Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-11-2024 08:24

General

  • Target

    cb069ccff9b5289bd01cd6f458064f6adf1bdb599c583cde4f7df30b7a0bc5dd.exe

  • Size

    29KB

  • MD5

    7fb22991ee7ee00da972abb2f479d526

  • SHA1

    1fad3d604e890dd30de3570b8e57d3ece75c4c60

  • SHA256

    cb069ccff9b5289bd01cd6f458064f6adf1bdb599c583cde4f7df30b7a0bc5dd

  • SHA512

    452b34905f6dd75c0402e96d5f124fbdda99914b8811f41a5b4abefebdcae71de1d384e163091623da32312b050e71f469a3f9bdb3ec1f749310c8b9233aac22

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/M:AEwVs+0jNDY1qi/qU

Malware Config

Signatures

  • Detects MyDoom family 11 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 30 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cb069ccff9b5289bd01cd6f458064f6adf1bdb599c583cde4f7df30b7a0bc5dd.exe
    "C:\Users\Admin\AppData\Local\Temp\cb069ccff9b5289bd01cd6f458064f6adf1bdb599c583cde4f7df30b7a0bc5dd.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2004
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:232

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\321WJBEQ\default[4].htm

    Filesize

    312B

    MD5

    e5c2364375c0a8a786a9508a840b6299

    SHA1

    bec1874db0d2348274b6656d1383e262f73e2bc6

    SHA256

    51b67ae1066eb179562cf80a8a156bbd4b139b83072f610bf62c0b6d58ed17f3

    SHA512

    ee19a8fa40bc7e991ac289eb30ceec8264d6071f124e99791022961c99f25b97def4f13fa96149eb52786d1104d85d20410e65a333304c0df6ba858472a557d3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\321WJBEQ\default[8].htm

    Filesize

    312B

    MD5

    5431b34b55fc2e8dfe8e2e977e26e6b5

    SHA1

    87cf8feeb854e523871271b6f5634576de3e7c40

    SHA256

    3d7c76daab98368a0dd25cd184db039cdd5d1bc9bd6e9bb91b289119047f5432

    SHA512

    6f309dd924ba012486bcf0e3bafe64899007893ea9863b6f4e5428384ad23d9942c74d17c42a5cf9922a0e0fd8d61c287a2288a945a775586125d53376b9325c

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\321WJBEQ\search[1].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\9MFSIIMR\default[2].htm

    Filesize

    315B

    MD5

    14b82aec966e8e370a28053db081f4e9

    SHA1

    a0f30ebbdb4c69947d3bd41fa63ec4929dddd649

    SHA256

    202eada95ef503b303a05caf5a666f538236c7e697f5301fd178d994fa6e24cf

    SHA512

    ec04f1d86137dc4d75a47ba47bb2f2c912115372fa000cf986d13a04121aae9974011aa716c7da3893114e0d5d0e2fb680a6c2fd40a1f93f0e0bfd6fd625dfa7

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\GRYMSCZU\default[3].htm

    Filesize

    310B

    MD5

    2a8026547dafd0504845f41881ed3ab4

    SHA1

    bedb776ce5eb9d61e602562a926d0fe182d499db

    SHA256

    231fe7c979332b82ceccc3b3c0c2446bc2c3cab5c46fb7687c4bb579a8bba7ce

    SHA512

    1f6fa43fc0cf5cbdb22649a156f36914b2479a93d220bf0e23a32c086da46dd37e8f3a789e7a405abef0782e7b3151087d253c63c6cefcad10fd47c699fbcf97

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\GRYMSCZU\default[6].htm

    Filesize

    304B

    MD5

    267ddfdbb8d492b25de208d84b290f1c

    SHA1

    9f57d9f19f25549e1232489a0c101a92e851de2f

    SHA256

    ef1f87447ae1ab45548d2934cf0dbd15a32b86359ff9fccfa48d76c1badf6586

    SHA512

    0709aa62d39d419d335183235dcf328e1dfe6997bd9bfbdeb01bb050df8dcab63ec2d4f46e4718ab389fa8e12af66dec2e3019c8871ac6e40927a25cb706c6b3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\GRYMSCZU\default[9].htm

    Filesize

    308B

    MD5

    5243568476eb2052b2f3b67dc9053e86

    SHA1

    b126aa6506772f9024b76580bdf28b45e3a7f051

    SHA256

    2d458622dc76eb87e44cc7db89309efdf50f99821145ae86864fd1b714cbaa80

    SHA512

    3c68cef4e3daa4bca6e8b3aa5a31874be1e4dec38fe9781c6fe4890980744527d0c6818eeb519f8e6b322118e1f08302d85972fa7da4ba8be9421aabf9a77833

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\UV4TX9UP\default[2].htm

    Filesize

    304B

    MD5

    cde2c6ec81201bdd39579745c69d502f

    SHA1

    e025748a7d4361b2803140ed0f0abda1797f5388

    SHA256

    a81000fc443c3c99e0e653cca135e16747e63bccebd5052ed64d7ae6f63f227f

    SHA512

    de5ca6169b2bb42a452ebd2f92c23bad3a98c01845a875336d6affe7f0192c2782b1f66f149019c0b880410c836fc45b2e9157dcccc7ad0d9e5953521a2151d4

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\UV4TX9UP\default[3].htm

    Filesize

    312B

    MD5

    c15952329e9cd008b41f979b6c76b9a2

    SHA1

    53c58cc742b5a0273df8d01ba2779a979c1ff967

    SHA256

    5d065a88f9a1fb565c2d70e87148d469dd9dcbbefea4ccc8c181745eda748ab7

    SHA512

    6aecdd949abcd2cb54e2fe3e1171ee47c247aa3980a0847b9934f506ef9b2d3180831adf6554c68b0621f9f9f3cd88767ef9487bc6e51cecd6a8857099a7b296

  • C:\Users\Admin\AppData\Local\Temp\tmp48FE.tmp

    Filesize

    29KB

    MD5

    984f96418c7a34db4ff55e3686722ad6

    SHA1

    7b6a220eb942cfc0d6994440b0d6127ada7703b0

    SHA256

    66ea57aff22ac88ae2e67fc87e4efec1458df426831894181d8f71d7dd9eebed

    SHA512

    b94bfce2d82c4d73a95cbc55a3ee515e91beecb897c74f6221061600c2b44911830ee1a88822f423d0d8c36bec45ee81c6c50c7175218384e267ef109a3a6a7e

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    1b0c2dad16704e5d132ab9f85d1c795b

    SHA1

    b00a61f1fc8072738109a4001274903427f916d5

    SHA256

    396c31f501fb09535ef1bde6bb980a79d6693218aaedc851ab075eb64601972d

    SHA512

    252ff1c791949e7f04a66fb6d63d8433a0a9ae75ccc26ffedac1bdbfbf49b22d9c586e1e9b7ab73f2470cd8d12fd62b1953d7c061f39d0dd6b4dec6f7e32a5cc

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    1f6eac77126488c5080c085aaf023e17

    SHA1

    c963159411c695de2aa047926b54d59fd6735600

    SHA256

    4eceb13f9bfee97cc959eac4b5f7953846c4bc45844e063316fece7f82013502

    SHA512

    80a6e39e61f183776a2666d2d266a05268a34286f6bb8455522d2df730239b93b12723a46705ecac1ca8cc3722045557379ed392fb549482a005519f434e8af1

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    be0777810452450b1322ec9865dc2354

    SHA1

    f0019bba1016b49f0a907df68ff83c6cce40252e

    SHA256

    b35d7b07c0cdf3d98ed25618d0a5e6f0febd81c095d02e3fde3366a93fc10626

    SHA512

    8891154625641fb4729b4547a3d9b08ba4ab686400fc5b57a417a223ef30b8133321ad6a883fc9bb68cbe2d0af16143650d4945c21dc0f3fe0e78a4872d6f27b

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/232-146-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/232-299-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/232-139-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/232-5-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/232-141-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/232-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/232-98-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/232-244-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/232-157-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/232-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/232-186-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/232-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/232-271-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/232-211-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/232-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/232-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2004-156-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2004-27-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2004-238-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2004-270-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2004-210-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2004-97-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2004-185-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2004-298-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2004-138-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2004-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2004-13-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2004-140-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB