Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-12-2024 20:03

General

  • Target

    5b170565f7676fb17e6179b2dd3501148f9a6e26c005b53709aad958ca199906N.exe

  • Size

    29KB

  • MD5

    091c3f02090ee860b62004802c1c75b0

  • SHA1

    28083503bbb6e3f18914d000fc6406d399e045e8

  • SHA256

    5b170565f7676fb17e6179b2dd3501148f9a6e26c005b53709aad958ca199906

  • SHA512

    fac750bcf16d1e4f194ca937eb6cb3f9f113eef4c210a7395091cf30881599222c109cbd00f3671e51a5886d0e4a1a77b0e5db9ee353837e1d69396f3bd9454b

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/Zr:AEwVs+0jNDY1qi/qV

Malware Config

Signatures

  • Detects MyDoom family 7 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 23 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5b170565f7676fb17e6179b2dd3501148f9a6e26c005b53709aad958ca199906N.exe
    "C:\Users\Admin\AppData\Local\Temp\5b170565f7676fb17e6179b2dd3501148f9a6e26c005b53709aad958ca199906N.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:728
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:1664

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\0GUUC90F\default[2].htm

    Filesize

    305B

    MD5

    157431349a057954f4227efc1383ecad

    SHA1

    69ccc939e6b36aa1fabb96ad999540a5ab118c48

    SHA256

    8553409a8a3813197c474a95d9ae35630e2a67f8e6f9f33b3f39ef4c78a8bfac

    SHA512

    6405adcfa81b53980f448c489c1d13506d874d839925bffe5826479105cbf5ba194a7bdb93095585441c79c58de42f1dab1138b3d561011dc60f4b66d11e9284

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\WQOY74U4\search[1].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\tmp5FE0.tmp

    Filesize

    29KB

    MD5

    ee0f72b720f83c8b60a4b81c2da8c429

    SHA1

    911d66732d1eec8d328261547da2ab74f856774c

    SHA256

    228af03bef76a9478d5e4cab1972af221413e327416bf3b211b5aab53944ffb7

    SHA512

    ae0d6c80926c1a8a91c5cbf66ac26b358f2d28e62c52d2adb02adc43f5c78447eb44e064346a7c1992145e99b7923796d7ec49fdaa28039ed78b88addf3677d3

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    4bd8290a6701089334b82ff79e3bc16b

    SHA1

    e676caded569348f36e8782c86dd39510ac925b9

    SHA256

    73448c3d5e5632e57e65773a93c54c3c23e0f719995ba681418dc43382144f77

    SHA512

    cd2ce6d8e773d00144f5354c131ed40f5fe0ca0f3e2475f0833f10cd8f4aa3efec3b729f65fe6747c0e00835090643577b3199d4c1bc3b2819367f3507d2bbb0

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    aaa1535029807cfbd93f34f60bb30856

    SHA1

    d4a3d297aae05594fd8c270ee6df600400af8a7b

    SHA256

    0ef4f3de94eb512d7ee8f56f2c0c8c4fb9a2fc50738877627b4ace9910fa434b

    SHA512

    973f066579e1319080f3bc269fc7917f53961d6e27048d6843eff9a21b1b7c7e0b2ec10e39c302f02925b38b0276416f101f6521a6fc24b6a2a9353225675d75

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    fb093b834561b99417393aefdcd72160

    SHA1

    568e305c6ea44982829dfc094d9ab96cb2dd92d4

    SHA256

    d9018284cd9463408b60861033c0309c736c00d8ebea27b950ae7e769130ad7e

    SHA512

    fe6e359c0c3079b4dd849e9deac228886a5b7d162d92d65bf63b0e2406896275ee684515fe95832a12809f01b210858873c381b0247fff5e3c1f7118158377d2

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    370B

    MD5

    dbae54cd42b2e203c26e090fd172ad92

    SHA1

    e3ae7c257642e2bad0ce8d215de062655894dc16

    SHA256

    ae84dd6c46d113dc15d058791486e0ef75109c16a333ac8d127a1dff930933ff

    SHA512

    7e0220458af39a95d9b0518720b16680421775986b74664ba520d28ebd9c7bb6686b2a4a2f5ac1b4d19fa9b0ae5ea7209e13c4b125b812b03dc78f88d27b2a3c

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/728-13-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/728-155-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/728-32-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/728-151-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/728-162-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/728-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/728-205-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/728-100-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1664-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1664-101-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1664-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1664-152-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1664-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1664-156-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1664-161-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1664-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1664-163-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1664-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1664-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1664-207-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1664-5-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB