Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-12-2024 05:39

General

  • Target

    8ba916132f460837d6d2b405bf79b1e2874365fe6b1f979fa66a17271c91a025N.exe

  • Size

    29KB

  • MD5

    93ae628073539b3da81c8176413a9650

  • SHA1

    e6fd5886cc3f09711341d56233cd33f6b91ec7b6

  • SHA256

    8ba916132f460837d6d2b405bf79b1e2874365fe6b1f979fa66a17271c91a025

  • SHA512

    75b97db0c0367120bd689892162546d606db330396e75095809932a7d7c3c9342b285e120aa09084728ae53de4872e12bb8ab672b85afd61f6061b65fabe4c02

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/tS:AEwVs+0jNDY1qi/qE

Malware Config

Signatures

  • Detects MyDoom family 5 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 21 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8ba916132f460837d6d2b405bf79b1e2874365fe6b1f979fa66a17271c91a025N.exe
    "C:\Users\Admin\AppData\Local\Temp\8ba916132f460837d6d2b405bf79b1e2874365fe6b1f979fa66a17271c91a025N.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:512
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:1148

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\TTJXD3SW\search[2].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\tmp528.tmp

    Filesize

    29KB

    MD5

    2095ea3039516c3223a265e278c5ab3e

    SHA1

    3881e4d050b5e5526973f7a9b08fc436bec49e46

    SHA256

    2742997d8e320a1217957b6e98688639d23ca898ba174709e65dc6f3801a7166

    SHA512

    416d2e2d4f628192c5d4e7d9c29d24c3ccfd3048752094d4107c91946ed5ccad02c1055cb501a7c66f5d08c2bf60ad01f7b4faab2f5d90c7ebfbbfbba628e914

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    02d29f38e7556cdccf65ba3408791d28

    SHA1

    9c73342d6b61e579479f0b6b360d835c801045ec

    SHA256

    201f980bf111f5a88ce082935d929221df040aa8627ef960e231d53ad1f5b620

    SHA512

    5c59edfe98dc07bc933be8b00b6633f49536c451f78a466d246bcf2b76de51b192d8fb79dcd72df62f44608285c0289335598b2ae8c17d738d68926377d9271d

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/512-44-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/512-177-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/512-13-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/512-149-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/512-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/512-49-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1148-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1148-40-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1148-45-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1148-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1148-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1148-50-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1148-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1148-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1148-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1148-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1148-150-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1148-5-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1148-178-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB