Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-12-2024 23:54

General

  • Target

    71d975570f24fb808ab65ad676bd02a7d5fdf1135e91b763397ff29d6855a88f.exe

  • Size

    29KB

  • MD5

    14f42f2ae6066107bcb5327c551e6e99

  • SHA1

    cf1724567a6b066651dd633537eb1c8f645021b1

  • SHA256

    71d975570f24fb808ab65ad676bd02a7d5fdf1135e91b763397ff29d6855a88f

  • SHA512

    1e2b5dcb5fe04999c4c86ff5d04a2735739e8e3dc857031af52b6f0f129bd96295a3e2e874325daef0b1270ebf179fe5e39399d5973ce60e72121c51775f86fc

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/O5:AEwVs+0jNDY1qi/q8

Malware Config

Signatures

  • Detects MyDoom family 6 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\71d975570f24fb808ab65ad676bd02a7d5fdf1135e91b763397ff29d6855a88f.exe
    "C:\Users\Admin\AppData\Local\Temp\71d975570f24fb808ab65ad676bd02a7d5fdf1135e91b763397ff29d6855a88f.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4596
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:4976

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\8R55UT9S\search[1].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\azlQy.log

    Filesize

    320B

    MD5

    248ffccad6813a960745ba498026d633

    SHA1

    37d5697f196a298dd4c91c19690851c0f7c8489b

    SHA256

    87701453405de9bf4c9556e69ef7f3107be28aad54cca21d8570892815dc1767

    SHA512

    d7d2c89da811a0b11b7c5fb3d75f75b82a874b322f1690ecee4c181e22de36858fcfc60f16405ce2a6f8df7678694b47f14bb2c78bb6976116e527c2d544d2eb

  • C:\Users\Admin\AppData\Local\Temp\tmp35FC.tmp

    Filesize

    29KB

    MD5

    9da5d0d5fe71a8c47192614b5014cd6d

    SHA1

    0575f84339ac5bafc87ca34b77048fdaa105a275

    SHA256

    e6b577df5b5012847e8302dfc77155becaa2a3708b291b5af861eaf89e096cfb

    SHA512

    ee49efb7304bd7dc0cd9586dc2002ef27c80a658c686eb34bb834610dfb548fc3d44e69853fe13fb2e696a7700e704bd5f86939fb919c058d3c1ceb83881d0b4

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    589736967604f238f5ea1052d9428aa5

    SHA1

    b91170b8e63d84e9bd7cf028d616c5b9e2d0b82b

    SHA256

    10083ddaff959d2e6e28601397e5847d3b2bbf5074a6e3d08c654d115a9cddbd

    SHA512

    2e961c63fde7ea1687a4b0ebf530f8c520851e0ef7334c8438c61dbc8d87e2e638e720b51da2569d335d080967e4b531fa1ab3fa4832a83fa77f69ce24bea19b

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    d6097aca2f66f88176958742764b3e2f

    SHA1

    19dd49d1756bca6a1b815e04e5790c3368b1a6d9

    SHA256

    b9c2703d3deee4516361d5f68814391c4ceb19b8c30edda81bf91761d2519767

    SHA512

    e087f54867594ff571d92d3f2bcf61bcd8baacc822985b43993248c9ecc4d9795b3f839392d650fd77bb2410d4fedcb0c68903c2defcd94982f15786ada6abe8

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    9428aa5f6fde6ab242725de6b4a76f6f

    SHA1

    cd0fe37ba9d4ff4efae93ecd55764d03c7487a29

    SHA256

    b48b56056b002bfd615027957eb3b529008b3560104c55eb452b7787f9211519

    SHA512

    d7dfe84e28f4d70770e6e028dc1b0a90dc408d098ee540f346baf372d36e65dc6950f9c88253a66220f54275338be8ed37f777aba8d08eaa68985c4079718134

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/4596-177-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4596-155-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4596-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4596-49-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4596-60-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4596-184-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4596-13-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4976-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4976-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4976-45-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4976-40-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4976-61-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4976-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4976-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4976-50-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4976-162-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4976-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4976-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4976-178-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4976-180-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4976-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4976-185-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4976-5-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB