Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-12-2024 00:36

General

  • Target

    84bcec61af3e65a1b465f5e30455b05772cfd6c5e80c471ef05fb53074b87fb0.exe

  • Size

    29KB

  • MD5

    0594b4db1f53ee3eae323fdc8949ef07

  • SHA1

    c4a96ad4f8e37307d299b05c140dea98356d6b14

  • SHA256

    84bcec61af3e65a1b465f5e30455b05772cfd6c5e80c471ef05fb53074b87fb0

  • SHA512

    7dd1ee9dee4b8b3cad3b9a3cd7f61f0efa98a73a706ced6788a9d09c532d847ff4ee549d31a2ce2e64d1978c2d4dd96dcef31302d57aed3049f3a8eb1bed2882

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/Nhj:AEwVs+0jNDY1qi/qlx

Malware Config

Signatures

  • Detects MyDoom family 6 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\84bcec61af3e65a1b465f5e30455b05772cfd6c5e80c471ef05fb53074b87fb0.exe
    "C:\Users\Admin\AppData\Local\Temp\84bcec61af3e65a1b465f5e30455b05772cfd6c5e80c471ef05fb53074b87fb0.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4784
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2532

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\GRYMSCZU\default[3].htm

    Filesize

    310B

    MD5

    2a8026547dafd0504845f41881ed3ab4

    SHA1

    bedb776ce5eb9d61e602562a926d0fe182d499db

    SHA256

    231fe7c979332b82ceccc3b3c0c2446bc2c3cab5c46fb7687c4bb579a8bba7ce

    SHA512

    1f6fa43fc0cf5cbdb22649a156f36914b2479a93d220bf0e23a32c086da46dd37e8f3a789e7a405abef0782e7b3151087d253c63c6cefcad10fd47c699fbcf97

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\UV4TX9UP\search[2].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\tmpCF9.tmp

    Filesize

    29KB

    MD5

    8d9c6450619dae3310f3b16e10503328

    SHA1

    be4f0d81791c4e0a91b46844ca1467eec56ad004

    SHA256

    4935991019c73e62f18d75bcd2b821b74675e0f617d232c7c8ec2582ea4eb552

    SHA512

    276c5551909b151f3ee0787a4859b74ac196009d2ce577770e6fcb90ed13452b1d9426e4b9c30e67523a7ba187bc27d12e141847e961c6330fdfbf1ade79cb93

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    569164fc1c08936d0a5976e7e79196b3

    SHA1

    4772e2723cafd6f18b67d1130b7719cdee565859

    SHA256

    80500fe2ecf41d5dbd97630088ce24a4bc9e67581428213cc39e2bd63115606f

    SHA512

    2ef068ec2030b467a1bc860ba842aa8cdd80b6938d45fabcef0589f0e95a0fecc0feaa96358245b435121be5ace74166e89d3863b70b1d1c9c97d5ab830f15f6

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    12c7484d63c35b5750aa216c34e1645f

    SHA1

    974d0d47b868264cfa5dbb30a1bbad97b2dd90c7

    SHA256

    e6635dc94facd513f3473ca4da0df1f9737a7880bc3b0abfd2f19b8db02bce88

    SHA512

    9959a456400fd7f7f2fd50c95f93884954d5bd9222eba8da4c5fd59873c93d3dca83b3629b88e9a7f1f8184cb563530f99edb172fb15a7dc465fcd6bb2de7b4b

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    495aa18a4e6cc5db59d91c1e6ab173ab

    SHA1

    a5ef6a17a86020c9e19a78abdfe3d647c10fd0e0

    SHA256

    73a0c3d76ae6a18a754300c3c6fdeceef955df6fdb08690dd778bfabbf69dced

    SHA512

    81a2164aa0ed8d7aa0749d236dd66d498870d6de6988cd7e82fc60e8145c6cfd2387c8131644f801e7803c424b2e2fd8fdc717779a140d30ff949fea00208f0c

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2532-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2532-50-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2532-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2532-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2532-40-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2532-45-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2532-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2532-165-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2532-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2532-5-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2532-181-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2532-130-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2532-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2532-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2532-167-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2532-161-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4784-49-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4784-164-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4784-160-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4784-13-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4784-180-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4784-128-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4784-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB