Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-12-2024 04:06

General

  • Target

    84424d9377e0e3a37f36e79e119abf21d2430e61436b09a3824f67451c233ebd.exe

  • Size

    29KB

  • MD5

    fa3c6e7ff0131e443bc1038241f7e108

  • SHA1

    7d1c5d44b2ffb7d4b72978b4e2723a79e71d7729

  • SHA256

    84424d9377e0e3a37f36e79e119abf21d2430e61436b09a3824f67451c233ebd

  • SHA512

    1991b1edcead67becbcb05172ef3c7e41ea8ad00d4508e519d32f22e044bf93b7be53aa40c7ecfd3e5dd9b34aa946ac8770d9948c658c36d42edac028ddc7785

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/ehD:AEwVs+0jNDY1qi/qWR

Malware Config

Signatures

  • Detects MyDoom family 8 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 27 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\84424d9377e0e3a37f36e79e119abf21d2430e61436b09a3824f67451c233ebd.exe
    "C:\Users\Admin\AppData\Local\Temp\84424d9377e0e3a37f36e79e119abf21d2430e61436b09a3824f67451c233ebd.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3532
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:4856

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\4OVS68NE\default[4].htm

    Filesize

    311B

    MD5

    cb42662caffe525e9957c942617edf06

    SHA1

    615009db9a1a242579e639ee0fc7a2a765095bfe

    SHA256

    312bf5c9a1a122abc6361bf8ed01a44346285b962c0d273ef2de0eb796ae1b15

    SHA512

    3e6777f1f74f64fff6cb2bd1a81a6c08d9a64feeebc3deb7cacb8f0f41b23a5c59a8e6294b99c76dd386aaaf9043a1a252ac47910fe1801bdc2995f7b675692c

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\VKYZDMA5\search[2].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\tmpB1E8.tmp

    Filesize

    29KB

    MD5

    ee12092705631174868f537c9977ac26

    SHA1

    8d2f63f4333f477f784a4e679eb9a24eb5df2437

    SHA256

    ee61c1e518f3418d033f45b46d4f3798197d9d8d00afb756dcb64d0d606e521a

    SHA512

    9383a32a09abe1498b1d53e4832890d1226274d267ad4d471b0d175ea73540ceb609757b01b9e5cbd73d8359db6b3d0f662d06829d46486c14c5b2486ee25166

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    ebbbe5e5add71f0046f0509208d590f5

    SHA1

    1dde374d2d6104ff99e3a9e3bbc16386b42e28c1

    SHA256

    c1d163f8ad6b3cce18387af136a95e9df04fe7f65ed130423b8e026a8ecd283e

    SHA512

    acef6e3b454fb5444210db19b1f0b3b2edea236bc39385b7098515244f3139b69dc2e54533f288d3ef4aa78d35703b0f160b3990100c6cfec75fa2b5fbadf40e

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    99ddd5828a5931762c3bd5f2ad56c304

    SHA1

    0b6097198b7818fbc1c9cdebbb6f439f36e3d894

    SHA256

    54cd625842c1f0e26d04431ccda357aef57cb0f8f56a8dadc0ca6e1a79e1790a

    SHA512

    1f694ceb837dd58827282ae71eca1cdffa8bd1d9d0a8cee375b8086f672bd20df8fa31872e3d60007e64a344a14c00162a343bdd2a9fae93ff0766f0e78d4566

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    5363e71a5847ac7441dae205b700e557

    SHA1

    cedb5ae59ab88e8031d7b80a356bba2aef3d3a9a

    SHA256

    b43df9b7fd945c4d40d3e21df19bc22f93c370441de1126b7f3a2f8351c57aa7

    SHA512

    24d4b1d7d631d0f206c909d8ce8ff99a7be9eabd42b6172842760d706689cdb253d93616973e375daba8893bfe9b2100004d1457df556fdb18a49801c9b6d98f

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/3532-170-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3532-164-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3532-160-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3532-100-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3532-39-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3532-200-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3532-232-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3532-13-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3532-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4856-101-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4856-40-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4856-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4856-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4856-161-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4856-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4856-165-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4856-169-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4856-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4856-171-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4856-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4856-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4856-201-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4856-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4856-233-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4856-5-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB