Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-01-2025 23:35

General

  • Target

    5c381ea33cedb58e9459b1ce5a52564986c018ee325f2bd9599c64fdff3c9740.exe

  • Size

    29KB

  • MD5

    7bcefaf765b700aeea378dfffb724f18

  • SHA1

    ec9e9bf788c3bbd3d3bc51e12763f694ae3e43c6

  • SHA256

    5c381ea33cedb58e9459b1ce5a52564986c018ee325f2bd9599c64fdff3c9740

  • SHA512

    dbd2a17baf5b7946eaa52258cad585b42cef1fb6d62d3294d9cff72c706306942a52a7190ffee60e3a14818d1bbcd0a1c5f07a612e8a4ed5d68de1a6b491e873

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/zhF:AEwVs+0jNDY1qi/qrf

Malware Config

Signatures

  • Detects MyDoom family 11 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 30 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5c381ea33cedb58e9459b1ce5a52564986c018ee325f2bd9599c64fdff3c9740.exe
    "C:\Users\Admin\AppData\Local\Temp\5c381ea33cedb58e9459b1ce5a52564986c018ee325f2bd9599c64fdff3c9740.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3172
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:448

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\3DWZNJ32\default[3].htm

    Filesize

    304B

    MD5

    cde2c6ec81201bdd39579745c69d502f

    SHA1

    e025748a7d4361b2803140ed0f0abda1797f5388

    SHA256

    a81000fc443c3c99e0e653cca135e16747e63bccebd5052ed64d7ae6f63f227f

    SHA512

    de5ca6169b2bb42a452ebd2f92c23bad3a98c01845a875336d6affe7f0192c2782b1f66f149019c0b880410c836fc45b2e9157dcccc7ad0d9e5953521a2151d4

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\8R55UT9S\default[1].htm

    Filesize

    315B

    MD5

    14b82aec966e8e370a28053db081f4e9

    SHA1

    a0f30ebbdb4c69947d3bd41fa63ec4929dddd649

    SHA256

    202eada95ef503b303a05caf5a666f538236c7e697f5301fd178d994fa6e24cf

    SHA512

    ec04f1d86137dc4d75a47ba47bb2f2c912115372fa000cf986d13a04121aae9974011aa716c7da3893114e0d5d0e2fb680a6c2fd40a1f93f0e0bfd6fd625dfa7

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\8R55UT9S\search[2].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\OIPZWEW8\default[1].htm

    Filesize

    312B

    MD5

    c15952329e9cd008b41f979b6c76b9a2

    SHA1

    53c58cc742b5a0273df8d01ba2779a979c1ff967

    SHA256

    5d065a88f9a1fb565c2d70e87148d469dd9dcbbefea4ccc8c181745eda748ab7

    SHA512

    6aecdd949abcd2cb54e2fe3e1171ee47c247aa3980a0847b9934f506ef9b2d3180831adf6554c68b0621f9f9f3cd88767ef9487bc6e51cecd6a8857099a7b296

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\OIPZWEW8\default[2].htm

    Filesize

    310B

    MD5

    2a8026547dafd0504845f41881ed3ab4

    SHA1

    bedb776ce5eb9d61e602562a926d0fe182d499db

    SHA256

    231fe7c979332b82ceccc3b3c0c2446bc2c3cab5c46fb7687c4bb579a8bba7ce

    SHA512

    1f6fa43fc0cf5cbdb22649a156f36914b2479a93d220bf0e23a32c086da46dd37e8f3a789e7a405abef0782e7b3151087d253c63c6cefcad10fd47c699fbcf97

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\YB8IB6GH\default[1].htm

    Filesize

    304B

    MD5

    267ddfdbb8d492b25de208d84b290f1c

    SHA1

    9f57d9f19f25549e1232489a0c101a92e851de2f

    SHA256

    ef1f87447ae1ab45548d2934cf0dbd15a32b86359ff9fccfa48d76c1badf6586

    SHA512

    0709aa62d39d419d335183235dcf328e1dfe6997bd9bfbdeb01bb050df8dcab63ec2d4f46e4718ab389fa8e12af66dec2e3019c8871ac6e40927a25cb706c6b3

  • C:\Users\Admin\AppData\Local\Temp\tmp9CD9.tmp

    Filesize

    29KB

    MD5

    5a90d56c6235fcecf81615d820295597

    SHA1

    532b65c3e5907c030cdda008df98b878622c4c0a

    SHA256

    6e20d30583f97f1285bcc07655acf7f4d50179b786e87744b3747f861365da85

    SHA512

    0caf23b68f76cf31f4c1547e7de7d7b37b1de47849388a679de5574d4f5c52a4424eb72e98d38db2d683c319956f4eea0432909d565a3b345ba2c593ffbbe114

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    e15d66a960e699c27eaa68a6f93171f6

    SHA1

    b68aa0e33646d4467f2d227ad81d17d6a174e05d

    SHA256

    cd88184fba86a270f7a6ac829b6360a22efdec25fd5a202c68429529b04b84ee

    SHA512

    504187a1fb33a31ea35d96bcee1df610324fd03e6b6b838c943e98505f4e630a8fa4c8384fac307eb81a2d7478d70bb65ed038135ce2a792525d1f7a045b0a17

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    be094a8072509b2cc84cf6aa073afc4c

    SHA1

    9b57cf7b968fc6efb64635ec1b7675b1411e9c68

    SHA256

    03a21d9e88edb0752d0de21a36128e7c8e37da995a6a990699716daca62df633

    SHA512

    2678823c5b2ca5934dcc4f74f7c9fc500c0469e3b20b6570000c0f04a6c59c3f81dbccd6915fcbf221f1deda019b22255017a494122313fcda4287ada0d725db

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    d349af375563e7a96fe80bc76c9d788c

    SHA1

    350670059b36e585694f4ef32f77213adcea91f4

    SHA256

    b57f913b01ff86f113f61d55baac216c383a09fbb3b33492c8f4ff78e745ae1c

    SHA512

    5cb5945918f0c3ca6e4383ccfd94f6d59eb8f6b7381411834a95864326dccc5b200b9f260f05ac60d8370e5603cb623274bc7a5e996512b0d3e82d88ac9dac7c

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    65abfb4d3a982010cf483419a0b9cd98

    SHA1

    2b94f1d9193668f42eddeb22b8a8e4210434d0ee

    SHA256

    24e7fd90b423a913a7ef4585d3a018bc782095906fa27bf1057810ea78770e34

    SHA512

    24e1242a8417fa9f5101c21a288537c93e02582d91d748870c2cc45f6f2df09393ffff85d0699ae86c47e69b24f5a2b12124c4073e9c8350419f2f7aff92efbe

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/448-149-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/448-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/448-6-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/448-336-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/448-131-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/448-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/448-301-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/448-234-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/448-153-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/448-263-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/448-158-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/448-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/448-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/448-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/448-190-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/448-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3172-189-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3172-230-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3172-27-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3172-259-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3172-157-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3172-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3172-300-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3172-148-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3172-13-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3172-335-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3172-130-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3172-32-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB