Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-12-2024 14:15

General

  • Target

    d5cde59acd741f76e59b16c8441f84007615a9e8eaa17e3ccd21e2a1d03e4760.exe

  • Size

    29KB

  • MD5

    3cbcd5f7962363180b3f0c6615bf438d

  • SHA1

    fcbe97f438b17b2d8f19fa53b4f838c9408b4b7a

  • SHA256

    d5cde59acd741f76e59b16c8441f84007615a9e8eaa17e3ccd21e2a1d03e4760

  • SHA512

    a9ae3f23edab51506a534377bbf6fa550bcfd7697bcb5fce01e514d1dca9b28ef577bc83c061210f21fa8775cc7c6dd7f196b10000d5e23a7979062ca9e8c3a5

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/H:AEwVs+0jNDY1qi/qv

Malware Config

Signatures

  • Detects MyDoom family 4 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 20 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d5cde59acd741f76e59b16c8441f84007615a9e8eaa17e3ccd21e2a1d03e4760.exe
    "C:\Users\Admin\AppData\Local\Temp\d5cde59acd741f76e59b16c8441f84007615a9e8eaa17e3ccd21e2a1d03e4760.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4592
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:1860

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\GPUS7TYC\0BKYQL4A.htm

    Filesize

    162KB

    MD5

    bd109dc362cd9cb5071fad73395e5a76

    SHA1

    91babbbd86af01470c917c780a9a7b2116c48f54

    SHA256

    09a5927cd549c8f4099af5e0e4948b7bb97cf2ae267f2e047f84e2bda7269f99

    SHA512

    629e22454ac9ff62c23f76ad3ead332cf68686641ad96610578ae7afd82d3e644259f8d6823acd6dfbd5608ec9ce721dbb583be0d4f02d5002eea011bb6e2f80

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\GPUS7TYC\results[2].htm

    Filesize

    1KB

    MD5

    3b29ebb799648bd7fa9d4bfe874c24e4

    SHA1

    2705dbad0fbbffa4107b00dbb53b694c3b26ea53

    SHA256

    aee2140a628c44ce8b6b4e1c955e18178a420d41b5285c6477816d79918cdc61

    SHA512

    005749173526b902ff60d02b3b0e9ea5df0cf78b980b7321d45edfd6b2e9230775fa5c4a11b65439bfd2d120b40fe9227bbe89a6e8588033d83de0d0a73507b0

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\HOI3BGS3\YGMQ83OF.htm

    Filesize

    162KB

    MD5

    b20d005371f4c0ab845b002fa0121025

    SHA1

    6244d65ac42ca77a63f7653b1deeed1658a92acb

    SHA256

    63e2a6bef673f8cf1a3e6495884b0cc0c40562611a5bce0c999c9869b2b691fe

    SHA512

    d70acb698994d03d87690c7ebfe4fdd7e4f7e2c29012ef520444be4561653903bf34f659f2b61c1a1c804e5edc9cc129b947745c19d4a4f58b5f0be4fab6c54e

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\HOI3BGS3\search[2].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\P2UT3MS5\search[1].htm

    Filesize

    105KB

    MD5

    ab354d9b14f234b02b0a6d2cd23e0504

    SHA1

    b512767241b78955b0ec6a9d17ab485dc08e390b

    SHA256

    bcf60fc8605cc34dc78716c9a7d7f8d589b519d9148495ed837ca52be4bb10e3

    SHA512

    a7c0619e0aa85756026af910495856faee79409c4008fb81f5a159cacf7f10af22c4dc6d9ca9bedc4717d77358c0e51b5057f1bfb01c820a59a2dc82569a09c1

  • C:\Users\Admin\AppData\Local\Temp\tmp3E79.tmp

    Filesize

    29KB

    MD5

    db9039696736a42addcd9fb181efc2cc

    SHA1

    822499315b47356fc616b996bd2c9f1ea53e4920

    SHA256

    571e48440f712ec65ffce581831e2e8a7d031dec73703a02ead02c5ba9fd49b2

    SHA512

    be919c94e1b1f9035785616195d1f2fbbc2d6c2f7b85d91eb05864d243fb9e12204d66fc41b109a9b7151af3be5db8ca04407dce64b8d8c6b348a4387cb1633d

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    3796f5354dc66872ccdc04859cb1401d

    SHA1

    b6e3f734ab59b5f0175ced8df739bc8c5c2c142f

    SHA256

    18e31be4305c486acaaee4b76dd31a364b1ca34bb96c27443fc29f77eea90b95

    SHA512

    26b1fe474a87f494d67f70f2a6c827071e3559c87b3de801895f0de4be0596439fc5d431d7a3ed6adcd92a0533c7766a245c5e4d576177584d71309497ab7adf

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    0defb8d6dd41bcae331743d6c0ebe5b2

    SHA1

    0e2d6a5d30f44cc04d615ca5dd106dc50a127363

    SHA256

    f8e4531065bb6803b359860ac458b04f2370b879da91c32a76d6d3a4b5f2dab5

    SHA512

    eb94bc8b6d6417533156a66d2293122005863ac6ffec8683626dec18c11debd3b4a755c935b827d060c6793bb899a6dacbde63607f9218d73927214fab5ec4d5

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1860-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1860-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1860-40-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1860-45-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1860-6-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1860-50-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1860-199-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1860-52-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1860-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1860-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1860-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1860-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1860-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4592-177-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4592-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4592-13-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4592-51-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4592-49-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB