Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-11-2024 03:16

General

  • Target

    d9c5f2c1a130c8222cdde1e4461976e9c47d2b47be7b59ce2928f01c61cceaa2.exe

  • Size

    29KB

  • MD5

    10f1587ce1e91eebc0a19a31b1043037

  • SHA1

    53f5927715214df4d85a9330884d99935a88f487

  • SHA256

    d9c5f2c1a130c8222cdde1e4461976e9c47d2b47be7b59ce2928f01c61cceaa2

  • SHA512

    7680d5f888b90c365afb711b2f43608fba89c917d27e243f298a5859d7618b6adbca99bd5756b2ecc539143d2d424e0f9b982c776626cb044f1df6b686bc2f55

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/5:AEwVs+0jNDY1qi/qB

Malware Config

Signatures

  • Detects MyDoom family 9 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 28 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d9c5f2c1a130c8222cdde1e4461976e9c47d2b47be7b59ce2928f01c61cceaa2.exe
    "C:\Users\Admin\AppData\Local\Temp\d9c5f2c1a130c8222cdde1e4461976e9c47d2b47be7b59ce2928f01c61cceaa2.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1468
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2504

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\0TSRVAPX\search[1].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\9PMCFZKU\default[2].htm

    Filesize

    310B

    MD5

    2a8026547dafd0504845f41881ed3ab4

    SHA1

    bedb776ce5eb9d61e602562a926d0fe182d499db

    SHA256

    231fe7c979332b82ceccc3b3c0c2446bc2c3cab5c46fb7687c4bb579a8bba7ce

    SHA512

    1f6fa43fc0cf5cbdb22649a156f36914b2479a93d220bf0e23a32c086da46dd37e8f3a789e7a405abef0782e7b3151087d253c63c6cefcad10fd47c699fbcf97

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\9PMCFZKU\default[6].htm

    Filesize

    311B

    MD5

    cb42662caffe525e9957c942617edf06

    SHA1

    615009db9a1a242579e639ee0fc7a2a765095bfe

    SHA256

    312bf5c9a1a122abc6361bf8ed01a44346285b962c0d273ef2de0eb796ae1b15

    SHA512

    3e6777f1f74f64fff6cb2bd1a81a6c08d9a64feeebc3deb7cacb8f0f41b23a5c59a8e6294b99c76dd386aaaf9043a1a252ac47910fe1801bdc2995f7b675692c

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\JAZ6MGFU\default[2].htm

    Filesize

    304B

    MD5

    267ddfdbb8d492b25de208d84b290f1c

    SHA1

    9f57d9f19f25549e1232489a0c101a92e851de2f

    SHA256

    ef1f87447ae1ab45548d2934cf0dbd15a32b86359ff9fccfa48d76c1badf6586

    SHA512

    0709aa62d39d419d335183235dcf328e1dfe6997bd9bfbdeb01bb050df8dcab63ec2d4f46e4718ab389fa8e12af66dec2e3019c8871ac6e40927a25cb706c6b3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\JAZ6MGFU\default[3].htm

    Filesize

    312B

    MD5

    c15952329e9cd008b41f979b6c76b9a2

    SHA1

    53c58cc742b5a0273df8d01ba2779a979c1ff967

    SHA256

    5d065a88f9a1fb565c2d70e87148d469dd9dcbbefea4ccc8c181745eda748ab7

    SHA512

    6aecdd949abcd2cb54e2fe3e1171ee47c247aa3980a0847b9934f506ef9b2d3180831adf6554c68b0621f9f9f3cd88767ef9487bc6e51cecd6a8857099a7b296

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\JAZ6MGFU\default[4].htm

    Filesize

    304B

    MD5

    cde2c6ec81201bdd39579745c69d502f

    SHA1

    e025748a7d4361b2803140ed0f0abda1797f5388

    SHA256

    a81000fc443c3c99e0e653cca135e16747e63bccebd5052ed64d7ae6f63f227f

    SHA512

    de5ca6169b2bb42a452ebd2f92c23bad3a98c01845a875336d6affe7f0192c2782b1f66f149019c0b880410c836fc45b2e9157dcccc7ad0d9e5953521a2151d4

  • C:\Users\Admin\AppData\Local\Temp\tmpBA25.tmp

    Filesize

    29KB

    MD5

    9bfd4a37d503eafb9dcc02dfe4b91e77

    SHA1

    220794d96b416189be6df9cdee7336879fdd3975

    SHA256

    fc7e9b84d11ce935bf400829eef6b7acded560246513f9fdaf28dcb197da4ef2

    SHA512

    91ef501765828877cdbef8ae965ce700239f374f8104e0ad363ae4be64b789fe783234dfe3c327fb4885944cb545a6bafd6b7a8433fef1000ce97b2671175808

  • C:\Users\Admin\AppData\Local\Temp\tmpBA86.tmp

    Filesize

    29KB

    MD5

    dfc82ff105707d3f5a5db8030584bf5d

    SHA1

    48ab16e9b398f35ceccf777a3eb1354822726678

    SHA256

    92d498338486f6f0c5263cdf439bed696a305a87678f32a997b20ad09d305cce

    SHA512

    3431ab4193848768d5e2f7669ed10f053e7f195e9df38c786f585e7c07ca098f84aa0f00a1ebc2a0a34e22f01d54354f77df58fbc88aa67f4aa9f6a30eec88a3

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    384B

    MD5

    451efe21146465849967d73682de65e9

    SHA1

    3322cfa8d3baff273f1e548c77769467e6a3d0dd

    SHA256

    2d8adf789eb5f84de773d143845067ef001abe397a1a9c67a87c4a180e98cd4c

    SHA512

    e80a10c65ddab9467ede521fb9aa75d15359f53bb607e7fb75ec8dc8853ffef72e1f22686d3e1ece6000e758488a1c5dfb55b77da9c5a67480cd49313c03d419

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    384B

    MD5

    c5c4603cb3994977714b13c41b869aa6

    SHA1

    24906dbb20fdcfa21a88522d87c69dd4ddcf0953

    SHA256

    8f6e153c3bce349f1a31320ef8f54ea22e6f639d23fd926944539102e51cced5

    SHA512

    2c6ab82ad8efce31fa4d684246f36ba0131433de97018e091e6f7930daa34f9673ef0e3c49dc520927aa069f0c9f815d3f872044d0c1e9cad80621ac05392794

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    384B

    MD5

    da44bb334cb5cd1ad25ded5244203819

    SHA1

    f9a6631dde47616c0e1496abe1e75de288eff177

    SHA256

    4daa763723f7b6ba1f04cb380be2b330f61b9885ab6bd49c4f9ea0ce93c19448

    SHA512

    00f503905b46bcf3bf0bb14beb19e57d0f72cc34871fa59a6f53c70d2e29baff65557cdc97bd3d96171ee43ec6b55261265c6787b96ba179f7cde12faab7a4b1

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1468-309-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1468-37-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1468-220-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1468-267-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1468-110-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1468-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1468-167-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1468-156-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1468-13-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1468-160-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2504-111-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2504-163-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2504-161-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2504-157-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2504-179-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2504-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2504-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2504-223-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2504-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2504-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2504-268-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2504-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2504-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2504-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2504-310-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2504-5-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB