Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-12-2024 23:51

General

  • Target

    9e5519dc682f70f48bc85dd05c77af9f47f5d28410b351c1e3ebc0d3c3810bcf.exe

  • Size

    29KB

  • MD5

    09e6b58f586380051bb53ec09e2e7364

  • SHA1

    cb8c872a77ad823731658602d5873aac64f863c9

  • SHA256

    9e5519dc682f70f48bc85dd05c77af9f47f5d28410b351c1e3ebc0d3c3810bcf

  • SHA512

    7a3c03e99ed5776340d9d6c1e4afc6b3e80f70cf2e02814920a710a9f7a396372ba07f7c7fc942c8a6214d062944288b8da24215e5cb12599dd03c7c17278fec

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/JN:AEwVs+0jNDY1qi/qP

Malware Config

Signatures

  • Detects MyDoom family 6 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9e5519dc682f70f48bc85dd05c77af9f47f5d28410b351c1e3ebc0d3c3810bcf.exe
    "C:\Users\Admin\AppData\Local\Temp\9e5519dc682f70f48bc85dd05c77af9f47f5d28410b351c1e3ebc0d3c3810bcf.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3192
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:732

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\3DWZNJ32\search[1].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\azlQy.log

    Filesize

    320B

    MD5

    e65ddab71c3c01df2514cb4d5934b246

    SHA1

    5099bd712a741fda859b94bc358815fdb4023f9c

    SHA256

    9bed27290f408374824c710a298e60f848b0be46efcb6fb361a2040758ddc316

    SHA512

    167c9a7af78ea55e5cf68bd1b6cf451d8c58fba4f6a35f2a5504daa4c563288e5e979c51033a18122c5fbcd02bc916e19eb54720ec41f1d78ca3aab3cee99b7b

  • C:\Users\Admin\AppData\Local\Temp\tmpBD0.tmp

    Filesize

    29KB

    MD5

    a6c11baf248b54026440bf0e2bbd7b8f

    SHA1

    79c2e0919e3b82c6f4a22fa4a23dc1b3d1521b32

    SHA256

    71c908a87774657f440c000c9190193e612b66ca929459f99aeb1c4d00e23596

    SHA512

    ba0a5f1c3957bf90bc9937e1aaba031b5b18380abf3b77eaf5fa0553e455f3f1c1a1437713d64b1e8287b5441b9592e94d2b6520bae159ef1dfb775a57b89ae0

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    d5b8d9466424462457da6c2c47e17a41

    SHA1

    e88cba184dfc4d2346bd135b9acd4e5ff385c7e8

    SHA256

    4050345b90fe334055d892f137f8369da85835ba37fe5ca1f72a779f0946a6d3

    SHA512

    9b7aedfe69762caf3e9f06479ddf4da4db65f208b424553922fedfc19732ed3739c3f559960b735ce7c1f2ec0fb990824aa0aa35f308aaa17871cd7462288cf7

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    eaa7a874d7d434baba8a13405be830c9

    SHA1

    4bb49832301c6c68b0ab9d67365212422b195d6b

    SHA256

    871cb0d2180716278ffdf817161579a3242ab71d10657add34cca3c3876c36cb

    SHA512

    cd9101a034bd757ac541b7932efb4b84ac3171b36ce6ba01b68c05dfb51c957309abc7a334d9275b328bffc804c9354de1ad561d0a932b852ad25a239d2e1fd7

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    dc5360c63488025cf0ef11cb817ba896

    SHA1

    264f4851b9659fe0b292994ceb8f24b1e138d291

    SHA256

    1edc55b498d7ca04c94a49818df89f38f27b29a9087db641ab11d3fc63cfdbdd

    SHA512

    b26b465129c63bcc7207e1cadd8786003b848f4dd5b2aa6aaea70bccc4709844b020c7f3f093991627ed9374674ab02766aeef2209794550a176e99999c50b83

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/732-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/732-156-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/732-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/732-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/732-40-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/732-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/732-45-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/732-5-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/732-50-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/732-167-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/732-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/732-162-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/732-127-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/732-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/732-160-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/732-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3192-155-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3192-159-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3192-13-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3192-126-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3192-166-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3192-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3192-49-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB