Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-01-2025 12:49

General

  • Target

    1ac1e31e1fcf916922fbb0a32957e67e9c84524776e56f410b9f2c197b7ae316.exe

  • Size

    29KB

  • MD5

    908866ca721e7397376cbbccbe35ff16

  • SHA1

    b548d028d4cb447407b71e72e2a22972a04b79a1

  • SHA256

    1ac1e31e1fcf916922fbb0a32957e67e9c84524776e56f410b9f2c197b7ae316

  • SHA512

    1a3a081578bd528de200a3bca957e31ec127fa29983c04261b6f54fd74d2b906348dd16cc8678c6416141e28fdb1a70563a57ef0e0559d7b8ab2efd4ca160073

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/FG:AEwVs+0jNDY1qi/qU

Malware Config

Signatures

  • Detects MyDoom family 6 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1ac1e31e1fcf916922fbb0a32957e67e9c84524776e56f410b9f2c197b7ae316.exe
    "C:\Users\Admin\AppData\Local\Temp\1ac1e31e1fcf916922fbb0a32957e67e9c84524776e56f410b9f2c197b7ae316.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2760
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:1864

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\YY018DS9\default[2].htm

    Filesize

    312B

    MD5

    c15952329e9cd008b41f979b6c76b9a2

    SHA1

    53c58cc742b5a0273df8d01ba2779a979c1ff967

    SHA256

    5d065a88f9a1fb565c2d70e87148d469dd9dcbbefea4ccc8c181745eda748ab7

    SHA512

    6aecdd949abcd2cb54e2fe3e1171ee47c247aa3980a0847b9934f506ef9b2d3180831adf6554c68b0621f9f9f3cd88767ef9487bc6e51cecd6a8857099a7b296

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\YY018DS9\search[1].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\tmp1B6E.tmp

    Filesize

    29KB

    MD5

    9119233effcb8c45523cde09cd4a83fd

    SHA1

    774ea5fcc2442bdccdaafc6169342924ac28ecf4

    SHA256

    527a91fca7916a92f40bfc61e018b5f059765daab1ec3236eba591d2d57e7012

    SHA512

    e2f3276790c70051e9a3b90e9f6cb4b2cc1f5b4ce306c441e9a253d672cad3205a3dd4fb687f123a8259d58a27422a0db934cbf3531a553292aeab4981b0b53d

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    60304a57f462ea92f8004b5c9b848c82

    SHA1

    8e8f8e037814b03b9d2fec1ccf8d14a10fcabc24

    SHA256

    2cb204a922c249c9840d3049670cf68697d10f1c6ab90adfff3219cb583f3ee2

    SHA512

    326719d5514be133b8f09a34a73a826ec17f177895af1771b7a80deb7a47b0891da47cdd177aa7efccb1e88aa3b24e323eca74cdeb83c5da4599abf6525c6d06

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    8c775cc0e357c18941efb89aea8a925a

    SHA1

    62d43e5db028f91c12d34310abf6e67a6eec0572

    SHA256

    7907f4c5a208b0f51cbc5895783435d01dd93d2ea1c389cbe29b36b25fb43883

    SHA512

    d947705ef6dd4f6c25e23995c1edbe6f01dfde765480337cb68bb8c9b8c870840379988d4017e0e0ead65ed583a763209c2543b0ae42366a7620db6df60ccb24

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    d65716da83f0d1517ffee68a5c2416f5

    SHA1

    1f85eaf6d0962387f781b7cab5b2c323cb79ac7b

    SHA256

    ad23362bce41b35020ddd6a61acd1a6b264b3e840c38baafbe68190096db6d5a

    SHA512

    035d19329228207116fc4ea0361c583373052065df9324f6f2d80651ed90293eab3d48356fdd18db85c3ea92fcda8f6577c1db18b9e4a3bc54046de3adc0655d

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1864-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1864-119-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1864-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1864-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1864-40-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1864-45-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1864-50-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1864-5-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1864-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1864-171-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1864-166-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1864-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1864-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1864-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1864-164-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1864-160-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2760-161-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2760-159-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2760-118-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2760-170-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2760-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2760-13-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2760-49-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB