Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-12-2024 01:49

General

  • Target

    c73a90d67a653d665cbad0cd8c9796bcaad73e02e67eb339fd7257740c71654dN.exe

  • Size

    29KB

  • MD5

    43da4ae3bae5786cf49b0f18bc5bee50

  • SHA1

    b460363a9315d224958fc88b55474c64671e9917

  • SHA256

    c73a90d67a653d665cbad0cd8c9796bcaad73e02e67eb339fd7257740c71654d

  • SHA512

    848aa96e501381289e2cbc169c55d3ac97773ac50a62318a7d63b00f76fd244987ea6b187e03f9baf675119dcb1074b94497f1da6b916ccb028026efe6f8ba9c

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/k:AEwVs+0jNDY1qi/qM

Malware Config

Signatures

  • Detects MyDoom family 5 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 21 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c73a90d67a653d665cbad0cd8c9796bcaad73e02e67eb339fd7257740c71654dN.exe
    "C:\Users\Admin\AppData\Local\Temp\c73a90d67a653d665cbad0cd8c9796bcaad73e02e67eb339fd7257740c71654dN.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2488
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:4968

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpE5F9.tmp

    Filesize

    29KB

    MD5

    8b5d5fc8caf53f2b7b1271001001ff7d

    SHA1

    9d8f62565dc20280f2bfd5e11ada60881e0c37c6

    SHA256

    7739b2fc4d4bea2a960000d814dc54e495996e6e8fd425387c11f7742c1b8e06

    SHA512

    ac361f42f2bacdebcd4baa3b9055d3ed624abd4d906b94b61ac1d7a983affe64739f7f5ce47beef4d2d340023abf547aec739fdda1dfde6aac444dd75e19077f

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    2179c32d876dc73a83af40edfd2864a3

    SHA1

    f7ec3b1ddf6dab3447d3f25f87ef0cd58a3f2910

    SHA256

    60dbf82af5bdfa26c92830735e5865d06db757a59d2ad34b4fb1d678c53abb91

    SHA512

    6c8a5cb0276e04819c9ece12e5ac17f469020524728031311b1074a7db74be12f03c35873a5e9698660ec07265cb4de82eb36468da135da885d696cb8b37d628

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    77f27433025ea5a84bf6b2fc6e50e318

    SHA1

    dd14991e563bbfcb8eecd9bce897c53e1846275e

    SHA256

    f617d14cc6ef4b91319063dac35ecfa45bf99578a68508f9808e011d4fdc601b

    SHA512

    951b0398c89f47a988ff08ae9a776df172b752543d4c1e763df312c0f0affbcd9d438792f287ec777b3c1a3009076ffab37e247d1fbe92fd7b319567433a510f

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2488-144-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2488-39-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2488-151-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2488-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2488-121-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2488-13-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4968-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4968-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4968-40-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4968-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4968-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4968-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4968-122-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4968-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4968-145-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4968-147-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4968-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4968-152-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4968-6-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB