Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-12-2024 00:39

General

  • Target

    c28f10d10011ca3be3c0ddc32fba56dd3dd40038ec333e6d615f0cd240b5c28eN.exe

  • Size

    29KB

  • MD5

    99447970d95f6e67867ec17d97509cd0

  • SHA1

    8e364e56dc06c832bee398388167fa6ccf332dbf

  • SHA256

    c28f10d10011ca3be3c0ddc32fba56dd3dd40038ec333e6d615f0cd240b5c28e

  • SHA512

    f5ed602974841645a789d4f575bface84fc607736b599087a29441849e6a87893befe1721fccf6796c6a7323131ae485216c703560563d366be625bdb1eb2cd2

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/1xhH:AEwVs+0jNDY1qi/qNx9

Malware Config

Signatures

  • Detects MyDoom family 6 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 22 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c28f10d10011ca3be3c0ddc32fba56dd3dd40038ec333e6d615f0cd240b5c28eN.exe
    "C:\Users\Admin\AppData\Local\Temp\c28f10d10011ca3be3c0ddc32fba56dd3dd40038ec333e6d615f0cd240b5c28eN.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3668
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2788

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\8R55UT9S\search[2].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\tmpC88D.tmp

    Filesize

    29KB

    MD5

    081516ea15b655780d2b71cd472f8bd3

    SHA1

    d1ac994e613cf6e6b9bc0f1222eec8c2179c77de

    SHA256

    229394ba7151ae59abf8cabfe9f12626c5e7665ff98564d7ea378b30696226a9

    SHA512

    f70f4e756ef11e2391235995b2ec2cc614dcc2b96380ef86d6d34c581fdae1e940440969bb6724d7de1d45b260e95a3cdf878f2774a608022994e6cf24ba3cd8

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    3bde3a22d474841236f156a44dba978a

    SHA1

    8a5b962dcc0990809ca8b2bf90511d6d5dfc2b4b

    SHA256

    946234ba9a247c8e1456acb7efc984d9f5974f9bd11fb4984445a0ccea009e08

    SHA512

    ba9df0c43cc224d91d36e23a2e14dc02aad970bc2f081f2b8dc65a869bc9150018c8aff4b160c7b4321a4a2e1ddc0dcc01483c1b1f97ab9e2bf1ddf0340c4ecb

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    15059be0cd59902bf7a9ee251b009098

    SHA1

    dc31c241d4918be507c3097dea5c8ea1b34c6c21

    SHA256

    386f1e690b105ec5cb83b88f938867393f47ddaa0a3a9e8c14fd58f87b54f472

    SHA512

    e85826c5d52cbf8d9dc5ae3f84f43e8d74455a7cc633e3d76038539aa0e073ac2f9bedbb5eaf99d93db9d7922adbea830ce25dfe248a6257bfe384bfaf31dd18

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    894ece1b49a64d5c9bafcb56cd59a813

    SHA1

    3aa1d50808225acbe1d7d272b2f92e9232f33e9d

    SHA256

    550a233e3b43218c446f3df44ecc8c991d05141dc185435ac6a5dded0b707506

    SHA512

    7795cf9a90ca615d91266d542133b3c097e0190d210faa8fc5489405a37ad5e3070e9079fcafc117895f640ff6beb8404f6316e0be41092363754ef9d3940d78

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2788-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2788-168-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2788-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2788-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2788-7-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2788-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2788-175-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2788-40-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2788-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2788-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2788-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2788-170-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2788-142-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3668-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3668-167-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3668-13-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3668-141-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3668-174-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3668-39-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3668-37-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB