Analysis

  • max time kernel
    120s
  • max time network
    119s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-12-2024 13:14

General

  • Target

    fa67432a40238b81fc00a725db626187c0a164663418e40957244b8cf1eb0830N.exe

  • Size

    29KB

  • MD5

    e2333de80b51e96265541521bb97cfb0

  • SHA1

    e0155737c40e33a841ca61db99f821902040c5d4

  • SHA256

    fa67432a40238b81fc00a725db626187c0a164663418e40957244b8cf1eb0830

  • SHA512

    2cf224a2f2252b40a4d4725d7e09cb1a600702499459f54491ba7a38b9b13e9fd19ca1814f615dfd6aa8221a8260b10947d54175e9d14ba1c9a9f88fc8d31e13

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/hhQ:AEwVs+0jNDY1qi/qpm

Malware Config

Signatures

  • Detects MyDoom family 5 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 21 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fa67432a40238b81fc00a725db626187c0a164663418e40957244b8cf1eb0830N.exe
    "C:\Users\Admin\AppData\Local\Temp\fa67432a40238b81fc00a725db626187c0a164663418e40957244b8cf1eb0830N.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3164
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:4668

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\4OVS68NE\search[1].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\tmpA57.tmp

    Filesize

    29KB

    MD5

    480412afa216b79e3a03f3090756dae1

    SHA1

    08d7c0137f562e43b52701493627eae0d065d48f

    SHA256

    ff02989de2687e0e222e44b4f32681fdb11ac7f8390505b96363b9bcb49253ab

    SHA512

    2d7e8f41098192212158ccd8a893044e31450159270e8fa62b4a4b0e2b817d0c515fbcb94371b417d956a96e5aff2a47387a0dbf722e20b4e48b0f3d161e1eb8

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    bb6209c5644ce6ba8ab3da1ee4125f73

    SHA1

    6070b288a648733d2796aeb45f6cc0b0bc313487

    SHA256

    c5022c2dad0a080931d36e03198ebe17b096f3099c3a72434877d8189da8907b

    SHA512

    f29b9a0a2c8e00ffb6aba81328178409b796c7f20a8ccddfd9a7b2012c276c09be765ed3e0d505ea11be759bbc1ca7ebbcc3bd3f153345e36ee3f616f0145f7c

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    e0cd9f891123eb1f0fa378730d34ed43

    SHA1

    ef91f5ab6ab336c3a76c831f81c53c39fd857c1c

    SHA256

    95bc7565459f42cefc7f9297ed178d921d93d14c2a4cfb8a976cdd9eb24496dd

    SHA512

    753ffc61375c9a02aae3fd1e7376608f24b89f75db6dbeac86caf90c7003b436cc2c44e3bc4986cd7b0d0338e8f9cf2d2080c0fca87ad7fcf02f788568e1331b

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/3164-44-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3164-156-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3164-13-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3164-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3164-139-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3164-49-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4668-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4668-40-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4668-45-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4668-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4668-50-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4668-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4668-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4668-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4668-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4668-140-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4668-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4668-5-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4668-157-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB