Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-12-2024 02:04

General

  • Target

    7c449484d022e3055e1ef9336cecb4947cfe44949d1a6ac5007502514b6dec5d.exe

  • Size

    29KB

  • MD5

    5b44911e2740bfb3e51e9bce3e20370e

  • SHA1

    71fb2829291622cb4ae10dcdd2a6afa7d42f3662

  • SHA256

    7c449484d022e3055e1ef9336cecb4947cfe44949d1a6ac5007502514b6dec5d

  • SHA512

    9e8581a1a8f3c38e08e93469d05acc4ff1c40d02386c40adede48c6febae898cb2d7f6198a6a639218efb5d216be12d7eda65d923447e47513cfbbf2af670dec

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/xhQ:AEwVs+0jNDY1qi/q5m

Malware Config

Signatures

  • Detects MyDoom family 7 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7c449484d022e3055e1ef9336cecb4947cfe44949d1a6ac5007502514b6dec5d.exe
    "C:\Users\Admin\AppData\Local\Temp\7c449484d022e3055e1ef9336cecb4947cfe44949d1a6ac5007502514b6dec5d.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4988
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:4916

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\V4KZV1MD\search[2].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\tmp1EE8.tmp

    Filesize

    29KB

    MD5

    549d89e1996f3f21266bd65026f3104b

    SHA1

    11a531f19897a56155f3b18c2a8a7349e138b1e6

    SHA256

    9b1bfd44c63ee7b8e2f3b3dc3ac54499e2c41aaa0de2cedebcc96fe538b24182

    SHA512

    d12142ddb6ec71a50e3eb3e579c608dd0c1bc3cc9a4817a068f00580626cd4172b3dcb09ae8bf25e3daaad073af73d111a97c19233076ddf87f731e1e359f937

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    6ec4c5b465ed90a12bfa0ee000f059a7

    SHA1

    feca3f88bd2c925974e9f7df593528c46c58bbbb

    SHA256

    ad7c0b19c8a4db45c2f2d6e55a3204be990ff72dbb1f10af9546387d68343ad0

    SHA512

    d512e13b0f31fa0f068c628ff1fc5f06f66d42f2599e66265f70298b2c4190023350f7c514cfca1782e6a8f9b5459537b38a52783051c3fa2fe4603512dfcc86

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    5a0452b80a82b5bbfe7b858bd8e66a59

    SHA1

    7bdd4082f3a6a1dd9d0622e209a63903c6ba1e95

    SHA256

    0aadb79f0d721dc3c4e45374c667ebc9c6e0bb0c82fbd4e29565e297d229f4b4

    SHA512

    f1bce9310cc6b53d3997a0a2fd5eb847f1103999524e9268f8c1a239e7ea9cd22dcc22167b07f68a91f416952e92ec7e7cbabcbc1bb6889628559371ae6ff75b

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    f0dda541bb90b3a5b1fc9c53512a0774

    SHA1

    5cccd556880dad549887ce60b4573cefab989a41

    SHA256

    bf33e87ff49ee97947d8176fdd71d136ef7f384fae21d94b63e961c9cf20b8c8

    SHA512

    438b63566cc422741e1ba0ec64b9452d5da737ca1929f8b49f9cea8361fdf6a2a77b4b7d4d7f3fd87adfba8a9f39cbe5ff5c4ddf62d4a6766e9cbc927cd6b5ad

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/4916-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4916-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4916-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4916-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4916-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4916-40-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4916-45-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4916-185-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4916-50-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4916-6-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4916-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4916-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4916-169-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4916-124-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4916-167-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4916-163-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4988-162-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4988-166-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4988-13-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4988-168-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4988-123-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4988-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4988-184-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4988-49-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB