Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-12-2024 10:59

General

  • Target

    d2f27b647105e7f01b894b294346b570cb54cf1e65da0427d4d900fb1151fb6eN.exe

  • Size

    29KB

  • MD5

    91a63b520e761554f4777b62d14685b0

  • SHA1

    cd32474ec2164096f1629e2e069512fd75d8cfb8

  • SHA256

    d2f27b647105e7f01b894b294346b570cb54cf1e65da0427d4d900fb1151fb6e

  • SHA512

    26dc60c0e969b40594199f5d921d133ef22ec0d8226f8a1eca49df6f8394751a200940c3e7d0e4786828bb97f3c784dbe3f01787a5723106ae846a25966ddbc8

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/ehp:AEwVs+0jNDY1qi/qWT

Malware Config

Signatures

  • Detects MyDoom family 4 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 20 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d2f27b647105e7f01b894b294346b570cb54cf1e65da0427d4d900fb1151fb6eN.exe
    "C:\Users\Admin\AppData\Local\Temp\d2f27b647105e7f01b894b294346b570cb54cf1e65da0427d4d900fb1151fb6eN.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:716
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2016

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\L6PPXFHA\search[2].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\tmpBF65.tmp

    Filesize

    29KB

    MD5

    7903cda37cd28165f0e1262e778a6ef3

    SHA1

    312a15965c8fc161461dae15410c20115a91c60f

    SHA256

    ba8360c69189938a62e28022c562ff52c8914a973002eacd3e1ddc0352beb7ac

    SHA512

    2e0cf6d4f3bcc689d79d5da04a4bd3ced15510806162415d8f154562b5d599a8e58a28dce03efd3fe2865ed868021bc62e9db3bb3e4151752f2f9cf6a6a4352d

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    5cd1eb83b4941c3e86d5035d1d62e7d5

    SHA1

    7976c6f33d7fac382e277ace61d2c8be40fb9d83

    SHA256

    31c8a534584496ceb2adc860401782fbc884431e140018d2dc90d5e6067f36a1

    SHA512

    1be1daf121341073f125228a752ec1fd81d180521a28ba9f8a5825b4b75b9df5b69c82d726c8565c5d3cf15e84e263a38fe90aefb11e4135692cfac85518a77c

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    d1f57ece9afc618d70df0f4932378041

    SHA1

    2a4ce0b81fdd80ffc1e9bb94df2d07ed66f2769e

    SHA256

    4e1dcef2724c46dc455a5b8b5983e76ca9d098808ffee6ac04f569f82a6878ef

    SHA512

    2f3f379544dcc4ec0726bb222c6b5f566d6a74be4b1f9eff49a623c7677dd8d5c9020fc17422ff37769ac66352e70b56b9a84f010c4a9fb671608bd5b0b2fff2

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/716-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/716-161-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/716-13-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/716-121-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/716-44-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2016-40-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2016-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2016-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2016-45-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2016-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2016-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2016-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2016-122-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2016-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2016-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2016-6-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2016-162-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2016-166-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB