Analysis

  • max time kernel
    120s
  • max time network
    118s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-01-2025 05:36

General

  • Target

    0d9d1dd12480cd0b634ee7bff33de3caeac384620890739803429d6cf2ad36faN.exe

  • Size

    29KB

  • MD5

    19d28395e0f541d0636164124b220760

  • SHA1

    4ac179ceefb084b1d3b720a233857b0e0981a459

  • SHA256

    0d9d1dd12480cd0b634ee7bff33de3caeac384620890739803429d6cf2ad36fa

  • SHA512

    2376d5cbbe263d19f37d0d75e90da268f0244f740aa073f13de1a043fef58cdd16f387d2dc4031f1681967b873bd094a4a7c4e2c98802014c42e4ce641112d2b

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/fg:AEwVs+0jNDY1qi/qw

Malware Config

Signatures

  • Detects MyDoom family 5 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 21 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0d9d1dd12480cd0b634ee7bff33de3caeac384620890739803429d6cf2ad36faN.exe
    "C:\Users\Admin\AppData\Local\Temp\0d9d1dd12480cd0b634ee7bff33de3caeac384620890739803429d6cf2ad36faN.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3180
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:520

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\9PMCFZKU\search[2].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\tmpCBAA.tmp

    Filesize

    29KB

    MD5

    1c5b8b43b2772d969d4ec9fdaf9b12b7

    SHA1

    a340137190a69d3ff885f5f48a2b17a188eaf72e

    SHA256

    0d8ddb676286b295d815b2039913a629027f9d0a8bda96068647e7325b88c715

    SHA512

    cf95b95e5292b422bee6ff1fff0613afdff720de22f840acd11c9634fe4d9d40492fa9510ada35e422781918b62c367beb045bdd27eece3185f109a07c49230b

  • C:\Users\Admin\AppData\Local\Temp\tmpCDA8.tmp

    Filesize

    29KB

    MD5

    ca9df38092dcc485375396eb27e17362

    SHA1

    ae24e151218947e659082c9edc1697ae4ee25fa3

    SHA256

    7428b0a55d850e774f82c00d52171fd8019e767144984ed00640d05069894d31

    SHA512

    bd24aa4f6fe3b301fbb71485ee03570af5b90e0dd0e0fc24505b0cb1933ca89a065e319544837d0acebffe14e79fcaa4461e548ac13e8b61765e6b765b4876dc

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    46ff1adf0b22dcfad9b6459d81d505c4

    SHA1

    8e3786ea5339d793b19b7199bb0dc328e03da0e8

    SHA256

    13a777f69f6c85964e092b121c65014829ecbb606fd3e498dc648ed6298eae38

    SHA512

    664385d220bfb4eb0ca30f6a1512b0e506d7ec68740e4c4523348c6e1fd27efff7aa2f7c3dad4daaa25f1e14f704e2b6973a6e7b5f5ac5c7eb4373bfcece494a

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    367B

    MD5

    f8b2f10696691521fdcd69cb07856006

    SHA1

    321e5859d90197e6b632cf5fd8abcdf50df0855e

    SHA256

    f8c502df3a0452977b00a801769ab824383508d49daa9203fff88b3b40d4f9d5

    SHA512

    53873751a18f6e966f596f3a5a56041b7a5b914562787f55a1e3ffb68eb06f77a6ae65a8bc737d68059eaead9876ea55174734919d06e9e5ff27ed734d9a9d27

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/520-100-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/520-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/520-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/520-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/520-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/520-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/520-151-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/520-40-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/520-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/520-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/520-146-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/520-135-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/520-5-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3180-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3180-134-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3180-99-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3180-145-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3180-13-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3180-39-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB