Analysis

  • max time kernel
    120s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-12-2024 09:15

General

  • Target

    84be6f1ab17f29ce0c6fcc56351ea4aac9c1e618889c316f8c334dc18d2146e9N.exe

  • Size

    29KB

  • MD5

    87ca39683d39b54147d2f379929a3850

  • SHA1

    abb3ee734b54c6922522e31873211504aaa3af44

  • SHA256

    84be6f1ab17f29ce0c6fcc56351ea4aac9c1e618889c316f8c334dc18d2146e9

  • SHA512

    6373b9f2a282a393787a2cbaec941a53b94222210d2cba635fcf96df0ddfd346857be57a4214ee99b7a5c7f2d7255f9b4f11ebf0213c7fba698546b7f7a09bcd

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/x:AEwVs+0jNDY1qi/qp

Malware Config

Signatures

  • Detects MyDoom family 6 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 22 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\84be6f1ab17f29ce0c6fcc56351ea4aac9c1e618889c316f8c334dc18d2146e9N.exe
    "C:\Users\Admin\AppData\Local\Temp\84be6f1ab17f29ce0c6fcc56351ea4aac9c1e618889c316f8c334dc18d2146e9N.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2588
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2492

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\FMGLWGAG\search[2].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\tmpB1D8.tmp

    Filesize

    29KB

    MD5

    f923555ffc089d839ac69e823c61af94

    SHA1

    ccbffc4b99f3adc9d8395ab5bef2c58c604c0a74

    SHA256

    176e5aa693d0be403a82ec1486b3f2e15bafd2df3f55afbc48827487790deaad

    SHA512

    38756674dc30a5163adf8947184ed0a0437134a7c0eaee6a96bff682ecab4d44a93c33223cea781164cf60cc451a0fca5d36883f18d70e2b2a78b26f2126877d

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    9e9936b93bbe14538ac70ccdfce80868

    SHA1

    7e524a0b8e283117600146e171e9b1c49da1f771

    SHA256

    20eee759a770140ab9ffd740241ed4a57546234ed3535af926c115ee099a3ac5

    SHA512

    8bca9447dbf1cf4192dba1130b19a3ab523f08e5f12fed6100b4c76ee112cf4d2d0504ab3fd71b1d2a8f5f262dc8bed5a36ee4e55e6a669495293a2b5d0014f9

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    a4f2a9265dfc99c35f455f87c103634e

    SHA1

    fe0846dc38c65f8d275a467d797eefe7d87b21f6

    SHA256

    b5645c079cbb24ce718e6bc957636092502191079828ef21a75f2dceb83abd89

    SHA512

    a0c64f2971b4ecbffed665c70185640fcf080b9063f779a7c4a1024c83b583a246833b33d24f0d40dfebecc51022dff8e22b20f86959aa35d18cb0bc953deeab

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    d733b42fd50e0d1e012302213a643bd2

    SHA1

    e3710d995911da55600453dc5907df81baefcb5e

    SHA256

    8875f21b0a48001897cda34fc105c8c628fef99e1ed48a669da426b69028df9e

    SHA512

    69b3bee329e98a7a70d739d2e6801d3863a28efed6e11378db08b03ef51af614e97ca9c9c3e163f54cc3246578135b4517255779613f154a7e3b374f85d58e83

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2492-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2492-133-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2492-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2492-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2492-6-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2492-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2492-167-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2492-40-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2492-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2492-162-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2492-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2492-160-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2492-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2588-132-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2588-159-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2588-13-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2588-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2588-166-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2588-39-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2588-37-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB