Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-12-2024 18:27

General

  • Target

    00c0460a94361f088babcd96269407a7181609b3824f810743391d3355c60f56N.exe

  • Size

    29KB

  • MD5

    56801efa571aeb5c0479ce92f72f0cb0

  • SHA1

    21874b6bb13a810b0ccce435e1b9c074de83c164

  • SHA256

    00c0460a94361f088babcd96269407a7181609b3824f810743391d3355c60f56

  • SHA512

    c251793630aab39f0f3c3a2f1854179e214a1418f5412b668538de2f10f12a4778b39e8c5b3c1b2e026678b4400052b0a0a16347ed71788c4c2191f5ac7a7f20

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9//7:AEwVs+0jNDY1qi/qn7

Malware Config

Signatures

  • Detects MyDoom family 2 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 18 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\00c0460a94361f088babcd96269407a7181609b3824f810743391d3355c60f56N.exe
    "C:\Users\Admin\AppData\Local\Temp\00c0460a94361f088babcd96269407a7181609b3824f810743391d3355c60f56N.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4868
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:1512

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp600A.tmp

    Filesize

    29KB

    MD5

    fb4a1c53e683afad05d9987896b8d1ae

    SHA1

    ba890d82d5c7a45dbc58d0c9c3b29544f57cbdf7

    SHA256

    89cd3f6232d65b51c0282f55395e5e4ef835b180ebbb996aeb88589da014ee0a

    SHA512

    95865e0d543c79abed95b23919d88a366cee11f3fc78b42a3094b9ffb3e5963b6d157f08045a6256cbee4995cfb56181ac1cb1c398b6a08b3a759b933098e71b

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    8f4aa268c1785fc0e881bbb399b59c85

    SHA1

    a4bbe34226207a41e2fded69f3ec338647365557

    SHA256

    4280f19c15831ca3c02d6909a22f695755f0b18a0fb43ca42664986310eaf858

    SHA512

    70a9f95120e6733e1f9121d2683d5f5e6861fcf9d6a227fde6959320d0a06934b78ab2e628b32190df6a0312d467dcde965d3044ae69343dd40651efe4a2f797

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1512-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1512-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1512-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1512-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1512-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1512-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1512-5-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1512-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1512-40-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1512-45-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1512-50-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1512-52-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1512-57-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4868-56-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4868-13-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4868-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB