Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-12-2024 21:01

General

  • Target

    3009e1b39530cc2f4324176b42ed187f784c702b4014ed0e84725f2d1c6ae533.exe

  • Size

    29KB

  • MD5

    6c7cab44fa351b60ac9c276e8c9b0ec6

  • SHA1

    509e7a01e5e17075a7802fa886af88754fb9ce7c

  • SHA256

    3009e1b39530cc2f4324176b42ed187f784c702b4014ed0e84725f2d1c6ae533

  • SHA512

    cfbe9f478e866c037987f57f24b074cb2555102720d1a481cd2cabd91d153ae37b5c1e32a5b5af0ce92363bd34927b90fd30c4f2df2e4a502fd8f253d3e51614

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/IhQ:AEwVs+0jNDY1qi/qQm

Malware Config

Signatures

  • Detects MyDoom family 9 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 28 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3009e1b39530cc2f4324176b42ed187f784c702b4014ed0e84725f2d1c6ae533.exe
    "C:\Users\Admin\AppData\Local\Temp\3009e1b39530cc2f4324176b42ed187f784c702b4014ed0e84725f2d1c6ae533.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1448
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:716

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\08ZTJJXR\default[1].htm

    Filesize

    312B

    MD5

    c15952329e9cd008b41f979b6c76b9a2

    SHA1

    53c58cc742b5a0273df8d01ba2779a979c1ff967

    SHA256

    5d065a88f9a1fb565c2d70e87148d469dd9dcbbefea4ccc8c181745eda748ab7

    SHA512

    6aecdd949abcd2cb54e2fe3e1171ee47c247aa3980a0847b9934f506ef9b2d3180831adf6554c68b0621f9f9f3cd88767ef9487bc6e51cecd6a8857099a7b296

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\08ZTJJXR\default[6].htm

    Filesize

    311B

    MD5

    cb42662caffe525e9957c942617edf06

    SHA1

    615009db9a1a242579e639ee0fc7a2a765095bfe

    SHA256

    312bf5c9a1a122abc6361bf8ed01a44346285b962c0d273ef2de0eb796ae1b15

    SHA512

    3e6777f1f74f64fff6cb2bd1a81a6c08d9a64feeebc3deb7cacb8f0f41b23a5c59a8e6294b99c76dd386aaaf9043a1a252ac47910fe1801bdc2995f7b675692c

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\08ZTJJXR\default[9].htm

    Filesize

    312B

    MD5

    5431b34b55fc2e8dfe8e2e977e26e6b5

    SHA1

    87cf8feeb854e523871271b6f5634576de3e7c40

    SHA256

    3d7c76daab98368a0dd25cd184db039cdd5d1bc9bd6e9bb91b289119047f5432

    SHA512

    6f309dd924ba012486bcf0e3bafe64899007893ea9863b6f4e5428384ad23d9942c74d17c42a5cf9922a0e0fd8d61c287a2288a945a775586125d53376b9325c

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\PGH3GSHW\search[3].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\TRPPE7V2\default[10].htm

    Filesize

    312B

    MD5

    e5c2364375c0a8a786a9508a840b6299

    SHA1

    bec1874db0d2348274b6656d1383e262f73e2bc6

    SHA256

    51b67ae1066eb179562cf80a8a156bbd4b139b83072f610bf62c0b6d58ed17f3

    SHA512

    ee19a8fa40bc7e991ac289eb30ceec8264d6071f124e99791022961c99f25b97def4f13fa96149eb52786d1104d85d20410e65a333304c0df6ba858472a557d3

  • C:\Users\Admin\AppData\Local\Temp\tmp8CCC.tmp

    Filesize

    29KB

    MD5

    e50e3cbcc46022024beb69027a06b86d

    SHA1

    14f661081a32cb8757738ef2e492a2f1fa0d72d4

    SHA256

    0d1f9f8847c4a1bc7f26b386913c0aec60901c44af9944bda149521fa900e98f

    SHA512

    497d97a374000610c97392b0a7bf828810b7b4826404d0108f3c0f3ab72f684b30f351d01d17716d08ea829b077fb6d30fb4173ddd889569061fdd17e377aa4f

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    7fdce76e23a5be18ca41a6164a33f380

    SHA1

    199f349438aa02ceb7bd7abd047b236c134ca61e

    SHA256

    69eff7cd244471e13f4a2799e6e8ca4db4d8d3ba10ac8530edaecfe34b1cda3f

    SHA512

    4c0fd7fa8ed42d22135b73e7b11546a3080261e004b08e9a2af3fc3165f6ae8e722f09f469be2cc8ef6950ca3c6a9d0ded33e049bb271bffb1b9dd0b80004787

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    648fec6611aca56c04724b325941a191

    SHA1

    2758ae0f3bca9931a3500a669f84d7251c098976

    SHA256

    dce46d6354fffc279b75ae2e7807a128f72c3a50dfa48279d9877b94ab881e72

    SHA512

    c13c3fed79e968d03879caba47044fa4f37e2b216636ed63b331328b7b156d486935cc8cee0c8d97675523a7b7af7cc1cdb576d036fc830bb54ef44ad4a1774a

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    0a5502098fbd2a89c7cce6815e629e9f

    SHA1

    80e716f577d2c6db19dd5cd49aabe9d201a90442

    SHA256

    8ce723eaf1de7fac84404391518b13ba4e9e2aec1dd1aa22b7a8bc65143fee84

    SHA512

    1014b538c3ba5dac7ee2ad879840890e7e655f3794db591e9a0b48c2b5da484461a54dcd57143836fd15f933142f6ca1a2ce1d0748aea293f432f71652f81ec9

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/716-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/716-267-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/716-5-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/716-40-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/716-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/716-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/716-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/716-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/716-133-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/716-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/716-229-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/716-157-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/716-159-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/716-190-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/716-164-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/716-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1448-163-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1448-189-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1448-37-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1448-228-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1448-156-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1448-266-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1448-132-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1448-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1448-13-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1448-39-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB