Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-12-2024 10:03

General

  • Target

    5f6a73430594eaf2d1826a377577f0e46b1174f6c262e7f2096f78c2caf2c240N.exe

  • Size

    29KB

  • MD5

    52e2941285ddd9bbc593e49878f1abf0

  • SHA1

    c57262fe5b6588ead90d1566710875dfc255b64a

  • SHA256

    5f6a73430594eaf2d1826a377577f0e46b1174f6c262e7f2096f78c2caf2c240

  • SHA512

    988e0841d2298370bdb183da1e7708d85c8f3f7b11994736dff0d28d8bcd9bd094e1d2694fd75af8f6681d1fac934e42a649b25d7690b307a3c7cc42a9d0c097

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/Q:AEwVs+0jNDY1qi/q4

Malware Config

Signatures

  • Detects MyDoom family 6 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 22 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5f6a73430594eaf2d1826a377577f0e46b1174f6c262e7f2096f78c2caf2c240N.exe
    "C:\Users\Admin\AppData\Local\Temp\5f6a73430594eaf2d1826a377577f0e46b1174f6c262e7f2096f78c2caf2c240N.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4128
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:4604

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\8R55UT9S\search[2].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\tmpA620.tmp

    Filesize

    29KB

    MD5

    c06dee9871b8de6a629589dc1ac1b7b6

    SHA1

    a157c3ceaf178d657da90b13d29748f8e17029ec

    SHA256

    7df1f0f52e7c70b905b568ca9df5464b6aaebe9d6c42b81472eff0b5f6e5dc46

    SHA512

    23a319cbdc6c4d462bf55961368e35cde07200006e9d81c619fa7707908d2dfd3cac8ca3cd14cb9e7039f61235c073741c65b1d1b4d625339c5ccfae56f12879

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    384B

    MD5

    edbf99c5f634876df57ac88aa5db21e6

    SHA1

    7a8295f0124216bfdba6ab3873dfa526625d245d

    SHA256

    8fd546066fae8960e8e9c4a1fc5a97b31345c152e054ea5c9138f98877045d2d

    SHA512

    d1d14f374787f422425061ca88295ab73fa842209fb434b5afc88acb991cecb34b80f2c3073cc33d7fb2b9861992108c23ea22380e0a792910f663d35524dce2

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    384B

    MD5

    a5ddace6a678e9955efede324d49fde5

    SHA1

    18fdcbffea4fc576ff2048f0b5eabaa5b56c33c7

    SHA256

    d3f4ec49822c0e5b69336eb93d84b50229ee88e4d46db090ba57b0e55a4298a3

    SHA512

    036385af6cd224068679ba3f884f01172a42c2a8b80c7b9e463530b5995a7be4764d7d921bb6be1016d165c347a7fc20e9f1596633430a9718fa72ba2d33bd20

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    384B

    MD5

    f66b1e7c015b27e10a5819e17bdff5f1

    SHA1

    8f494cb4be7cd84f1d4ac11b1d7bac4998525229

    SHA256

    004b71370537bbb13458b36c3fbda5e9e472a7f3d952f01fcbd884160b762a4c

    SHA512

    fa78fc3c55538e2381db006b804d48524f7fb14f0d58765eaeec7dfe232ea15316af2c90b6fc0bbe291ea8b2c7123602dd944adac0742be1a52a5e28515dc3f0

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/4128-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4128-176-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4128-172-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4128-13-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4128-193-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4128-37-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4128-117-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4604-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4604-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4604-118-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4604-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4604-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4604-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4604-173-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4604-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4604-177-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4604-179-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4604-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4604-6-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4604-194-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB