Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-12-2024 00:58

General

  • Target

    9455a74259d41451a6a84414d365f767c3b330179c911f3ab306b2077e11915bN.exe

  • Size

    29KB

  • MD5

    1537a15c2194c07aff5571ee3c0d9af0

  • SHA1

    06c3587af6430127707069d5255e6bbcd77f6088

  • SHA256

    9455a74259d41451a6a84414d365f767c3b330179c911f3ab306b2077e11915b

  • SHA512

    3e508f7e3bcb2cc35c2c2d0d0b8516c0404696d40666c02fd120a99800be51cdef170d172d2ff81de5a375c6d3e7f332867aafccdb488bf7ee482cf77155ebfc

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/ahQ:AEwVs+0jNDY1qi/qim

Malware Config

Signatures

  • Detects MyDoom family 6 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 22 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9455a74259d41451a6a84414d365f767c3b330179c911f3ab306b2077e11915bN.exe
    "C:\Users\Admin\AppData\Local\Temp\9455a74259d41451a6a84414d365f767c3b330179c911f3ab306b2077e11915bN.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2996
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:4632

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\OIPZWEW8\search[1].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\tmpA350.tmp

    Filesize

    29KB

    MD5

    2d70b54b996aa51977dffd2c52a4d412

    SHA1

    e1484471ca6dbae88184a4f8a30731ba5745543a

    SHA256

    bc95dd0578d62b1e45076f18020c252c02d6acc66d475a243082c280932bc4a1

    SHA512

    04a58e0f4fb8b1dca00ebc4664aab22bf545027803d90ba8a82416ec3908ec432dccc499715b2af1bb62bdb731d3cbf7d4ceaff40bd8a3513fe134214c7038ed

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    978e5507c1ec20857301a46630e9f460

    SHA1

    97b8bed297c2387ac4fbc2d950c2ac61cb6ab369

    SHA256

    f85bab534ee7a6654bf0997172ddd4fd7ab16062fabfc48cc582c207d0402082

    SHA512

    73301807a51586ac5d1fbc29142a8a6a4871f0f3ee41015fe2f1e23ac10d099eccd2a9f2ac2d987f8ae3e79331e5bcca26f7a029a1fe6a4181d572672e9e753a

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    d4756575fd412387d7a8315ecc61e42b

    SHA1

    91341a2e71d5f6615a21441d0f939765b282ca8e

    SHA256

    89372cd49bc7fcf6d5a89bbe1829aac0e8b1a4ef79f885557b325edd6f4add1e

    SHA512

    7ee451bcfb276c32f3438483c56f7fbe6ed921f1419bd725b356bf02580e8eabc6a2d43387571e487d3afdf2582a3506a410d84187d089c5f2a8a8d070d3772a

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    e7072ed12a0a16827821fbc80e79451e

    SHA1

    c4b3e16d9b4102a92964370ae4fdf30271040c16

    SHA256

    b2e85b6fc3874aa067dade2348498260ce8691d0a1424e45a2beb972d4a5f5df

    SHA512

    c0e2035e5d97472f339ccf7d2d05748d880c5bf001b074c2f4849d48d31fb666718e0168ec2da64b6e29a67ad781481ff9153cbf740718d771b8e64a6b0aa370

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2996-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2996-174-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2996-167-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2996-181-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2996-13-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2996-37-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2996-113-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4632-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4632-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4632-114-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4632-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4632-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4632-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4632-168-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4632-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4632-175-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4632-177-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4632-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4632-182-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4632-6-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB