Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-12-2024 22:37

General

  • Target

    3c763397f3c72c3a1b091955b6ac9c02a2d6d918b441e41ac1b9c42b1386af56N.exe

  • Size

    29KB

  • MD5

    e8b9a783787332558bb1cb9ef275eb10

  • SHA1

    54b2c48e81174d0d5541efeb82ae71b51d642746

  • SHA256

    3c763397f3c72c3a1b091955b6ac9c02a2d6d918b441e41ac1b9c42b1386af56

  • SHA512

    581a00a9f14b72ccfbef811e712c75c15812fe573bb15b9ee72f84fdf4a6b99742492596e79a2c829a9ff3189ffed46d4ea535bca8b001eabcaa1a89527b79c4

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/6:AEwVs+0jNDY1qi/qy

Malware Config

Signatures

  • Detects MyDoom family 5 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 21 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3c763397f3c72c3a1b091955b6ac9c02a2d6d918b441e41ac1b9c42b1386af56N.exe
    "C:\Users\Admin\AppData\Local\Temp\3c763397f3c72c3a1b091955b6ac9c02a2d6d918b441e41ac1b9c42b1386af56N.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3936
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2740

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp231E.tmp

    Filesize

    29KB

    MD5

    18c1aeb9c37db706c211bfabae126edc

    SHA1

    1018d3151b35071a4824d40ed8f367273bd6daad

    SHA256

    d235d1458a8b00e0e3fa65fc19ee0ce4127c437a63a9ff7a6d0e52cf01fe793d

    SHA512

    057ff3336c430dd8850ffd5531bdfb234d32c8951769b4cc531fb548576a8475dcc56d3d3dc5e2ad5e6c7856908b123c392fd673f8190d1f6cead847d1c24cf6

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    f958e9df1a7c9ab21d0c2a762e206f01

    SHA1

    5e1f795686cd3c27d4537853b43274bb0953bdfd

    SHA256

    84dcea4edf34cbe14845bafcf14a51ca419144b95d0b9421993a3fa1a76330b5

    SHA512

    d879cfb542bd2cb56228b9d1fe6f8e9599290d33d59b5953f534ea63621a11dda1ec89ce28ad4841c38615b9bc046e35292ff72effcd8ea07ade591fba6b812c

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2740-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2740-5-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2740-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2740-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2740-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2740-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2740-160-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2740-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2740-40-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2740-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2740-45-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2740-143-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2740-50-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3936-44-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3936-13-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3936-142-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3936-49-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3936-159-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3936-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB