Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-11-2024 19:52

General

  • Target

    0b7f2dd7b84cce9988e4afac3ad2ce7ecfe7bc4037df5a3a72c725933897b916.exe

  • Size

    29KB

  • MD5

    0c91c86fecc119492bbfb835870e5efc

  • SHA1

    c6c875328ed0188afac76724fc785d2be699bd35

  • SHA256

    0b7f2dd7b84cce9988e4afac3ad2ce7ecfe7bc4037df5a3a72c725933897b916

  • SHA512

    f010ba457eee7bd1b7c1b7c47cceb4861579e1a3ae5fe4d3fa870b6ddc9d6aa17959efb82a61a87405949f2066a4c4aae70af0f15773c221ea67fdd7deb2561e

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/zKu3t:AEwVs+0jNDY1qi/q7/

Malware Config

Signatures

  • Detects MyDoom family 9 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 28 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0b7f2dd7b84cce9988e4afac3ad2ce7ecfe7bc4037df5a3a72c725933897b916.exe
    "C:\Users\Admin\AppData\Local\Temp\0b7f2dd7b84cce9988e4afac3ad2ce7ecfe7bc4037df5a3a72c725933897b916.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4508
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:3452

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\L6PPXFHA\default[1].htm

    Filesize

    304B

    MD5

    267ddfdbb8d492b25de208d84b290f1c

    SHA1

    9f57d9f19f25549e1232489a0c101a92e851de2f

    SHA256

    ef1f87447ae1ab45548d2934cf0dbd15a32b86359ff9fccfa48d76c1badf6586

    SHA512

    0709aa62d39d419d335183235dcf328e1dfe6997bd9bfbdeb01bb050df8dcab63ec2d4f46e4718ab389fa8e12af66dec2e3019c8871ac6e40927a25cb706c6b3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\L6PPXFHA\default[2].htm

    Filesize

    312B

    MD5

    e5c2364375c0a8a786a9508a840b6299

    SHA1

    bec1874db0d2348274b6656d1383e262f73e2bc6

    SHA256

    51b67ae1066eb179562cf80a8a156bbd4b139b83072f610bf62c0b6d58ed17f3

    SHA512

    ee19a8fa40bc7e991ac289eb30ceec8264d6071f124e99791022961c99f25b97def4f13fa96149eb52786d1104d85d20410e65a333304c0df6ba858472a557d3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\L6PPXFHA\default[3].htm

    Filesize

    312B

    MD5

    c15952329e9cd008b41f979b6c76b9a2

    SHA1

    53c58cc742b5a0273df8d01ba2779a979c1ff967

    SHA256

    5d065a88f9a1fb565c2d70e87148d469dd9dcbbefea4ccc8c181745eda748ab7

    SHA512

    6aecdd949abcd2cb54e2fe3e1171ee47c247aa3980a0847b9934f506ef9b2d3180831adf6554c68b0621f9f9f3cd88767ef9487bc6e51cecd6a8857099a7b296

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\VKYZDMA5\default[1].htm

    Filesize

    315B

    MD5

    14b82aec966e8e370a28053db081f4e9

    SHA1

    a0f30ebbdb4c69947d3bd41fa63ec4929dddd649

    SHA256

    202eada95ef503b303a05caf5a666f538236c7e697f5301fd178d994fa6e24cf

    SHA512

    ec04f1d86137dc4d75a47ba47bb2f2c912115372fa000cf986d13a04121aae9974011aa716c7da3893114e0d5d0e2fb680a6c2fd40a1f93f0e0bfd6fd625dfa7

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\VKYZDMA5\search[2].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\tmp7B09.tmp

    Filesize

    29KB

    MD5

    a16af259292570c69db9b4da70614bc0

    SHA1

    a3fdfdd41f3954165d6fb5280390d383b4ecd8ea

    SHA256

    26b95df9561bb28a1646da84c0967cf41de2a1b3815a195e71e42e2829d42522

    SHA512

    4e0dce09bbdee17a23ba5dca17cf30827703e6e8b0e5049cafe9c4652b7471dc2e4e2f7fb697700507a09fd1e60ece09df84fad09bef0f0bdb0b85075b32c076

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    eaeb2eaa67cebb0c3531603b395e5146

    SHA1

    f695a420b6fc615b994345b87153f4d005dd754c

    SHA256

    72a77e8f39329903a8c5bfbc2cbacd3f38c48173583c3dc12e801b873caf715e

    SHA512

    16651a18b818dc92d7cadfde75eacd095d922337ca36a97ce4844ace84ee3973a887e29bf4602d7ba51892bf471e6d39db35860f8a34e4a617e62f17bb675758

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    aa32c85bd9c2a8ffc512575618f07875

    SHA1

    4396e3afc6c2db9fd7f802fb9ea0142e4b39e45b

    SHA256

    7b47942aa58f869494e893cfe9b39a7ce38d3a9fdef58bca817ab1bc6a09f0e3

    SHA512

    3b42a4a76e28abf808608c3b0fb05c9cc322fb311c8f42511dcaceab23db09aa5ef3686820b7229aa8dbacb0a5295a195e65abaae9cde0743c1fde8ff6cfbd25

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    e864e00f3a13a16db7930d9cbba0056c

    SHA1

    f6c0dcbe557fb3a1b6b9f0b3d861ebde10ce01ed

    SHA256

    67f70b3c2b617b0b022fedb25af8ccda3acc1bbecd8dec463af7c69f6768dd48

    SHA512

    ebd4cb691c668657f00d5d8ec2f286c898c4902f9a9a61c9cde5faa959104b42a5f3f68d139e192ba49d96ce3f52e8dc2b085b455602840a7766b6e33fc968e8

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/3452-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3452-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3452-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3452-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3452-5-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3452-281-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3452-123-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3452-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3452-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3452-156-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3452-160-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3452-245-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3452-162-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3452-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3452-217-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3452-183-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4508-216-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4508-178-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4508-37-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4508-244-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4508-161-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4508-155-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4508-280-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4508-122-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4508-13-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4508-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB