Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-12-2024 12:33

General

  • Target

    6120d996358459d175b91a02d0a1b7a844ab3f00c2bf79fba8e7bb4e99af422fN.exe

  • Size

    29KB

  • MD5

    738f5ab6374dca1fc33a5c7ca48e1bf0

  • SHA1

    14746a89e20aa1c2dd1387f03ea8d738305373f9

  • SHA256

    6120d996358459d175b91a02d0a1b7a844ab3f00c2bf79fba8e7bb4e99af422f

  • SHA512

    cbf9c697e9ce0f2919a9a832d3abcad1e70cbe391b0b76d6e77940285de62a0b32e6c167c271a95da2c8b899a42126e34c628676c51f6d25166f2cc2e1239944

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/Eh:AEwVs+0jNDY1qi/qsh

Malware Config

Signatures

  • Detects MyDoom family 6 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 22 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6120d996358459d175b91a02d0a1b7a844ab3f00c2bf79fba8e7bb4e99af422fN.exe
    "C:\Users\Admin\AppData\Local\Temp\6120d996358459d175b91a02d0a1b7a844ab3f00c2bf79fba8e7bb4e99af422fN.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1968
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:652

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpFB34.tmp

    Filesize

    29KB

    MD5

    9bd72bebd8ceee731aa5f8c0f8c84d2a

    SHA1

    b7a9a0c1445a5b59249b4f862d4f9d50cb026f1b

    SHA256

    c5e0b46444eee140613936da0cc9d1ddc0682f8426a817c0ea65eb16c9fa1870

    SHA512

    86f979ea68cd75b1d049db9bb24ce7ee3709be6ebbc75a4193b571fd75373250878ef3f9fb7339026ece62d3059939499901990dafd46221604254e408c1ef75

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    22c36cb9bfd0dbd520a493145aedf227

    SHA1

    12a9cb2819d173d5977cbef7ca4618cb45746733

    SHA256

    0288fc78e6e7f69d32e66903ccd880057b72a5f43a45a7b1f4e57c7738b6c6c0

    SHA512

    f9b19cfd3d9824f05f5386c1a2abe462a40d2f1bc3653655cd857c3225b8c22a5ea8d0e4820278f8b565ddeca411af914d3cb4188911915c8dde6373949d1ff8

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/652-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/652-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/652-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/652-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/652-145-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/652-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/652-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/652-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/652-140-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/652-40-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/652-138-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/652-45-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/652-6-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1968-39-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1968-137-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1968-44-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1968-139-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1968-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1968-13-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1968-149-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB