d6cb71b34880

  • SHA1

    1d3e14016609d59a162364a16fea5204c3eeaab0

  • SHA256

    8ff87c7d7520e6c2a752bc3d3e46fa8078f12b9aa57372c584f2e1baee30185d

  • SHA512

    68b77bfd8e1d0f4b19ba2185fccbd7fb661f45c262b08517f4bc0173423a1276b217bc8d588329bbc6fb0c42cb5837db5ceff2dd92949106d2ff3d09bb67a323

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/whp:AEwVs+0jNDY1qi/qIT

Malware Config

Signatures

  • Detects MyDoom family 6 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 22 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8ff87c7d7520e6c2a752bc3d3e46fa8078f12b9aa57372c584f2e1baee30185dN.exe
    "C:\Users\Admin\AppData\Local\Temp\8ff87c7d7520e6c2a752bc3d3e46fa8078f12b9aa57372c584f2e1baee30185dN.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4484
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:4548

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\YY018DS9\search[1].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\tmpB8ED.tmp

    Filesize

    29KB

    MD5

    80a6ff0ed2ad1eb5fbe067392356a206

    SHA1

    7c8162f29f37b83fac9a49bf011eb848fc6a831c

    SHA256

    4e00cc9568d7d05027f8e16117a4e20036afcd94966f510cbfe135283aeb3b06

    SHA512

    24020a96a530f2dfa21a3590dad06f48b591b52f322bfb071dbbb6317860c7214b93ad4dc6bb8446cf62d002e15be7f2b7937520041c7ad011c0def3b29a6cef

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    7dfc890ceef03c85b4445858fc5471b1

    SHA1

    138700d2e7691838ee405707f05ee7d174557dfa

    SHA256

    7e189305f5e5e45d1ebefce6524313f9656d2632d88dc4785340c59a9e0fefb6

    SHA512

    77e73dce4c644d0473655e98ea2be6402cee37ce317b310241ec771cb7f18518601772700aae1c3070368fb0d5e2fc99a3ac6d78ae37c3716109ed397ee5813a

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    732253d8154b2e3648ef41d2625db8af

    SHA1

    91a6c8631113572421e1466d5d7faadb94bbc91a

    SHA256

    efc415e67fe9d333c0e1cf184374e1054a397e8d92df7e5bf1d22887833e9aee

    SHA512

    42cd074a80821ba84b9e6ef1ec5707a118544eb5f42aa93c1abc385bf09a18c48fbc0798f0d04436953fa334e5cc3852fa328250f0e56f67807179a7a439ac71

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    007f7084f08e2524f148b85490358ac7

    SHA1

    84a161f572a201840ca202645f584aae1cfbcfcf

    SHA256

    82c6dd2f08d8b30ce39fe83da4b08cb14ecb76b12f5c255aafa934387d6fd1c2

    SHA512

    88df4e324b4a22171f58ffb8cef7b162999ebc02eaa388f361740a3990fc79311badcc4986e7cae26f1a2df14fc089998fdb040b5b6ea3a848cf486159282b9c

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/4484-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4484-158-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4484-139-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4484-165-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4484-13-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4484-37-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4484-39-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4548-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4548-40-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4548-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4548-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4548-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4548-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4548-140-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4548-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4548-159-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4548-161-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4548-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4548-166-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4548-6-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB