Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-12-2024 18:32

General

  • Target

    df321dc47603d768d7f78a117c442f248e457795ae30087babf3086f2d9ecdf1N.exe

  • Size

    29KB

  • MD5

    4caa9e33761010bdb6637d5862ec9330

  • SHA1

    13bbf2557a14be6fecb78d18377b303b5a841da0

  • SHA256

    df321dc47603d768d7f78a117c442f248e457795ae30087babf3086f2d9ecdf1

  • SHA512

    4bf895237300bb2e14e2f51571a7a196167e9657026d6102d8c9d4fdc83b940d02b01d063a6cfc420c49f5f943bcd303489365d8e21b80dc27371275dfd56e8e

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/Sv2:AEwVs+0jNDY1qi/q6e

Malware Config

Signatures

  • Detects MyDoom family 7 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 23 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\df321dc47603d768d7f78a117c442f248e457795ae30087babf3086f2d9ecdf1N.exe
    "C:\Users\Admin\AppData\Local\Temp\df321dc47603d768d7f78a117c442f248e457795ae30087babf3086f2d9ecdf1N.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4064
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:4152

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\EFY08QA2\default[3].htm

    Filesize

    312B

    MD5

    5431b34b55fc2e8dfe8e2e977e26e6b5

    SHA1

    87cf8feeb854e523871271b6f5634576de3e7c40

    SHA256

    3d7c76daab98368a0dd25cd184db039cdd5d1bc9bd6e9bb91b289119047f5432

    SHA512

    6f309dd924ba012486bcf0e3bafe64899007893ea9863b6f4e5428384ad23d9942c74d17c42a5cf9922a0e0fd8d61c287a2288a945a775586125d53376b9325c

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\G94T3PNL\search[1].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\tmpA0B2.tmp

    Filesize

    29KB

    MD5

    7063369df39e29991359b441d3ca8bdf

    SHA1

    8b6ea4b4679b4273141eca1c31060aa22f4b5efb

    SHA256

    dc056824f5e2e312aa6bfb10e15d411749a1bbba0d9504251555e16da4c86ad7

    SHA512

    25b3d898eced42567edf6e1bbd29acd1e4b7f84b06fa4720c2afc4981180ac4775b38df9e716b900be3b4183ed71b57e011f04f6141e4365b8dbac164c282eb0

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    c75daa4a1a5037b940d41c9ad610a11c

    SHA1

    49a6aebd853d668b190cef63032411ca04994c4b

    SHA256

    c271c549f6c69534eb6a9fec6b21118e89fcbe26d2067c3b43d468f448d263bc

    SHA512

    ec157c352e6ad325ff035a192a4e3a5c677871ae3995e918c8c8567ac92a249a52c58e9ae48cbce6ccf10a02d83df4fd20b3576865eec65295fd82e312162dbc

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    36f617b993bfaef1a95cdad997dba026

    SHA1

    3ef6941829236878a8f1d25e2050745b3a8eacfe

    SHA256

    6ca8806b346fe9b86bc69179cf294e442df8c707396053fb444224f4d63b8198

    SHA512

    ae791b87f4d786cf70d0a89b34586d65ba7c5e915dd4dc4bd390facb2b5d5a09e148ff6f6a67ced29b9ee624832d744d31336c9527d884270793c3cea4eb5632

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/4064-188-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4064-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4064-164-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4064-157-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4064-32-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4064-130-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4064-37-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4064-13-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4152-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4152-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4152-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4152-131-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4152-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4152-158-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4152-163-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4152-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4152-165-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4152-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4152-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4152-194-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4152-6-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB