Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-12-2024 08:05

General

  • Target

    6ba1571021ed97f547aeb323402ed610b19f68b93c155915e469414a0f8b5126.exe

  • Size

    29KB

  • MD5

    adf3a812b6ec9585dfe9efee55875135

  • SHA1

    79e8f061cf28b10d5519c79e143c696b3ccb9916

  • SHA256

    6ba1571021ed97f547aeb323402ed610b19f68b93c155915e469414a0f8b5126

  • SHA512

    f99c84ecd09a6c59dd0a0c3df15403c0e6298534b29613f096d35b340886afa39c0a01cb8c5d5fee8364075dd472a6782aeb6e0f5c13d5cee418aeade0af9254

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/YhQ:AEwVs+0jNDY1qi/qAm

Malware Config

Signatures

  • Detects MyDoom family 5 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 21 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6ba1571021ed97f547aeb323402ed610b19f68b93c155915e469414a0f8b5126.exe
    "C:\Users\Admin\AppData\Local\Temp\6ba1571021ed97f547aeb323402ed610b19f68b93c155915e469414a0f8b5126.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1388
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2616

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\FGDWJGSY\search[1].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\tmpEC51.tmp

    Filesize

    29KB

    MD5

    92e29b76cd2098d55a67bd3d4aa186a1

    SHA1

    a7648bf55faf7146f843e0d25e90077802106bac

    SHA256

    9214294d80a6eb87a7e49759f08055f9a6c06b4d32f435d73f7f0d46fb80cc3a

    SHA512

    384140f3dbb03230c1896f036568d4cac1a57628fa9438f7edcb374847bff26ad7f2bfd5e5a39428cbb66304d54b2a52b8ef2bf7a3c2b7f90fdf00ae60729844

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    46c1794088548844a0e9f44ef399b117

    SHA1

    1dc861b9e67e802040242dc2e0bee8c339100366

    SHA256

    5d913184996137a38043800da58d39b57bd871c9279f7dc7be7c289c69e0ee90

    SHA512

    8b9d78f65cf536c3f1a42a062f0788eeea7a783c2fa9f0605b0dcae9997d6f17f87b9eb5efd5b39e3e90341a065b3310beaec1b09dd1845604e9f533840da486

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    f9d7677a1ec58eba58df76f3b0694fce

    SHA1

    859df9f3e102e59e475eeac3e58bfb2c042a9dbd

    SHA256

    d9d9d2e28ebe0d90ab11caa7f16ccc5af8faa33dbab168d00376a7394a92cc78

    SHA512

    eb085dfcd8949aee5f134a3895c34381fe42280c4b452a7155488bc7fd2746cfa572aa9290f1f152e8954fe1e85c3df614321c2137033e4309aac10c77f14a3a

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1388-39-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1388-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1388-168-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1388-154-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1388-13-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1388-44-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2616-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2616-40-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2616-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2616-45-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2616-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2616-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2616-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2616-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2616-155-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2616-7-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2616-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2616-169-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2616-173-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB