Analysis

  • max time kernel
    120s
  • max time network
    115s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-12-2024 06:28

General

  • Target

    292186fe25d9da9c1ff9848560d5fa94aa031e458f9751f5570fdb6f639a17ca.exe

  • Size

    29KB

  • MD5

    3c3fedcfdd1723080eceb499c9ff2e07

  • SHA1

    d9faab52b9522a62010654ca200cd4436190205c

  • SHA256

    292186fe25d9da9c1ff9848560d5fa94aa031e458f9751f5570fdb6f639a17ca

  • SHA512

    40d70a6f49b1725b53100be8c6d68b75663c933500180bee4ce0613d5fd1e8f6ea528764c67a464775abe5d7aa7481df5243fd1fce83e7cdce4adcc6a1ef20c3

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/9hZ:AEwVs+0jNDY1qi/q1D

Malware Config

Signatures

  • Detects MyDoom family 2 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 18 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\292186fe25d9da9c1ff9848560d5fa94aa031e458f9751f5570fdb6f639a17ca.exe
    "C:\Users\Admin\AppData\Local\Temp\292186fe25d9da9c1ff9848560d5fa94aa031e458f9751f5570fdb6f639a17ca.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2332
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:4484

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp8257.tmp

    Filesize

    29KB

    MD5

    5e601fe29e5f69c515ed26833c9bebc5

    SHA1

    e0ccd21b2544cdeedc1597cb7b576f1334b2a0d8

    SHA256

    1b4016dad6ef46c9438c5ee8e1ca06c5cbb8aabb8dfe7b7de1fe4242899dcb31

    SHA512

    6956ba3b1cd1d41b7bd2208c7f165ccfc200cef875578f471dd2b9d25b6350dbb292e53ed895b37ac81898330b2fe355673b6bfbf7326b1e1fce31e19cb23d41

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    2d31c55374f2919139a4c9d9bd44c0fe

    SHA1

    842f2d99965f67a523957514b825b97f4c80f6c2

    SHA256

    a8833d80169ce0617bf19dda9f1d37d541722506e4cc3d9e5a6d8192454bdb7f

    SHA512

    217b351f9db3359b3928ca144bab012ba09809291e3c1ff38e9bd562ae5fe82071a752d9400e257d997d154ef92b4305ab5bfb3031b6a067ffef062bf8d48bd5

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    e835932b9d38932edac3cc0811a49e0d

    SHA1

    c5c5bfbf60445f55e74137c0a2168faecc2837ef

    SHA256

    9b37c7a782c7dc0437bf7d8e05a6c9fc7dcabb8d3bbf4f6256d7291db92f9004

    SHA512

    a9f710eced9a36c40950f74263f6f2a0438a8bf6cd8f827741572fd9c319d9314a6075593a7271b557252ce314484bb150843c2dbcdb4d5836ce564f62f8f42b

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2332-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2332-13-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2332-56-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4484-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4484-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4484-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4484-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4484-40-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4484-45-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4484-50-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4484-52-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4484-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4484-57-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4484-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4484-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4484-5-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB