Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-12-2024 20:25

General

  • Target

    1cb1165bb8a05d07e4484d400e789b3b5020f252f62b8cfcde4d617366a87724.exe

  • Size

    29KB

  • MD5

    7eef46b5f748f5a893846c69cca3d15d

  • SHA1

    c7cd99233af357de2e46f020e131915e3691b7b7

  • SHA256

    1cb1165bb8a05d07e4484d400e789b3b5020f252f62b8cfcde4d617366a87724

  • SHA512

    2549ffdb38bcaab73a68862c6ac842e38709669c09fa85feebfebb6045e3d5c2c45949800e9d2b5578c0dfee57f48c4d798d3258f01c8ad6ec1b065214770938

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/TZm:AEwVs+0jNDY1qi/qg

Malware Config

Signatures

  • Detects MyDoom family 10 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 29 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1cb1165bb8a05d07e4484d400e789b3b5020f252f62b8cfcde4d617366a87724.exe
    "C:\Users\Admin\AppData\Local\Temp\1cb1165bb8a05d07e4484d400e789b3b5020f252f62b8cfcde4d617366a87724.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2040
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:3780

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\3DWZNJ32\default[3].htm

    Filesize

    305B

    MD5

    157431349a057954f4227efc1383ecad

    SHA1

    69ccc939e6b36aa1fabb96ad999540a5ab118c48

    SHA256

    8553409a8a3813197c474a95d9ae35630e2a67f8e6f9f33b3f39ef4c78a8bfac

    SHA512

    6405adcfa81b53980f448c489c1d13506d874d839925bffe5826479105cbf5ba194a7bdb93095585441c79c58de42f1dab1138b3d561011dc60f4b66d11e9284

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\3DWZNJ32\default[4].htm

    Filesize

    304B

    MD5

    cde2c6ec81201bdd39579745c69d502f

    SHA1

    e025748a7d4361b2803140ed0f0abda1797f5388

    SHA256

    a81000fc443c3c99e0e653cca135e16747e63bccebd5052ed64d7ae6f63f227f

    SHA512

    de5ca6169b2bb42a452ebd2f92c23bad3a98c01845a875336d6affe7f0192c2782b1f66f149019c0b880410c836fc45b2e9157dcccc7ad0d9e5953521a2151d4

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\3DWZNJ32\default[5].htm

    Filesize

    308B

    MD5

    5243568476eb2052b2f3b67dc9053e86

    SHA1

    b126aa6506772f9024b76580bdf28b45e3a7f051

    SHA256

    2d458622dc76eb87e44cc7db89309efdf50f99821145ae86864fd1b714cbaa80

    SHA512

    3c68cef4e3daa4bca6e8b3aa5a31874be1e4dec38fe9781c6fe4890980744527d0c6818eeb519f8e6b322118e1f08302d85972fa7da4ba8be9421aabf9a77833

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\OIPZWEW8\default[4].htm

    Filesize

    313B

    MD5

    ffb72ab4faba49ad441ce07db37dd8b6

    SHA1

    194e13c1c32ebb6e7a1dc912261cbd58a82ff71e

    SHA256

    7bd7c3676e98ddde8e0d5b63dd22cb9379d975bcd1d68884c97565cdd8d03660

    SHA512

    517be20d2442489ce39b48dc7f9f6f13f8c45d02703fb1865071f553d36b2289f5abc26c6089fc0bfad1a41fe318bf4b5a806915c5e45898ac744b7e4ed30257

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\YB8IB6GH\default[1].htm

    Filesize

    312B

    MD5

    c15952329e9cd008b41f979b6c76b9a2

    SHA1

    53c58cc742b5a0273df8d01ba2779a979c1ff967

    SHA256

    5d065a88f9a1fb565c2d70e87148d469dd9dcbbefea4ccc8c181745eda748ab7

    SHA512

    6aecdd949abcd2cb54e2fe3e1171ee47c247aa3980a0847b9934f506ef9b2d3180831adf6554c68b0621f9f9f3cd88767ef9487bc6e51cecd6a8857099a7b296

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\YB8IB6GH\default[2].htm

    Filesize

    312B

    MD5

    5431b34b55fc2e8dfe8e2e977e26e6b5

    SHA1

    87cf8feeb854e523871271b6f5634576de3e7c40

    SHA256

    3d7c76daab98368a0dd25cd184db039cdd5d1bc9bd6e9bb91b289119047f5432

    SHA512

    6f309dd924ba012486bcf0e3bafe64899007893ea9863b6f4e5428384ad23d9942c74d17c42a5cf9922a0e0fd8d61c287a2288a945a775586125d53376b9325c

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\YB8IB6GH\search[2].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\tmp725C.tmp

    Filesize

    29KB

    MD5

    195317f409a139b7bcaf9d5fc85a5064

    SHA1

    70a02de4ab324a3561e853d3e08e6851994722b6

    SHA256

    96734e5d129f548c7b6f4a258b9229337006adf34aad9db2b6ec4265f5150be4

    SHA512

    433a866fa4026f4f6f113929a04a9652ae6090ae8e18e840fae81287228980f6755e6e1f6347857ef5539c7625e7b746f1442dba06aac57cde4f9bac0696bdcc

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    384B

    MD5

    72eb298ca8cf78d59cd78fb6cb41be6e

    SHA1

    7c4989150af4d9b03bde84ea1269418df93622ac

    SHA256

    e5de277e6fa16277048429e9bee8c8d498bf50cc0874ce3e5bda3e4acee2d6de

    SHA512

    da62e05eb2557a1fd24a1aa84892f380582e6340e00071d59f0cbe03a7b532457c94c1529e4973b20b2e1f06db66a41b858233abc8ae71730ca743adf26e23c9

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    384B

    MD5

    7905c66518481584e77b60922e7c977b

    SHA1

    fe0c02d789f359f79d247bd5df383b8bbb71cd20

    SHA256

    407904c12da58e93e6c87a5e09c0311f3ed60be97747afa18a1310b892ef06e9

    SHA512

    f7269975568c8537b57917984ded8eac4c1723b13160430f52a7e78d45f36b9cb66b057cd706ac2a51a3ee8af6f41cce053483d68108cab950a93ddc1e0f59b0

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    384B

    MD5

    9c572a7b84ffc1113b4a5cc61990dc3a

    SHA1

    4dfe568236876fc650c6035d61ef89a5b4411ba8

    SHA256

    e5c6e38db159b2fd5b6164ca8d8f316481a3f3216b35dd43c4e5ba6c55ff1394

    SHA512

    313674d774be655ecb839ac42825b35becceef9f86f4db988aeb8fb0cdf19cdba573afe06292593e58aa7b3916759b81685ce8048e2ab54cbc1b194f361d696d

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2040-158-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2040-212-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2040-103-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2040-324-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2040-32-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2040-154-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2040-13-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2040-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2040-278-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2040-242-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2040-165-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3780-159-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3780-243-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3780-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3780-217-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3780-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3780-164-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3780-179-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3780-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3780-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3780-279-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3780-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3780-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3780-155-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3780-104-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3780-325-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3780-5-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB