Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2024 20:35

General

  • Target

    595fe5ad777f07a17dd5a9e227830c8d8b7e1e0b9cfc823344886078bd47d0e5N.exe

  • Size

    29KB

  • MD5

    a08bd46144c4b5d08653a6a07ba329a0

  • SHA1

    d0640ebd83a6ea1923ffec77fa8d8d3a7050b20f

  • SHA256

    595fe5ad777f07a17dd5a9e227830c8d8b7e1e0b9cfc823344886078bd47d0e5

  • SHA512

    1518e78347155684ad9ba6892719d4f37bf61302ef298c484c4f36eb93c3788cca65036099f20a09e7885dfae0250b0ba79cce073e98052b84482c1dcb7b512b

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/o:AEwVs+0jNDY1qi/qQ

Malware Config

Signatures

  • Detects MyDoom family 6 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 22 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\595fe5ad777f07a17dd5a9e227830c8d8b7e1e0b9cfc823344886078bd47d0e5N.exe
    "C:\Users\Admin\AppData\Local\Temp\595fe5ad777f07a17dd5a9e227830c8d8b7e1e0b9cfc823344886078bd47d0e5N.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1612
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:4960

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\84KCLP1T\search[2].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\tmpC290.tmp

    Filesize

    29KB

    MD5

    fca42821f3e32c9b03c333e957eb7fef

    SHA1

    2ec9fd4c2a7aa1843e13736bba49d21a01ac6a04

    SHA256

    345de973d6c81a208e6471dea375869ab9dd5a74d4bd38a3bc026ed54905b3c7

    SHA512

    7764531196710b331bb40084f3977a643f685cf1da5346156b2098eade459faeebfa695412d39613112119e3abcdce9d646e46898ea466401d865f1c66352ce2

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    a0e5cb0de9bdf12ad09f2d5b8a015d59

    SHA1

    cde542571a080952a40556a7cde1337809bfca19

    SHA256

    2ee0f3038b1d4d5cb9cbcf349ca41d21b310c656c93c16f807f0bed27ab44cf0

    SHA512

    ee4c20b3e8221c1424599f3a2b58cc2d0a758bc8210c17ba0031f6a21f46c189a261ea521c8fd826b199491b31e3b8188deb30afcc577b684a26f6098ce3b56e

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    32e067411d0fa47dcbe36ca6713df6cc

    SHA1

    e2b014c676be6fbfa171f8b8e280fded7afb0345

    SHA256

    9a960020f4f619b5df3703015d7ba7b7d5e90f2e5e9642276c873532dde463e6

    SHA512

    b5173d1b69e6db4834296d6d0db4be3880532fb2dc88a6f319be4045d64e154e5aaaaf9fd3a251abd497ad7046b41423c139ba78c4a355384eb866dc95fb0eb2

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    89f93a9d67e2df71a1ba88c42fd808eb

    SHA1

    7a9652015e538385e36833dd9dab5000702c0dff

    SHA256

    abbd3f4fa9324930b47baaa06fcd244788dc248c2fa2b34d34a7566d848c487d

    SHA512

    ea11259f0a161bb2f7b19f962500a43bdbab751e9d10287a7d3918c3d22dd9c8eb0e2d3c6ff811b2f7acdad7316e2d0183aed7becbc95beffa6f199c8419bbdd

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    386B

    MD5

    a29b4043617e16bf1719cf36ad5d1be3

    SHA1

    9c635b51fb5c444a1e9ab0d4717695fe2b89eb23

    SHA256

    d11ad0926bc071bb2e32ad1b093e3f01064342d99d22944aceaca8c2018356e4

    SHA512

    a715c468b35e4d1453c3b47a9c733da6baabeb533d4ab8f379a47441c11b8234b09e057489957321d5c5388f4daf8d7503f95d3f68562e040f33a7934b3cb32f

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1612-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1612-161-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1612-146-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1612-168-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1612-37-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1612-13-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1612-39-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4960-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4960-40-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4960-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4960-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4960-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4960-147-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4960-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4960-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4960-162-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4960-164-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4960-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4960-169-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4960-6-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB