Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-12-2024 00:18

General

  • Target

    7505a79ff578309571a0fa1fcd0a44991c5f8ebbf7550410638bc763aeab91dd.exe

  • Size

    28KB

  • MD5

    dc8deefc2b28853a38bbf255f4a48b9c

  • SHA1

    3e4add02f1ef6b99360afb18d08786401fce893b

  • SHA256

    7505a79ff578309571a0fa1fcd0a44991c5f8ebbf7550410638bc763aeab91dd

  • SHA512

    e6f73e1f08fa102b714c930ac5e8518da200407c4ca2e64fd83da137389206d33058b08ffc5386a38039297e496a34f5d2e1554d7c6d53b7783bd1cd0bdbc90a

  • SSDEEP

    384:1vxBbK26lj5Id8SpHx9jLhsznnVxA1WmP5w7GGCJlqqwMyNqJM:Dv8IRRdsxq1DjJcqfPM

Malware Config

Signatures

  • Detects MyDoom family 7 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7505a79ff578309571a0fa1fcd0a44991c5f8ebbf7550410638bc763aeab91dd.exe
    "C:\Users\Admin\AppData\Local\Temp\7505a79ff578309571a0fa1fcd0a44991c5f8ebbf7550410638bc763aeab91dd.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:5112
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:1804

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\DQ67RYHS\default[2].htm

    Filesize

    312B

    MD5

    e5c2364375c0a8a786a9508a840b6299

    SHA1

    bec1874db0d2348274b6656d1383e262f73e2bc6

    SHA256

    51b67ae1066eb179562cf80a8a156bbd4b139b83072f610bf62c0b6d58ed17f3

    SHA512

    ee19a8fa40bc7e991ac289eb30ceec8264d6071f124e99791022961c99f25b97def4f13fa96149eb52786d1104d85d20410e65a333304c0df6ba858472a557d3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\PTWQX4L2\search[1].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\tmpD01E.tmp

    Filesize

    28KB

    MD5

    fc0ebf1b8b1585c5cbd2b4b3f8e154e5

    SHA1

    c2d7a27f8f2a0b0bb5712fec45cb6e7ebf4dd01e

    SHA256

    e564b4990b80f12f94faa720aeada7221e4688f717918ed99f8aa66ed3ac3033

    SHA512

    45e33b76ad033812f258768e3a729978a5e0b8a4e7b04f76eb779928a5f70770d22aa5f0b7908169cf998a2e672aaae02060c238a4c2803e11cc69e4740cdfb1

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    2f85f2c0e1344693e6afa29a730b6c98

    SHA1

    b8c2568b33273e71aabf9331d963ae35e674e807

    SHA256

    e69a57cb860864f2ccd50d8089ea25b051a4ddb5ce86d2cd2043fc6ce00496fe

    SHA512

    05aefbd4194718f678cd1280ac8540326ea6fbaad92e7696914063e9cd426a67d4bdbb61dd7f5d2b810f88f468031518d0c9d994d98552bcf1fee7b8b58686a6

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    f54e1b15e7d7a7501ac20d3fc731a38b

    SHA1

    9491630a6b872d58e19bee6786be7046463f7887

    SHA256

    c467e239cecb7ff866140dee53cb6f7042bbf8a196b3e6b24de48f3675a01e54

    SHA512

    f010de697cc635c3868a2174feba204d6bbe217cc9297dd8f31012e950651525905609fe01d2971d8228aa106b1f65dc93ee27a557be126c1d843a46c1b13054

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    68720b04c560a0fcb45366d8291e419b

    SHA1

    38230bc4d618cb5689645a443dc3788eb026dee8

    SHA256

    e5fdc546e2917f05641c12839dfe6555b762c2436a47e04cbfba0fae1003491c

    SHA512

    8098b20b26baad12d84ec036bfc04960d022819f5af37589eed05c7b11a5c80251a34ea298144c892cccf826fa9df94ce8ba7d08792cc5698eed994acb7b9a6e

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1804-50-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1804-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1804-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1804-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1804-40-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1804-6-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1804-45-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1804-195-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1804-169-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1804-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1804-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1804-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1804-131-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1804-167-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1804-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1804-163-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5112-162-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/5112-130-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/5112-168-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/5112-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/5112-13-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/5112-194-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/5112-49-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/5112-44-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB