Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-12-2024 09:13

General

  • Target

    df702179d1db8c62509dc4f1372c16e99ee69ef3e7b924d8bfa7dc46b8e15a45N.exe

  • Size

    29KB

  • MD5

    b18f3fec905d40e89fe8f5aff8a21280

  • SHA1

    d54267c1a1fcd3ef096e89b7ee1105d880c566e6

  • SHA256

    df702179d1db8c62509dc4f1372c16e99ee69ef3e7b924d8bfa7dc46b8e15a45

  • SHA512

    d7f9dad6ba90ea97a8b92ec0e217a147d6d6d648e1c5a603db91a5f8f0af1e5f63b8dda4b5f91739191dc8f2166c08c50f59333ee7c07c4353ab3e9057b58d45

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/em:AEwVs+0jNDY1qi/qh

Malware Config

Signatures

  • Detects MyDoom family 6 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 22 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\df702179d1db8c62509dc4f1372c16e99ee69ef3e7b924d8bfa7dc46b8e15a45N.exe
    "C:\Users\Admin\AppData\Local\Temp\df702179d1db8c62509dc4f1372c16e99ee69ef3e7b924d8bfa7dc46b8e15a45N.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1800
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:3228

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\8R55UT9S\search[2].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\tmpA1FA.tmp

    Filesize

    29KB

    MD5

    77f6e4c264bce88d584a9fbcef0664d8

    SHA1

    0d9acc30acefd70e33c375158d2ffc97dc33ec67

    SHA256

    2b68c5f1166366702576abcf3355af784620f5c90d9bae5473dab0410af57a67

    SHA512

    67a77bd7772881ec830b31d63ffd0c8f646164824ef6b7fd940e2535872508dec67a8f4fa267858f2a11518110ebed1f9b6759d1c79f76972900a256d831b547

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    384B

    MD5

    c9007e0bc50db6d9301b4273a27d24f2

    SHA1

    bd87e5eef6b41d4742531b8839c02dbba86ca280

    SHA256

    59e6868de03643b73bf4b453bb5ff7f699765fe233f283de3c020d7e56ce975c

    SHA512

    c18ebb9cc662da9fe6eb86aa5707e087a8268f8a8528f7e669ea162ab1cbe3fdec8f3cebc101b42b31294b3512689fec14044402ae0d927ba0cc523e4fe1ffaa

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    384B

    MD5

    3c4321e5677c7174c6e4c15d34cfc878

    SHA1

    b94fe307e4cf08e99a8acda7b4bd7747746cebd6

    SHA256

    e65ac0a2848ab1f13930d4a2cb88a0256a5c648b91c3c1c614a9a6dc6cc65931

    SHA512

    15b8ccc27866c742787738d2a02467df0ebfe427cf68946a11de35df3008af07a09fd0bbdf137626ab802dcef015060c58e763b393c23f404faac9514d5b5cfe

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    384B

    MD5

    3f55af546d29ae923ef348deffb7ee95

    SHA1

    7530207a88a41e868956090c24cffdb8c82c95d4

    SHA256

    fbc8c016cc100f6ff4503aac6bf894ce4bdee70fbbf0c8d4d13766ba1859f62d

    SHA512

    2735bb672fccd452dfeaf4b0e5296e1e256e48937349be98f7ee93012dc9c62c750f69e0e3688b6a5d77c38b3acde3d0a96a6984cba4bec48fc3211aaff3ccfd

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1800-160-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1800-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1800-153-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1800-128-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1800-13-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1800-37-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1800-39-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3228-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3228-40-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3228-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3228-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3228-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3228-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3228-129-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3228-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3228-154-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3228-156-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3228-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3228-161-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3228-6-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB