Analysis

  • max time kernel
    120s
  • max time network
    119s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-12-2024 20:02

General

  • Target

    70adff5e3f8a7649c72cc6f1603d10b3c37e15628c1501dfe8faa02f863e23b6N.exe

  • Size

    29KB

  • MD5

    126b860faa43f3e7adfde941e633da90

  • SHA1

    2639aa3b319b42737ab604720b9eae4d0f782cca

  • SHA256

    70adff5e3f8a7649c72cc6f1603d10b3c37e15628c1501dfe8faa02f863e23b6

  • SHA512

    77a5ba8db187d34330398db00efd1def497adfef8245b64057d247def20231125339ae571c43d798f98d8f8bde55b4451df1c9977fd14febc0bd95d28ec6f277

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/Q:AEwVs+0jNDY1qi/qo

Malware Config

Signatures

  • Detects MyDoom family 5 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 21 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\70adff5e3f8a7649c72cc6f1603d10b3c37e15628c1501dfe8faa02f863e23b6N.exe
    "C:\Users\Admin\AppData\Local\Temp\70adff5e3f8a7649c72cc6f1603d10b3c37e15628c1501dfe8faa02f863e23b6N.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2780
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:4040

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\8B3ZU6S9\search[1].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\tmpADA2.tmp

    Filesize

    29KB

    MD5

    691f6584c8676376d11f5eaaf9f9cdf6

    SHA1

    1581525df86f47334593d75de32d0734800bca51

    SHA256

    b567cecf2614336e5a46c1fd45aaa8eeb6a978fb202789d38f16580756bc3512

    SHA512

    d61583645f5a6d2bc7ccf2156ae4369ba90989afd4427b4f434ec5e322fcddda0be3b7c0ecb2b796690d99fd30761f43a1e4170eb4e9170ec3753db4867279af

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    60f17b808becc6bc7734921635a2333d

    SHA1

    60e0039e0ccab8f49805beb69c99513ccff44702

    SHA256

    8f0092f3b49e9b7333874a9790be50461673699dfbfc514c7f377d972111546e

    SHA512

    49c19bb23124c29b9060b87058cdcd8e1363a9c2601def58f65df0b2f220403246f9fb08ca4a6e8775656905340236a09dd9fe1869088be8b977f295670f40f9

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    1b0feca54c53771c4e4812c9aa3007d8

    SHA1

    793273d863bd988180f0a19a9a10bab5adcf499f

    SHA256

    1845c2b76e16e8db5f3a1d7c1c4ff86b9d0889fbe11c85a1090a95a421471f5d

    SHA512

    2956bed1d1cd035e9a5926c2590cf44f3175a6f526a945259422ab5f5e08535f76a8cf3baa164d049b18094936e7c9d7b609abad45c518a2f83837c77317e08b

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    c70463f33a40134acbc01881d8a103d1

    SHA1

    f1b2c3e27877e51b13a1ee35d68947a022161353

    SHA256

    a642aa7b16be739eb9aa7ba92acf3e6b74600efa9f8d9847262de1472c3e4e00

    SHA512

    3fce7b83d279912c0059210e3c63deedb6023bc55a7bc427729546b5acdf0f5e8bb3eca2e26899175570ef85a77248371d11e57506922d3449fffbdc72079641

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2780-39-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2780-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2780-155-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2780-153-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2780-13-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2780-96-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4040-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4040-40-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4040-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4040-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4040-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4040-98-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4040-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4040-5-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4040-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4040-154-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4040-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4040-156-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4040-160-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB