Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-11-2024 05:09

General

  • Target

    9b81cd810d0d5df83421566be57d8c43d50fab258c94339200e70a82f8806805.exe

  • Size

    41KB

  • MD5

    be3341e79b2f12499de7c15ca4ec94a7

  • SHA1

    f776f7211c191ea6e0a94f01a41009bf4e62506c

  • SHA256

    9b81cd810d0d5df83421566be57d8c43d50fab258c94339200e70a82f8806805

  • SHA512

    68bfd6a214dc0a52cbf422c59652992190046d1db5c1f79462fae12b9b72e96dbbb63f69953a0c3ed290e15426f1447ccf2d5e1dac72b9a2b749a142b9de837a

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/M:AEwVs+0jNDY1qi/qE

Malware Config

Signatures

  • Detects MyDoom family 11 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 30 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9b81cd810d0d5df83421566be57d8c43d50fab258c94339200e70a82f8806805.exe
    "C:\Users\Admin\AppData\Local\Temp\9b81cd810d0d5df83421566be57d8c43d50fab258c94339200e70a82f8806805.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3180
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2208

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\2YUS9Q6F\default[1].htm

    Filesize

    312B

    MD5

    c15952329e9cd008b41f979b6c76b9a2

    SHA1

    53c58cc742b5a0273df8d01ba2779a979c1ff967

    SHA256

    5d065a88f9a1fb565c2d70e87148d469dd9dcbbefea4ccc8c181745eda748ab7

    SHA512

    6aecdd949abcd2cb54e2fe3e1171ee47c247aa3980a0847b9934f506ef9b2d3180831adf6554c68b0621f9f9f3cd88767ef9487bc6e51cecd6a8857099a7b296

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\2YUS9Q6F\default[3].htm

    Filesize

    313B

    MD5

    ffb72ab4faba49ad441ce07db37dd8b6

    SHA1

    194e13c1c32ebb6e7a1dc912261cbd58a82ff71e

    SHA256

    7bd7c3676e98ddde8e0d5b63dd22cb9379d975bcd1d68884c97565cdd8d03660

    SHA512

    517be20d2442489ce39b48dc7f9f6f13f8c45d02703fb1865071f553d36b2289f5abc26c6089fc0bfad1a41fe318bf4b5a806915c5e45898ac744b7e4ed30257

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\6IJLDY7V\default[2].htm

    Filesize

    312B

    MD5

    5431b34b55fc2e8dfe8e2e977e26e6b5

    SHA1

    87cf8feeb854e523871271b6f5634576de3e7c40

    SHA256

    3d7c76daab98368a0dd25cd184db039cdd5d1bc9bd6e9bb91b289119047f5432

    SHA512

    6f309dd924ba012486bcf0e3bafe64899007893ea9863b6f4e5428384ad23d9942c74d17c42a5cf9922a0e0fd8d61c287a2288a945a775586125d53376b9325c

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\6IJLDY7V\default[7].htm

    Filesize

    304B

    MD5

    267ddfdbb8d492b25de208d84b290f1c

    SHA1

    9f57d9f19f25549e1232489a0c101a92e851de2f

    SHA256

    ef1f87447ae1ab45548d2934cf0dbd15a32b86359ff9fccfa48d76c1badf6586

    SHA512

    0709aa62d39d419d335183235dcf328e1dfe6997bd9bfbdeb01bb050df8dcab63ec2d4f46e4718ab389fa8e12af66dec2e3019c8871ac6e40927a25cb706c6b3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\6IJLDY7V\default[9].htm

    Filesize

    310B

    MD5

    2a8026547dafd0504845f41881ed3ab4

    SHA1

    bedb776ce5eb9d61e602562a926d0fe182d499db

    SHA256

    231fe7c979332b82ceccc3b3c0c2446bc2c3cab5c46fb7687c4bb579a8bba7ce

    SHA512

    1f6fa43fc0cf5cbdb22649a156f36914b2479a93d220bf0e23a32c086da46dd37e8f3a789e7a405abef0782e7b3151087d253c63c6cefcad10fd47c699fbcf97

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\6IJLDY7V\search[2].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\H4VCA4X1\default[1].htm

    Filesize

    315B

    MD5

    14b82aec966e8e370a28053db081f4e9

    SHA1

    a0f30ebbdb4c69947d3bd41fa63ec4929dddd649

    SHA256

    202eada95ef503b303a05caf5a666f538236c7e697f5301fd178d994fa6e24cf

    SHA512

    ec04f1d86137dc4d75a47ba47bb2f2c912115372fa000cf986d13a04121aae9974011aa716c7da3893114e0d5d0e2fb680a6c2fd40a1f93f0e0bfd6fd625dfa7

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\H4VCA4X1\default[4].htm

    Filesize

    308B

    MD5

    5243568476eb2052b2f3b67dc9053e86

    SHA1

    b126aa6506772f9024b76580bdf28b45e3a7f051

    SHA256

    2d458622dc76eb87e44cc7db89309efdf50f99821145ae86864fd1b714cbaa80

    SHA512

    3c68cef4e3daa4bca6e8b3aa5a31874be1e4dec38fe9781c6fe4890980744527d0c6818eeb519f8e6b322118e1f08302d85972fa7da4ba8be9421aabf9a77833

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\H4VCA4X1\default[6].htm

    Filesize

    312B

    MD5

    68aaab294418cf29e2bfe108b83d5e0e

    SHA1

    6d0fe2d9c14dd6a8d945624c99917129d876c408

    SHA256

    ce8372f561e15cf3fbe226108a689130fe678a809e571fdf337051affc9e8553

    SHA512

    62631eb0542f5fe92b37ad31d81a17926229f3636f5961c2c6263c254a19493850d200536230ee14528579dd59efb8c09b9a3ecf3f62f147d1817419f9c950b9

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\H4VCA4X1\default[7].htm

    Filesize

    304B

    MD5

    cde2c6ec81201bdd39579745c69d502f

    SHA1

    e025748a7d4361b2803140ed0f0abda1797f5388

    SHA256

    a81000fc443c3c99e0e653cca135e16747e63bccebd5052ed64d7ae6f63f227f

    SHA512

    de5ca6169b2bb42a452ebd2f92c23bad3a98c01845a875336d6affe7f0192c2782b1f66f149019c0b880410c836fc45b2e9157dcccc7ad0d9e5953521a2151d4

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\W9QJOIKH\default[2].htm

    Filesize

    303B

    MD5

    bcff225d207b6681a01ce639f790b613

    SHA1

    529dbb5ff6798cabb783b8c10c3e689e2021c521

    SHA256

    42c0f0033e6d1faa7c7d0a3e9caa3164267aec10d9d6066c1bf52b94c3691303

    SHA512

    c0bdb69112b649b4160a80cdd56c6105ad0d834ef2278bb53eddc7157ec0f811e36621f76c247bba6b25c9e855b0a51035025378a18b9c9fd1c672ddde7d688d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\W9QJOIKH\default[7].htm

    Filesize

    315B

    MD5

    e510f9586fd45ddb7f0c00cc01b5bb78

    SHA1

    0f49be1ea6f9228f7fa5877a74df5913d500f44c

    SHA256

    06dc56e918b87be102dbef5a82c2b9e572d2e4dd4e778026ab8aa59ec58c454c

    SHA512

    4a6cd27994a9bab95b152bd6be520dfa186b3b067345a350ced80933757ce875bf53cdaf3413ddf1ed14968adc233f7cb6bb2fcda0fa19c4d68e2e9d86416b90

  • C:\Users\Admin\AppData\Local\Temp\ciwwh.log

    Filesize

    128B

    MD5

    e376d651568e7eb129cc0e330ec3ebe5

    SHA1

    c6c9b8ac4b2eb2646c6d79ced6e079d89bf51655

    SHA256

    445454c6367b320f4b8baf4a1b327a115034e427673369c27f7660320aa050ab

    SHA512

    c2aafca461541d796972bb0beb975bda1651ccb1b0922b6827327d79cd39ae1119c5a4836c279836ca6906eab24afa61ce38c1dfbf5247bc9e530880ebb25f99

  • C:\Users\Admin\AppData\Local\Temp\tmp590A.tmp

    Filesize

    41KB

    MD5

    ed91f4ae4f2684d34b1029c131b28794

    SHA1

    c245c1ab7e1061b8e3f9ff4905fb418c6e200ccc

    SHA256

    02cce79ee941362cb6f5e7c5c7f050188c7fbcae73833cd93bf2eb1e5a095936

    SHA512

    4e17796fa9d6f853f32276334d7ab39430b8677c59de3efb996e2fad84fbdb7a2cfce812cd94affb58909c67fc3fb6005e52768b88f79ce47d0ce197a0d43118

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    160B

    MD5

    2c630a7dec9f73c68872c551aad07258

    SHA1

    bcdf1409d34b21bf2e8e1d578ebd4a1445ca03e2

    SHA256

    f8c8567063e5316c2cfa5cb3409b1dc5f91a7b7593a677cf1cb7a785ea370f13

    SHA512

    8de64a2f2a558f52dc842795c6d046c3cfe87adc3c6b0468994b128942f9c96b62d2ab5d6018832100630534853bf8b200a7acdd5a78bf435a1e65ca04ad5134

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    160B

    MD5

    b5ac9d76affb034990bb22e2033f33ad

    SHA1

    0b8a8bfe34ac434240f239870fae17c297b1422c

    SHA256

    637540a6c4c93e35822823ecfeda462c185ce30c461430d8421faea9467b220b

    SHA512

    004cc9874526ff5f445ef1890a9ad09b982b6378f0984099b71b36da15e570a0c7d3302dde25c4ab4c68fea187fa778c379348b3824da62061eeb6eb4a90764c

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    160B

    MD5

    52fa2476af89370a82d60db1fd0ce0ab

    SHA1

    97a3b5ac9f080cca5ecb719b1c9b1cde8800829f

    SHA256

    2ebe011c19425c676941811d29642790a9e0f9521b7715762898440bba5dee1a

    SHA512

    bd5206d70c911b71202a718442389be44a424a5e885a0c624761a6744833b3a25cadfddcea99e5a37d6d5740def599f76c21e3783e5c8f72d6d046b832fe03bf

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2208-349-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2208-141-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2208-148-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2208-5-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2208-103-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2208-167-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2208-143-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2208-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2208-203-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2208-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2208-234-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2208-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2208-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2208-271-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2208-308-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2208-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3180-162-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3180-307-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3180-27-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3180-270-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3180-229-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3180-13-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3180-199-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3180-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3180-348-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3180-101-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3180-142-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3180-138-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB