Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-12-2024 23:47

General

  • Target

    7a9268e7b6d6294863645c54335325420cfcdb5ac002192e6e816c6ccb0c4c09.exe

  • Size

    29KB

  • MD5

    31b418060978103ee1d8906953c1c232

  • SHA1

    30f73f99374529a94022afa60e512167acd08f91

  • SHA256

    7a9268e7b6d6294863645c54335325420cfcdb5ac002192e6e816c6ccb0c4c09

  • SHA512

    49b51534d000500524e0fb51f0a77508731d1bc02944416d1fbdb2ebb545959323aac5f76a4c2b83f63bccaa5624fbfc7b9a620b5b471a9f2d65875781c4a390

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/c:AEwVs+0jNDY1qi/q0

Malware Config

Signatures

  • Detects MyDoom family 5 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7a9268e7b6d6294863645c54335325420cfcdb5ac002192e6e816c6ccb0c4c09.exe
    "C:\Users\Admin\AppData\Local\Temp\7a9268e7b6d6294863645c54335325420cfcdb5ac002192e6e816c6ccb0c4c09.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4868
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:1016

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\YB8IB6GH\search[2].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\tmp7C4A.tmp

    Filesize

    29KB

    MD5

    61a2ae27ccba524d3a9caa57dfc4d15f

    SHA1

    169aab52c946de38e6ec7a357053e58b508d9806

    SHA256

    8eb6c209ceeea25644262aba247cacafda7b8c6dc5e2b1d4d070814a3aa7991d

    SHA512

    2b5570bc0d1b198d986e6bd4fd5a11317d619118520f0204bae8647601e98af14476f92019c99e1d36c7ec32b3e3faf6e413d89874ccf4d7bfe961db034f915d

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    e2ae4ec9607117d067e6865151677bc4

    SHA1

    59d949c1ac6e004b16e01bd6dbd92b21d915767c

    SHA256

    f461750e4c3f28d82e1adee2a0bbb40a7d874f09c0b5b484b7c02ef37e70f486

    SHA512

    8e036e4b84ac5a4a5940703edac7216de280c9c5255c056812719afb6a6996e34f5fc098c86d9be8645814f4f9e8018d7128ea89bc3182449fd81e2ef659b588

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    5e24ed3f8de7ebd74ccbb8fef75b26d0

    SHA1

    7b2b24881419bffcf5716f44ad231cdac4962f3b

    SHA256

    cd4334fcdd10ed47b47a5956476b720697eb5f1dacc4d28c32085cc4aa1584bb

    SHA512

    39125403cbefd99f10ffb5c13d2af3af5939cb8ceb879135124e29a30a31daf8058b9e1397cc3dbdeea9dcf2f6d86d0fa7a20cf72bb0193e9e6671a5a884bb9e

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1016-50-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1016-57-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1016-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1016-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1016-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1016-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1016-40-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1016-45-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1016-158-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1016-52-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1016-154-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1016-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1016-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1016-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1016-5-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1016-111-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4868-110-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4868-13-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4868-153-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4868-56-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4868-157-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4868-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB