Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-12-2024 11:54

General

  • Target

    76b066a231d41467ba252b7fa87386c0eb3c2b4eae1638ed2c1216c52e05142f.exe

  • Size

    29KB

  • MD5

    45654cab99579dd55422a33683863fae

  • SHA1

    851b6d1b1a6c96d97898fb83d4ef49ad1764ef57

  • SHA256

    76b066a231d41467ba252b7fa87386c0eb3c2b4eae1638ed2c1216c52e05142f

  • SHA512

    b516dd67c5c8324706472a602a737d6a05e94211b2369e67978e323b4b78c8db7d72df75c34fbba80a5171b1384541676dfeaa1fb84edfe02a46e550528d6e11

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/O:AEwVs+0jNDY1qi/qG

Malware Config

Signatures

  • Detects MyDoom family 6 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 22 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\76b066a231d41467ba252b7fa87386c0eb3c2b4eae1638ed2c1216c52e05142f.exe
    "C:\Users\Admin\AppData\Local\Temp\76b066a231d41467ba252b7fa87386c0eb3c2b4eae1638ed2c1216c52e05142f.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:768
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:5116

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\9PMCFZKU\search[2].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\tmpA0B0.tmp

    Filesize

    29KB

    MD5

    62eabf78e89823bfe3f76b446c5a0351

    SHA1

    be70d79241ff151c29c65a1e47f5cc3dba919578

    SHA256

    f05d7e629b2155a20aec1569fc088c8cd34712416ace92d7d7001f42ce4786eb

    SHA512

    a3b9d39315fd875c5714a80c99e2fd8b02e1ecdb043283588fc340dbd218b84933e030c5c167780202d8194c92bb35d9901f87157e9d78b65bb54f3c45e90308

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    6cd38501ad1ec213fa91a067714f1b7c

    SHA1

    3c0c010a6c0fd96642144bded141c85206a2ebca

    SHA256

    d5aad41618ebc1f2c5218192218a6027474abd17e4f1a534a09d2bd68474c6f6

    SHA512

    fda444da4969d2e74c32fe315958bdc3881f5d3accf58b4c94b2a533a504c76f976e8614d49d8155ffc20cd9b6a12a0a6e330f543307cbc65d5b3396029b0ecf

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    5cb514fd6a6da3fd409b520e583c7c1a

    SHA1

    53a35fb48871294529fb9b927627e77bc349f0a0

    SHA256

    409010f7f7b4d017fe83217a2a650317ccfdbe4dc55177dfb67f17493501e546

    SHA512

    473ceee88d8a778ce2eaf9e26d3ef5959bfc2a18becaf6e7903ade74843d864fa2155ac9c325acf84b4bf42653befb5a53451cbcca07dd41a07b40812c35d0ae

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    eaaab696fee977b0b9d4d360ddbad1ca

    SHA1

    93b27c33b9931b9c3d865bb31c697b238d1f7823

    SHA256

    e20ab82501dbaf5fbb1982ba42a719a01762a4fcb5d6830479a86b46e62b759d

    SHA512

    6dbbff0eba5f795258e2db040f448da7771e68ed4cb53abb890065792391eff351295168d2f55dcc9776912fb59ffc091dd9aff65d63e5fc222eb7b5c4d41584

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/768-145-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/768-152-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/768-127-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/768-13-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/768-37-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/768-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/768-39-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/5116-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5116-40-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5116-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5116-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5116-128-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5116-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5116-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5116-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5116-146-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5116-148-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5116-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5116-153-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5116-6-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB