Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-11-2024 18:01

General

  • Target

    085f77f29a1501bd1610fce37475e92b30d90db107c9dc7797a9907bac5aa7b9.exe

  • Size

    29KB

  • MD5

    67174c22db8f9ce0c7a30e803a091da7

  • SHA1

    67083c00542dbdc7a8aa9fd221a4f8934f46bae1

  • SHA256

    085f77f29a1501bd1610fce37475e92b30d90db107c9dc7797a9907bac5aa7b9

  • SHA512

    c102a7a728888566a6b0c4d493a4eb8209be5817b22e3f04ec0f03c5f85b5b3fe8760de8f074c1503bed55b18df4432c2dd0eb6a6330be18a71849bc497c065e

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/2:AEwVs+0jNDY1qi/q+

Malware Config

Signatures

  • Detects MyDoom family 8 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 27 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\085f77f29a1501bd1610fce37475e92b30d90db107c9dc7797a9907bac5aa7b9.exe
    "C:\Users\Admin\AppData\Local\Temp\085f77f29a1501bd1610fce37475e92b30d90db107c9dc7797a9907bac5aa7b9.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2944
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:4960

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\0BHOTC3C\search[2].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\9PMCFZKU\default[2].htm

    Filesize

    312B

    MD5

    e5c2364375c0a8a786a9508a840b6299

    SHA1

    bec1874db0d2348274b6656d1383e262f73e2bc6

    SHA256

    51b67ae1066eb179562cf80a8a156bbd4b139b83072f610bf62c0b6d58ed17f3

    SHA512

    ee19a8fa40bc7e991ac289eb30ceec8264d6071f124e99791022961c99f25b97def4f13fa96149eb52786d1104d85d20410e65a333304c0df6ba858472a557d3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\JAZ6MGFU\default[3].htm

    Filesize

    312B

    MD5

    c15952329e9cd008b41f979b6c76b9a2

    SHA1

    53c58cc742b5a0273df8d01ba2779a979c1ff967

    SHA256

    5d065a88f9a1fb565c2d70e87148d469dd9dcbbefea4ccc8c181745eda748ab7

    SHA512

    6aecdd949abcd2cb54e2fe3e1171ee47c247aa3980a0847b9934f506ef9b2d3180831adf6554c68b0621f9f9f3cd88767ef9487bc6e51cecd6a8857099a7b296

  • C:\Users\Admin\AppData\Local\Temp\tmp17F.tmp

    Filesize

    29KB

    MD5

    997f69bc0a12b76e84cdbf381e374e67

    SHA1

    f4659bd4174dee08bcfe5b3c199deaf265f3c67e

    SHA256

    9a24f2310d44c6ce1b497757aa06c1b36a636d344c7a17c802b01647e96e0271

    SHA512

    72921c4de1f3108a590975453862921d7928c75515ad727dac2f555c5e26aed06bf3fa7be21f50bf95818693282de37b2932b599d75d95b3389bb12efd77266b

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    288B

    MD5

    712445de2510b08230a0b585c45442d3

    SHA1

    b3307781be146b177320a9d7b26ed89a31ef33ea

    SHA256

    71ec266f6b10da388cae815904ac5c958c09ce66b961ad27d3c261e02da8ad0c

    SHA512

    dedcf145bc438e99d383fe4d8a00620fe12779c50858bce81e70256d84d5df524a4ccfb4a0ad77d32261a92da296237d289509a881dfb5b6d1733d3b244f5ff2

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    288B

    MD5

    cbb5c0835dec25f3cb7e27a097805cde

    SHA1

    aa61c77dafa9e5f5e72c223c1b815b4f54e80a63

    SHA256

    6ea060ae47e7f670d4124fa294553badef5e4e49e08b99d177bf4cc3e42aaf3c

    SHA512

    a2daa34f04481d747ea4858426556af2f5e00366bc8699652950af2d11f142c7e662210652057083f22f9227fc975cdd34252661f51df66c99a9ce734585f09b

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    288B

    MD5

    5abeecafccb600cc1416136f5e4df504

    SHA1

    ab98fb030ef964c4a2f781257f8cb3b1448d644b

    SHA256

    6c3d977aa27e245090ecedff6aac1d2a4fba83c98d1fdc8d6ebe0b788d8b6b67

    SHA512

    ecb6891d49ecf5f457f852c8596fa2d42385d43ed3e3a47a8256f5928c4acc923dc6f5b3118d6057420f66fdd5ddb7093c7d553d07c850ac414df18e053800ad

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2944-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2944-181-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2944-168-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2944-39-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2944-198-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2944-44-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2944-140-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2944-238-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2944-13-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4960-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4960-45-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4960-141-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4960-40-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4960-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4960-169-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4960-177-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4960-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4960-182-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4960-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4960-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4960-205-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4960-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4960-239-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4960-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4960-5-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB