Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-12-2024 05:34

General

  • Target

    6ebe07f5edc5b187d31f141057d19993b9e36ed8239aa8ba7e13dcc3f0cc0fe0N.exe

  • Size

    29KB

  • MD5

    21f305debdc78816234abad5e5395980

  • SHA1

    3b84a893de5afc49efa8f250059d475363a4c2e6

  • SHA256

    6ebe07f5edc5b187d31f141057d19993b9e36ed8239aa8ba7e13dcc3f0cc0fe0

  • SHA512

    cdd36a41e884bac545c0741bac833e3f6ade020378cd89388ca174f525166eef5f2091690543e4623a8ca2c9aa6fa0f5d820b264415b556044a6179bd672062d

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/qhp:AEwVs+0jNDY1qi/qCT

Malware Config

Signatures

  • Detects MyDoom family 8 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6ebe07f5edc5b187d31f141057d19993b9e36ed8239aa8ba7e13dcc3f0cc0fe0N.exe
    "C:\Users\Admin\AppData\Local\Temp\6ebe07f5edc5b187d31f141057d19993b9e36ed8239aa8ba7e13dcc3f0cc0fe0N.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3604
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2512

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\FMGLWGAG\search[2].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\tmpA313.tmp

    Filesize

    29KB

    MD5

    7a41aa405c375d1205984c1360223dc0

    SHA1

    ef4e574be30b62daf8d0d0c9adf0e79b8d7f17d6

    SHA256

    8d9d57d170a1c5903b67154cbfbda9a77440fe6e6c9fa36aa5ae02c7bedd9989

    SHA512

    0c6ffbdd789db9ca1b35aedd6822b7ffa3d242b7e7ddc38b2e9b4473fe8886f2fc6a1160085b1c3a195585c6aa2ac20a4210b270b71e152f74df97c2b10d9b95

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    2d827781e00c696db3b8fb9712568adf

    SHA1

    af050a61c1f2535d191e53bf821a90b60ca1ab90

    SHA256

    ee3735077e8659c6a078038e06f757c114c3b4facbed2a7c93828e01cc4d8ab8

    SHA512

    6bd9e9a8f1e29f2107e87d9d432aa7041261fcc622af7268115bb004f6219d61410542669589245df9248bdd05185a4c7d7d5cda9fb45a5e32e5e9607a23c277

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    c8a442d37596c9044e205895e72a73f4

    SHA1

    2ca399d41212460e109241fbc36aaf496bb5744d

    SHA256

    019869f0b82e28f7b93ac14aa536ba6ddd61f5bfa5d27d3a0d715528da87afaa

    SHA512

    13ee933b1f28679cc402f85cd5de768394340c4a4d42de53dc70b3a6fff459967f72f65a77bc168f3f3b1224b40f8e766ea14249849f7b94f6f881e1e365507f

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    f6517c5729cf11ec0cf6567eeafb5a92

    SHA1

    cc49a56419c54d6bfe0c4630ca4ebf799b762f73

    SHA256

    2613b51a5c798737eb3d47379386daf7477ddb0e8ea1434f2e106a8640f39f62

    SHA512

    bb9f75555a7536f5c1f14b2dc7dd20116cb023fc811d5f18f488e07865faa2047352f1a82cb0a842a75c2d67e64b423c9e2054f6f18e32b04a7ac6b3d7139db7

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2512-141-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2512-146-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2512-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2512-199-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2512-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2512-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2512-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2512-163-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2512-106-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2512-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2512-5-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2512-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2512-137-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3604-136-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3604-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3604-140-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3604-145-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3604-13-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3604-162-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3604-105-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3604-198-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3604-32-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB