Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-12-2024 14:06

General

  • Target

    7c7ab7581d689e211a5e9d7826bd174c36d9e1a718f5ca11ed62bccea97a4258N.exe

  • Size

    29KB

  • MD5

    ba2a82800edae64852140b89c3efde60

  • SHA1

    30381d16ed024f5f3cf7741d21afe76769ad55ad

  • SHA256

    7c7ab7581d689e211a5e9d7826bd174c36d9e1a718f5ca11ed62bccea97a4258

  • SHA512

    561d513cdc9b64234a4ce3e056d50281f8c104511f695d4527372337fe292c8e9492274a3506cb701028b50cea6fc6b4903804af479480a0507c452f91243b39

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/Ch3:AEwVs+0jNDY1qi/qaV

Malware Config

Signatures

  • Detects MyDoom family 8 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7c7ab7581d689e211a5e9d7826bd174c36d9e1a718f5ca11ed62bccea97a4258N.exe
    "C:\Users\Admin\AppData\Local\Temp\7c7ab7581d689e211a5e9d7826bd174c36d9e1a718f5ca11ed62bccea97a4258N.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:364
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:1212

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\P2UT3MS5\search[3].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\tmp6D6D.tmp

    Filesize

    29KB

    MD5

    0670b86d8eb15f1be4fb9add91f74593

    SHA1

    bb99d803872ea398b475806ca40becdacebaf832

    SHA256

    f9ea9d2201a29b4fe18de579c2c2e0afa1cbc726c2e7e5dd3bcc24e974b49fc4

    SHA512

    9e29c9259d4896942e2a1bacda6a716bc3ee03f578c65388c0aac1b70dd573b9fe3283d43261584040e2e7bc454763e9369bc13fbdeccac6b8311361582302ce

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    766376f54aff2aec57bf84620a08be8c

    SHA1

    20f9373df9f56d2a2b01c64bfe9eda67fbb8a8bc

    SHA256

    ade49d96bb8d254e313af3a540675cde7135ba14bf609b3ed280663ebaf9caf8

    SHA512

    733d78f25df86b35a6ab964fa2cabeac2c9e76912f6744e7a578361fedea6c01c2e608b23d6610c06a87da3b77f837bcdef1b78c19765db43aaee8a11e3b7019

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    8c426b6f28f60adc64c54fe2cedec0c8

    SHA1

    12871a8b783c7f36c1044249cc2a707c8a239032

    SHA256

    bdc51e714162c0ada187afc800b0dc8dff4c5fe167eb153a3bacc2865008aaab

    SHA512

    9db42497554d7a005584c7175e04c16e0bcad581095000b1f0d0ad8b99a97e604f9dd782c7291b37c226c83fe68f15ec39948cab20ac5114763bb083fd013659

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/364-215-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/364-13-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/364-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/364-168-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/364-27-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/364-158-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/364-253-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/364-100-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/364-156-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1212-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1212-101-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1212-157-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1212-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1212-159-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1212-164-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1212-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1212-169-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1212-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1212-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1212-216-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1212-6-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1212-259-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB