Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-12-2024 01:52

General

  • Target

    78d6c957a77704aac19f538310c8d5311ce1ce70cbc3401eedc17c7c831fee28.exe

  • Size

    29KB

  • MD5

    65926ec91d35ba5b3955dba47f398d00

  • SHA1

    4667c307c3f637b8f068707a34fb5b6b57a3dbef

  • SHA256

    78d6c957a77704aac19f538310c8d5311ce1ce70cbc3401eedc17c7c831fee28

  • SHA512

    4170f5827cf414214951dc018cfb46868da0de5a83f975b5a35c733db5c5cd0d5584833373fb41fc4f6783e940d47f69ec8a8ed406608852ee2e4e2c4b31119c

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/AhD:AEwVs+0jNDY1qi/qYR

Malware Config

Signatures

  • Detects MyDoom family 7 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 23 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\78d6c957a77704aac19f538310c8d5311ce1ce70cbc3401eedc17c7c831fee28.exe
    "C:\Users\Admin\AppData\Local\Temp\78d6c957a77704aac19f538310c8d5311ce1ce70cbc3401eedc17c7c831fee28.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2836
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:4008

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\FQRZN8O7\default[2].htm

    Filesize

    311B

    MD5

    cb42662caffe525e9957c942617edf06

    SHA1

    615009db9a1a242579e639ee0fc7a2a765095bfe

    SHA256

    312bf5c9a1a122abc6361bf8ed01a44346285b962c0d273ef2de0eb796ae1b15

    SHA512

    3e6777f1f74f64fff6cb2bd1a81a6c08d9a64feeebc3deb7cacb8f0f41b23a5c59a8e6294b99c76dd386aaaf9043a1a252ac47910fe1801bdc2995f7b675692c

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\FQRZN8O7\search[3].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\H6N4U6J0\default[2].htm

    Filesize

    312B

    MD5

    c15952329e9cd008b41f979b6c76b9a2

    SHA1

    53c58cc742b5a0273df8d01ba2779a979c1ff967

    SHA256

    5d065a88f9a1fb565c2d70e87148d469dd9dcbbefea4ccc8c181745eda748ab7

    SHA512

    6aecdd949abcd2cb54e2fe3e1171ee47c247aa3980a0847b9934f506ef9b2d3180831adf6554c68b0621f9f9f3cd88767ef9487bc6e51cecd6a8857099a7b296

  • C:\Users\Admin\AppData\Local\Temp\tmp5B1D.tmp

    Filesize

    29KB

    MD5

    9a70a7795aeff4b6df31134797777f37

    SHA1

    4355469ea6816a020e7bd01a435a666edef3a96c

    SHA256

    46b46f14b78e1d462ae64da558be849aa4dad3c3b844f68e77fb7b882c2a206a

    SHA512

    8c61bd98df8bca18f48e66c6f0381c598b3355c1ade3d5e617ca8cca7f7aad9f3778518c4ef97be159707046e79d1812b00a06a449b3ff98d28d8fca93ef46dd

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    f6d8ecbac35f015efcf7246eabab5c1a

    SHA1

    4a9a44d7aa0a31381f17a4103ccef14a80b46f0a

    SHA256

    817f5a89bd588b22ae563c532e7687a68d3ca2ea9d6c017704fe07673b89e842

    SHA512

    d547047825921c357b05839ea5972cb12928cb6c4fec711c9457275859793b5821560cce3dc1ecc655098e979fa4895cdcd30fc760e7c18136eb65429fb40da5

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    c3c6773681c0840e3e31952dfbf1fb89

    SHA1

    65512b265f85a5c9f7553cd08c3a6bb033c0b7a5

    SHA256

    1ab4f514e29826073df3a21b76d98e0137154f9bcf7168720e8e2de4561f646f

    SHA512

    615b081ed3cd115156b54dcb55bebca8cbcc6f650c3da5b1683572e62fe39c357eb1682320e5d5b5bbaab3d13a4391e37ad38bce2f02d9ad05a771cd1ef8dcb8

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    ea292e69582358c0bb1801514ed1db0a

    SHA1

    f5ab6c05c2e77b113712d1bbc9308033c1f71c99

    SHA256

    692b045b0c7c97cbc5ff7cbb584d06b038be91086d78cbfb4ff8dcbb70de29da

    SHA512

    1fd0292bb2834ce34ca4a5db5d4dc8ed36081cb719a9fc9df712d33e4f4573304e542aff97b99664e47041c3bf764f4031dfa3c7692028fc05a07a630b10ac53

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2836-13-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2836-32-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2836-151-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2836-169-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2836-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2836-104-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2836-147-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2836-204-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4008-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4008-105-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4008-148-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4008-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4008-152-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4008-157-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4008-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4008-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4008-170-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4008-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4008-205-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4008-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4008-5-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB