Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-12-2024 01:38

General

  • Target

    af89c22b74462371bce7293021086ee9a79684e5e828fa889f78c897cd1094e4.exe

  • Size

    29KB

  • MD5

    93db46b3ed3a8ee25afc6b8d583df08a

  • SHA1

    4371fa8ec69eddc0e14979c2eca13397133aa0b4

  • SHA256

    af89c22b74462371bce7293021086ee9a79684e5e828fa889f78c897cd1094e4

  • SHA512

    9bf8dd5b4925c062da5e22984064676a7bde344abc7e845d94c378b37daacdf7bbb03843863b3ce480a4968759aaa643dd2e03406f2796bd4d81722eee7c41f3

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/K:AEwVs+0jNDY1qi/qC

Malware Config

Signatures

  • Detects MyDoom family 10 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 29 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\af89c22b74462371bce7293021086ee9a79684e5e828fa889f78c897cd1094e4.exe
    "C:\Users\Admin\AppData\Local\Temp\af89c22b74462371bce7293021086ee9a79684e5e828fa889f78c897cd1094e4.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3264
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2796

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\0TSRVAPX\S8PKB9PD.htm

    Filesize

    162KB

    MD5

    f3afae1009d5d93edd2b66e720385eba

    SHA1

    a17a4a90c23baa6183ac536167c9e8c191de96b2

    SHA256

    aa6c34473f27e3e99064eb02ad6da43563dd9f7d88e6ba0c9d41c02086bce1fb

    SHA512

    7fb1450cb3c29f92ba3f670f8f68290346631f35d67c6326bb96069bccfa59df8021dd5d9630cfd9a472d64c5e9ae44948f1df6f82071821f3708dcff750aa66

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\0TSRVAPX\default[3].htm

    Filesize

    312B

    MD5

    5431b34b55fc2e8dfe8e2e977e26e6b5

    SHA1

    87cf8feeb854e523871271b6f5634576de3e7c40

    SHA256

    3d7c76daab98368a0dd25cd184db039cdd5d1bc9bd6e9bb91b289119047f5432

    SHA512

    6f309dd924ba012486bcf0e3bafe64899007893ea9863b6f4e5428384ad23d9942c74d17c42a5cf9922a0e0fd8d61c287a2288a945a775586125d53376b9325c

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\0TSRVAPX\default[4].htm

    Filesize

    305B

    MD5

    157431349a057954f4227efc1383ecad

    SHA1

    69ccc939e6b36aa1fabb96ad999540a5ab118c48

    SHA256

    8553409a8a3813197c474a95d9ae35630e2a67f8e6f9f33b3f39ef4c78a8bfac

    SHA512

    6405adcfa81b53980f448c489c1d13506d874d839925bffe5826479105cbf5ba194a7bdb93095585441c79c58de42f1dab1138b3d561011dc60f4b66d11e9284

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\0TSRVAPX\search[2].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\9PMCFZKU\results[1].htm

    Filesize

    1KB

    MD5

    239940d383361c9e6708cbc7b47ff1c4

    SHA1

    a808204434e234698db1bbd99510f66e780a46d0

    SHA256

    dd01ada8471a1032e567d6092207ce11a6c673b934f3826b6b3d5f71f4a415f0

    SHA512

    0a002788b9b40d0313debc8931351e11a85f2222d948fd8725c5864ead793ae5aedd2c9fb50ec9332097b6c46697927a7f6275fc4717eeb6124d5c5f6fd73795

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\JAZ6MGFU\default[1].htm

    Filesize

    312B

    MD5

    c15952329e9cd008b41f979b6c76b9a2

    SHA1

    53c58cc742b5a0273df8d01ba2779a979c1ff967

    SHA256

    5d065a88f9a1fb565c2d70e87148d469dd9dcbbefea4ccc8c181745eda748ab7

    SHA512

    6aecdd949abcd2cb54e2fe3e1171ee47c247aa3980a0847b9934f506ef9b2d3180831adf6554c68b0621f9f9f3cd88767ef9487bc6e51cecd6a8857099a7b296

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\JAZ6MGFU\search[1].htm

    Filesize

    125KB

    MD5

    1581a9b54dc3cd6aa6a41dc81844f6a9

    SHA1

    72b28f6f84ec33ad1a59b2b26d88aedcabdbaa6c

    SHA256

    5023901063169f5735502a04527adb73b948550ee359febf9d3dda85f7c5c0c1

    SHA512

    20b6dad7944cd2fa69f591ce64e13bff568eba54fd1677b3069355069a0e536772f7a941c9c6232abd31bcfafb15923f11952bac2556cf7486faa73f17870093

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\JAZ6MGFU\search[2].htm

    Filesize

    126KB

    MD5

    8e42e5f68e9bdbb2cb8273ffab934084

    SHA1

    e4621092701a7c124e755272a2b2e6f391dcd7f3

    SHA256

    551e083daec5812acffb9fecfdd4d99626202ee3092689f3baec25b71f45d641

    SHA512

    5b85290ad91e8c4306ae78be4a4bf6f25951e1906b811fe365afbea987beac8e6c029990110d673f5ce9038cc18c22e2015d0d0c367064af9ea8f5a6cffc7626

  • C:\Users\Admin\AppData\Local\Temp\tmp9E21.tmp

    Filesize

    29KB

    MD5

    0df82f4d97296de720ec2e0ad8009608

    SHA1

    d364a005dbede5cf2bc5ce1d74b6ff63b044dba8

    SHA256

    1f88a511938225663e145471f496edc6e4849a256cf36adda678657c8210afe2

    SHA512

    521039f4812242ce0e23592b105bb4544cbc51e333c75dd92b14c1eb6be2530e0cab1093532f8293aa4cd04e0ee8a36bb9e500f2eef3ecfca97407c3ff249684

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    1033ecedb5a4be33998a5430986c1155

    SHA1

    5ffe867f8d9604ac392fa2730043b821dd0d74d2

    SHA256

    4e566368a3f7f26d508578bba04be32d140fcc87c31b505f9714b110938bd320

    SHA512

    39823e5b61bfb714f52fd331c2c66d91a2af21193b6db55f1ae3330c3eadfa4f719a9d1d482d500a7269264d36e605a9d9c9302de776297438b70a18372fe230

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    f6d6f8624afb9ef53c2a9e4d99f25b4e

    SHA1

    8e853717e05a4756ae518802040383a9a6079a8d

    SHA256

    c8857a5f52dd6a753e5f167b8f097d8e3efb16191ab8e7b1424ebf45dfbfbbe0

    SHA512

    1c2649e3efe1533b07fd8d9385f10c6974bd8e8f342e1571467d6c49b4b602cceb543c1e9a4ebbd8cdba6453c3f670d0aaa26c254a13aca09cbbe7e360692dc2

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    69f1604fc3bc92b6a157ee10ba45e47c

    SHA1

    7720176455d5449b7bea156e012342e3742fa342

    SHA256

    5cf68f011c50c85f4695f92473ada42496932f0bad349053e41c8e5387585bf4

    SHA512

    33ded206a35ec646c7f76845d82b2042c89e1ddbfe0070c68d27dcf8c597265fa31b7c6cbf0da2485803941ad45b676d6562176b37c788f647ae7deb2819ea19

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2796-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2796-135-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2796-104-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2796-321-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2796-126-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2796-130-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2796-275-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2796-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2796-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2796-137-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2796-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2796-244-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2796-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2796-204-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2796-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2796-6-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3264-129-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3264-243-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3264-200-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3264-136-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3264-274-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3264-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3264-125-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3264-103-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3264-320-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3264-32-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3264-13-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB