Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-12-2024 07:03

General

  • Target

    d06c8f92e4ade569509e6b0dd720b8d7acb087df50f25ef29121d9595dc47b66N.exe

  • Size

    29KB

  • MD5

    9d75f598906cc9c82ba87131d31ae870

  • SHA1

    fdb4872f398c1b01cc55fa3b0110aec9d2db4527

  • SHA256

    d06c8f92e4ade569509e6b0dd720b8d7acb087df50f25ef29121d9595dc47b66

  • SHA512

    ac22067d5cbe1eab0e8336f5d6435152beadc93364a50905c13cce2962b78975734170f95e8f6b58e7857679f228019867bc930d18c71a860babb2540ad68769

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/nE:AEwVs+0jNDY1qi/qfE

Malware Config

Signatures

  • Detects MyDoom family 7 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 23 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d06c8f92e4ade569509e6b0dd720b8d7acb087df50f25ef29121d9595dc47b66N.exe
    "C:\Users\Admin\AppData\Local\Temp\d06c8f92e4ade569509e6b0dd720b8d7acb087df50f25ef29121d9595dc47b66N.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:984
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2092

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\FGDWJGSY\search[2].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\M6JHG9EK\default[1].htm

    Filesize

    312B

    MD5

    c15952329e9cd008b41f979b6c76b9a2

    SHA1

    53c58cc742b5a0273df8d01ba2779a979c1ff967

    SHA256

    5d065a88f9a1fb565c2d70e87148d469dd9dcbbefea4ccc8c181745eda748ab7

    SHA512

    6aecdd949abcd2cb54e2fe3e1171ee47c247aa3980a0847b9934f506ef9b2d3180831adf6554c68b0621f9f9f3cd88767ef9487bc6e51cecd6a8857099a7b296

  • C:\Users\Admin\AppData\Local\Temp\tmp7BE4.tmp

    Filesize

    29KB

    MD5

    fa3e120cf2c93b6d2abb20d2e5f6c631

    SHA1

    af296f7583c8247197da573ab10616ca07f299c7

    SHA256

    4138cca8f12874b06b4ad204dba49ae44fcbca8246ced2affed1d0a83f96578b

    SHA512

    18c4e64e96c8dcebc354e2876bbc9aed725772448d55f60804269139742672aef8736ab84ace9b3d3d5966bfbdd1c20914fe177ef5b2571a3f9c177c85dcb795

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    ff8dff5b040a91ab2553996f69b1c457

    SHA1

    ab73d3b3cd60b491394d159fe6f76beb9762be45

    SHA256

    d667fcfb21f1e8ca497a8b6e25afd1ffc09f528003518c3a983004c8fcdaf7ed

    SHA512

    9823ad00590193a845af2a922c019934a3cddd90b00056a9313e9561efe65cadb15da396a3470ab139ced99b33bca9669c115848e53b8cccdbe94ce1ef7743da

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    7c7891514fd48aabdb554b9f05b275e0

    SHA1

    3dab1bdd163f5a7250ddc4029b154bffdc86ce26

    SHA256

    f6014ee49a09dc1d900c31010cf1ec843d0163284b0ca3b1f2ac895faebee7a0

    SHA512

    e38387ba35d19f01fde2f5ce842bcf913179982e3459f834f9376ea2111e6ccd6c5b97e031134b11cb0dec723e824c23d605cfb0c86ba925bb73780d5ee3962b

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/984-164-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/984-157-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/984-135-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/984-32-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/984-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/984-37-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/984-13-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/984-189-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2092-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2092-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2092-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2092-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2092-136-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2092-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2092-158-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2092-163-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2092-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2092-165-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2092-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2092-7-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2092-193-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB