Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-12-2024 15:06

General

  • Target

    5376f83028242d5478a0914c10b35b601cda77dc9b3f6dda0d1ceb2dbf3f3e56.exe

  • Size

    29KB

  • MD5

    a80b6c5058c545b5ca7ba907aeee3a5c

  • SHA1

    e0e56f50161eb736bf84218e4cb65c759238f174

  • SHA256

    5376f83028242d5478a0914c10b35b601cda77dc9b3f6dda0d1ceb2dbf3f3e56

  • SHA512

    cb560b0990c8bcb2f3b91b4a2b988f558776a11604cc69ff08149b6683d90e7b6addf727fab2c5d262c1a145ecdcd42fd8829358cf0a2e7e2ffdd84bf9eaffab

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/Ea:AEwVs+0jNDY1qi/qn

Malware Config

Signatures

  • Detects MyDoom family 7 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 23 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5376f83028242d5478a0914c10b35b601cda77dc9b3f6dda0d1ceb2dbf3f3e56.exe
    "C:\Users\Admin\AppData\Local\Temp\5376f83028242d5478a0914c10b35b601cda77dc9b3f6dda0d1ceb2dbf3f3e56.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4044
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:100

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\EFY08QA2\default[1].htm

    Filesize

    312B

    MD5

    c15952329e9cd008b41f979b6c76b9a2

    SHA1

    53c58cc742b5a0273df8d01ba2779a979c1ff967

    SHA256

    5d065a88f9a1fb565c2d70e87148d469dd9dcbbefea4ccc8c181745eda748ab7

    SHA512

    6aecdd949abcd2cb54e2fe3e1171ee47c247aa3980a0847b9934f506ef9b2d3180831adf6554c68b0621f9f9f3cd88767ef9487bc6e51cecd6a8857099a7b296

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\EFY08QA2\search[1].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\tmpA0C1.tmp

    Filesize

    29KB

    MD5

    5093fd0abfa9d7b642ffb5157a058656

    SHA1

    39391b63bd7e0aad3c8564abe0a138f00977e802

    SHA256

    197bce76ca048e6ebeb6f015e4c17326a58f0e300d3a54429853f3cea9562335

    SHA512

    37a8448a07fc42443cecfc7314b60ce83e5e5985e18ca14446791f6ae6fef74a082973978bbbd7b057ec65a5f7535942640ca858292955aec55ef457a6cf10ec

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    e2821bddbf2d11fa6f136e8ad9724402

    SHA1

    24f951eeaad0119e16252d8f6e85d2b81d0f2389

    SHA256

    fb11e72668b77c032448e7a1f83b290c50ed3a4026c91d283a507dcef03cb460

    SHA512

    8b732826e65f1831060f259bcf53a2e67ba127bb939ee9f7aa3287d88f39ce81e72fcaa577f02b1c77b2083130b15efa5ee054a5267c6396fdbe88aa986269d1

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    a1bf626d4c618ef29210ee4b65874864

    SHA1

    a0ff722426123f94247ce1cbff85cf92962e712e

    SHA256

    ffd9a352d416e679d6fc9ed01f1254d0d8adff4398d41c3193dfcb15f75b9e4d

    SHA512

    2062ed5bc5d70b8e2a3222d4fb75f10b66bea26c6c776d1edd9c431b70d88724d3d9d0afe8b53641db194f9936f246bb3cf80147052281d37339271b32e2058c

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    3e247a8f1648afc45a3ae87c0bb1a047

    SHA1

    b930f83e48f18126180a14072edd62488cc933e9

    SHA256

    9eab85b675c48026a35c1564380ef1c7cb77127d7a0af8d001a4e982bdcb0621

    SHA512

    c97eea03f0a02ce49b1a53dd9453f6f38364476b1f84b752a5df164eca6e2b02e5865372c05c40b07b818faa67b7920463ae9fa7570df7f608a00b4a9495c068

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/100-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/100-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/100-6-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/100-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/100-193-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/100-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/100-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/100-159-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/100-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/100-157-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/100-125-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/100-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/100-153-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4044-152-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4044-124-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4044-158-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4044-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4044-13-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4044-187-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4044-37-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4044-32-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB