Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-11-2024 20:04

General

  • Target

    1b8c004dfa38cd62109f1eb1c6934cb34cb22fdd7bfb683654fc38c55ff9a216.exe

  • Size

    29KB

  • MD5

    2c05e9ef00ce5c07f55d1995773367a7

  • SHA1

    c9b539fd5636b33e68f8bc244b39871b0d3a9b3c

  • SHA256

    1b8c004dfa38cd62109f1eb1c6934cb34cb22fdd7bfb683654fc38c55ff9a216

  • SHA512

    24e3bc4116ccef0eceb4e2c35d31b591dd7337ee5f7fc064deddbd257073c13660dd7616d5da53bc4fd4c7c78d78958bca351ad3b56aee8b5f65e7ed300e2078

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/s:AEwVs+0jNDY1qi/qU

Malware Config

Signatures

  • Detects MyDoom family 11 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 30 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1b8c004dfa38cd62109f1eb1c6934cb34cb22fdd7bfb683654fc38c55ff9a216.exe
    "C:\Users\Admin\AppData\Local\Temp\1b8c004dfa38cd62109f1eb1c6934cb34cb22fdd7bfb683654fc38c55ff9a216.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:5088
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2024

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\GPUS7TYC\default[5].htm

    Filesize

    311B

    MD5

    cb42662caffe525e9957c942617edf06

    SHA1

    615009db9a1a242579e639ee0fc7a2a765095bfe

    SHA256

    312bf5c9a1a122abc6361bf8ed01a44346285b962c0d273ef2de0eb796ae1b15

    SHA512

    3e6777f1f74f64fff6cb2bd1a81a6c08d9a64feeebc3deb7cacb8f0f41b23a5c59a8e6294b99c76dd386aaaf9043a1a252ac47910fe1801bdc2995f7b675692c

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\HA5FC889\default[1].htm

    Filesize

    312B

    MD5

    c15952329e9cd008b41f979b6c76b9a2

    SHA1

    53c58cc742b5a0273df8d01ba2779a979c1ff967

    SHA256

    5d065a88f9a1fb565c2d70e87148d469dd9dcbbefea4ccc8c181745eda748ab7

    SHA512

    6aecdd949abcd2cb54e2fe3e1171ee47c247aa3980a0847b9934f506ef9b2d3180831adf6554c68b0621f9f9f3cd88767ef9487bc6e51cecd6a8857099a7b296

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\HA5FC889\search[1].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\HOI3BGS3\default[1].htm

    Filesize

    312B

    MD5

    e5c2364375c0a8a786a9508a840b6299

    SHA1

    bec1874db0d2348274b6656d1383e262f73e2bc6

    SHA256

    51b67ae1066eb179562cf80a8a156bbd4b139b83072f610bf62c0b6d58ed17f3

    SHA512

    ee19a8fa40bc7e991ac289eb30ceec8264d6071f124e99791022961c99f25b97def4f13fa96149eb52786d1104d85d20410e65a333304c0df6ba858472a557d3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\P2UT3MS5\default[1].htm

    Filesize

    313B

    MD5

    ffb72ab4faba49ad441ce07db37dd8b6

    SHA1

    194e13c1c32ebb6e7a1dc912261cbd58a82ff71e

    SHA256

    7bd7c3676e98ddde8e0d5b63dd22cb9379d975bcd1d68884c97565cdd8d03660

    SHA512

    517be20d2442489ce39b48dc7f9f6f13f8c45d02703fb1865071f553d36b2289f5abc26c6089fc0bfad1a41fe318bf4b5a806915c5e45898ac744b7e4ed30257

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\P2UT3MS5\default[6].htm

    Filesize

    304B

    MD5

    cde2c6ec81201bdd39579745c69d502f

    SHA1

    e025748a7d4361b2803140ed0f0abda1797f5388

    SHA256

    a81000fc443c3c99e0e653cca135e16747e63bccebd5052ed64d7ae6f63f227f

    SHA512

    de5ca6169b2bb42a452ebd2f92c23bad3a98c01845a875336d6affe7f0192c2782b1f66f149019c0b880410c836fc45b2e9157dcccc7ad0d9e5953521a2151d4

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\P2UT3MS5\default[8].htm

    Filesize

    310B

    MD5

    2a8026547dafd0504845f41881ed3ab4

    SHA1

    bedb776ce5eb9d61e602562a926d0fe182d499db

    SHA256

    231fe7c979332b82ceccc3b3c0c2446bc2c3cab5c46fb7687c4bb579a8bba7ce

    SHA512

    1f6fa43fc0cf5cbdb22649a156f36914b2479a93d220bf0e23a32c086da46dd37e8f3a789e7a405abef0782e7b3151087d253c63c6cefcad10fd47c699fbcf97

  • C:\Users\Admin\AppData\Local\Temp\tmp7220.tmp

    Filesize

    29KB

    MD5

    3ba79ec918f2d8f675b63bf5c38720c6

    SHA1

    cdf0ed67ed7b300a384663a145473d1955d9aaa8

    SHA256

    e4bfa6a86d850248a38acafec88de7401f2ecbb0df04aae85c7f1c2142cf8666

    SHA512

    35c520c9f9c64919b6331675f0d98c1e6fee4fcf5dbd866bccbc5d60b3490440e508494f557f25aac9a0450d0f2e896c2697065833a112028c39bcd6b729aed9

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    eadd46d2222f9b62f01bdd6d18a527bd

    SHA1

    da4533e1fbf299f44b4a3c632be9f62a65ca7316

    SHA256

    04f2b25603bea2e2b82f26f81c1c952309f078d9b3811dfcf9275143838b6ec9

    SHA512

    eb7da26d0422211e0c1c5b74d1febbb727f41cf5355a3beae0b07525af8181ffc8dd06f8d0954e93782a58dfa0facdca7ac8a271d1c52e767c7e9194ec817b6d

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    42dea8d7f30eb69ad03a9ae9aecf711b

    SHA1

    be01ed286cf708ff3cd4884bc00f6a1b006dfcd8

    SHA256

    817936a0bbf82cabe888d8e46c83f6a26219c23a849ca5126b89bb5b8104b1b2

    SHA512

    32d9eb04495ea9c27fd1dc805680d4662d745c45f1ea863c45d42d1ab21189aa82b1fb78afcbac0ecec4db640978e805ef9dc4c009ce94d245974a640ca89c4b

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    89c2e79185adfb4b0dc129664fac6eb6

    SHA1

    12529bf3167bfe0077588314f1ecc30696df47c1

    SHA256

    cf576c89dda1b590d6deb3701a4f9cad3a7b94ea637dc2dcd7283a0ca682971b

    SHA512

    d63f7945ea075e268b7d48c3302712a0b9b76ea3e0aea6a58bb3a92512fb9242c12090eb64e29ea71e9b6e1b608262f0f095d50fe34a5372376683769d4ff572

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    219c919570aebfd62db802a92e39cb21

    SHA1

    5385aa40b91b46152af540663a252ceb874033f6

    SHA256

    bd4a7db4558623b3459b4d999f4ed6878df2a88614b104f6a47907d0c1fb62de

    SHA512

    5fe607d26edc9917cec7415b607583d73f9e004edbc44dd5131aed948f58acc1c77ed11cda09d9e316a16cb869aa2d55b3c01f8769036a232cc94c1ae2378757

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2024-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2024-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2024-6-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2024-142-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2024-96-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2024-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2024-155-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2024-159-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2024-324-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2024-164-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2024-292-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2024-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2024-200-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2024-264-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2024-228-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2024-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5088-27-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/5088-262-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/5088-225-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/5088-95-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/5088-199-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/5088-288-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/5088-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/5088-323-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/5088-163-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/5088-154-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/5088-13-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/5088-141-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB