Analysis

  • max time kernel
    120s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-12-2024 09:17

General

  • Target

    954c0ebd5c141417cea1d58a539fc5cbdc96b7c48e6b35feea808b78f741fb32N.exe

  • Size

    29KB

  • MD5

    83bc1a465dba5c153fce75b79ab0a0b0

  • SHA1

    2724353d80840e2f48106af8fe3fac3946f0cf79

  • SHA256

    954c0ebd5c141417cea1d58a539fc5cbdc96b7c48e6b35feea808b78f741fb32

  • SHA512

    874e40a3c5ae2f0bf3927ed6e2f2877e336e937ced8a90f441a62b4540926d6806b574b962786a0da0ddf85b61602ccf1a436779c753bd6807df81e1916b7ec9

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/D:AEwVs+0jNDY1qi/qr

Malware Config

Signatures

  • Detects MyDoom family 4 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 20 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\954c0ebd5c141417cea1d58a539fc5cbdc96b7c48e6b35feea808b78f741fb32N.exe
    "C:\Users\Admin\AppData\Local\Temp\954c0ebd5c141417cea1d58a539fc5cbdc96b7c48e6b35feea808b78f741fb32N.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4028
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:1488

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\G94T3PNL\search[3].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\tmpED3B.tmp

    Filesize

    29KB

    MD5

    e300a18fd73b31a28defdabbe39e56b0

    SHA1

    1623561f1be5bd4dfea3018346e23c42e67452a7

    SHA256

    dd986b34a1728f6a2000c5e9a3895ec6e7cc236b43cf14479f9a282e45b9341e

    SHA512

    fa7253e14790f85cc8a9696f113ef4ae113a245a50299a664e9ea898b0b82af60dc529b90b6a0e4f21901beb4cda71fc29277dc12c6baac256d663674c0cc5f6

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    d400a95095fefc1f11c9473734e9e268

    SHA1

    9037e5fa8e93f23abb3dcafb5bb557a3ad19b6e7

    SHA256

    15e005e7a3ed03754e07e8be498228dbb42d11fdfcad9d67eeaeda3d7826fb74

    SHA512

    5cf35d33f16f7ebc93f5fe4bcafdcab2ac67266151e64a5aaf28105f0fc27edcc002be1e301b7151ab421a79e9dd35973b3fc7a1a097a0fe3a75ea426cc5055d

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    c1c2f1a7ec80aa336d71ab370a3bded9

    SHA1

    38b6bd4181af105f6fcf324c0a9d79c39da4d0b6

    SHA256

    3e5d55ad819f453257ebed28d229de10dbe49b6dddb23f59e313dfcb42b70f72

    SHA512

    04a1bc534c4d75d6f15fc979b941c254951c383d11ab24ff2f471e076dd272763fe42d851f54dd139c23e2e5e60b443e7560a5071ca65400727a6d9c1df2be7c

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1488-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1488-50-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1488-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1488-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1488-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1488-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1488-40-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1488-45-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1488-5-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1488-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1488-143-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1488-52-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1488-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4028-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4028-13-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4028-141-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4028-51-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4028-49-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB