Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-12-2024 01:52

General

  • Target

    d2aaeafed75f8368584d8bcba40ddf169092b95151652fc169bda29994fd15b8.exe

  • Size

    29KB

  • MD5

    fd64ed4d2a402069c8ab844a5bc95b18

  • SHA1

    eb5f8571878388ef0617a8fa69200574631af345

  • SHA256

    d2aaeafed75f8368584d8bcba40ddf169092b95151652fc169bda29994fd15b8

  • SHA512

    b051fd7501e759cd9bb945653309528d1cce0fd5bbc1181a064a8dfe9b2b948cc17b0f673f756b4eead2b36adf9193e6c0eed03945a3c0b341e2456b11910bb3

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/EL:AEwVs+0jNDY1qi/qcL

Malware Config

Signatures

  • Detects MyDoom family 8 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 27 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d2aaeafed75f8368584d8bcba40ddf169092b95151652fc169bda29994fd15b8.exe
    "C:\Users\Admin\AppData\Local\Temp\d2aaeafed75f8368584d8bcba40ddf169092b95151652fc169bda29994fd15b8.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1680
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:1480

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\0TSRVAPX\RKDCS0HJ.htm

    Filesize

    162KB

    MD5

    2387b0eb4fba4f68ac721dc0cc09db85

    SHA1

    f10bf3e7d116656f09a9b665013ed16085bf375f

    SHA256

    9cb91896c96b788109aca572451f4563eba6520fbceddfce4a2a16d740a35450

    SHA512

    c7e9236780abfedb804669456d62c524131c8d2a0ce31524527c9db6c1548372d9a5c45846c77b22600e06c37df68682881b5e0f035e6c0eab448feefcc07cf8

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\9PMCFZKU\search[2].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\tmpB1F8.tmp

    Filesize

    29KB

    MD5

    c0934ed55e981851b030a6e782001039

    SHA1

    41b68ce136c60571b93da24374509b3099384838

    SHA256

    cce4f4964cc769abe07c62b08c01d25d395eacabcab1724eb2b31789eba30921

    SHA512

    eafc73fafd5831d53ee5879b2211c07514934809a0e775f1be6fbf3efe1bfe828ef179f7e1bccbc056030e0c76939fc60b5130095be1a1a4baa7f436ff6326e4

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    f2be2301cf97d1bea38be1bb3247eb4d

    SHA1

    88a466e0a2ac390e42ad2917d9d2788f94162218

    SHA256

    aa2008dd7f33eeb120f0159b02b5246f1fc6fb2b69ce418a3c261366e1dd6e19

    SHA512

    7d2bb26ff8dfe831d45b190e92be3a96156e9edf3e30153307222d9bba7d67455f68d0c6ee6338832ad9969559cc616c30faac2b44f8ba99460f4e32ea6ee4bc

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    86fa418feaaa26acd91cdc9f5787b80b

    SHA1

    3ceb295c67748802f46095ebd14202e0b9c421b1

    SHA256

    a74cbea8051d4e7b3a333637ce1e744d2ae74c659f918aa62ee10be6eedaeef0

    SHA512

    82a67323e9d53c50458e8137fedcc25b3dbd2528d8627104ce67c223bee8693bb7f39a63d3b29cd9c44e3b50aba9a02afb7c880fe968700f25e338edddb68bd3

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    5c654d612fc9bdb5ed0f36e568e9e73d

    SHA1

    1d984ba0790b9bc3547c13c261ff6b74bfca4008

    SHA256

    72b2110bbdf743e74dc3eae7142dc7835bdaa5cdb1fc41346864353100a895f7

    SHA512

    f2717707923b11690cbef5ea69320161829b556e6060f4ca00ae8cad35dcd8e526e8f676b2d07f05c2b88f5b70b981be81d10ae7e0fc38c4b43aeecc687cf869

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1480-181-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1480-174-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1480-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1480-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1480-7-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1480-40-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1480-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1480-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1480-206-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1480-108-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1480-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1480-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1480-202-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1480-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1480-186-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1480-176-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1680-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1680-182-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1680-175-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1680-13-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1680-201-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1680-173-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1680-205-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1680-107-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1680-39-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB