Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-12-2024 19:08

General

  • Target

    980ef462b2895c36859c6e490d22fe6fe1537da46cac76271182066d923adfad.exe

  • Size

    29KB

  • MD5

    de8afa279858905a14228a8e0728e1d7

  • SHA1

    c797d658a6dc74abf2bcdb9ac131778c8d04d652

  • SHA256

    980ef462b2895c36859c6e490d22fe6fe1537da46cac76271182066d923adfad

  • SHA512

    6fed4652d9d8c358fab7d4e33ca57213e86c4041f5d3669e77665f81023088bfe7326423622510a2a331b5b301e88713d47270b729846b549c9c3a8f963ff7f8

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/Yhb:AEwVs+0jNDY1qi/qQ5

Malware Config

Signatures

  • Detected microsoft outlook phishing page
  • Detects MyDoom family 6 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 22 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\980ef462b2895c36859c6e490d22fe6fe1537da46cac76271182066d923adfad.exe
    "C:\Users\Admin\AppData\Local\Temp\980ef462b2895c36859c6e490d22fe6fe1537da46cac76271182066d923adfad.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1560
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:1084

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\8R55UT9S\UIN54HI2.htm

    Filesize

    162KB

    MD5

    933c62344ea98218a68f1090698eb41f

    SHA1

    abaa1b851ae4f4d60d5930cc9b03b228efa5d1b6

    SHA256

    b64d26d76005caac1529fe2613f127403bc6bbfef7df0fd1b1b50e64deb50d9c

    SHA512

    dbec790214dcd8488a6332185ea8e20e94dde27e8124a7e496863675a2ef640c64e96eb814f0bf84810954b3b68f434e491dc2426c6b7222a84c1b3328bd94f6

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\OIPZWEW8\search[2].htm

    Filesize

    143KB

    MD5

    f2ad60138a952e4d6cb9bbdd150cce70

    SHA1

    ec537349338ad37a95a1e3729a9e1e60cedb9263

    SHA256

    46207f303a0bf006d671c7dc9d89bd61320c4d7188cbbf62c85c040758542860

    SHA512

    fd58dbf1b219083d3472adfb64202177a62526186363c6a7047d736cae040b8aebbe8184ec6e05e6dccfaafe16a6300c16fb759dbd4afd1bb25996b9c63cdc86

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\YB8IB6GH\search[3].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\tmpF2F9.tmp

    Filesize

    29KB

    MD5

    b2b020027c233aae5f62caecc8cfe63e

    SHA1

    777fa25c58a522cef99cafb55f3aadd351608d3e

    SHA256

    dbeff17373cc9deadcbcf25f362bfbda525f719aa3c0f8e7e71ac332305452a6

    SHA512

    182e49fba81e477e038f2d7a595214f8060c4948c7920ea21e3d459b5b68690a01dee433be5c089a90c9ee07e87a3b8aa46ad8e5afff8f98e1bdc57b353c1e9b

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    3c896acd392e999a35d8c123ad62ac12

    SHA1

    5f8d53da64448b0a13395006d0c0c423f686799c

    SHA256

    7cac9452c00ca933d07328e052dc5b0763cca3ec0f22fd6b596832086336404f

    SHA512

    4c682a423ab062bc3838239c1f002eae6b946486b561877bf5a124b52fca99c2ba9be787802e7145f237067c35e866cb2879df701215aa8cc9ab496eaebd77c2

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    ed0941d922c75ad2908927a3f7c2f785

    SHA1

    80aeb402c10e26afbafdae3509fa3fa6f9299730

    SHA256

    b5bdcabbfe7989001f012fb9399862d9db5944e9740f70e9a8e49b12a07a4ccf

    SHA512

    71b82f2803de728772dfafdfe4769ead2aecba52c7e009e6f2a48814ff0125a5ff4a13e0402776a2cf7c40a17cdc0c9a91aa87097cc0c978b99a87d84fbb43c7

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    f570d3f0e58bf84ead9bd2026db51875

    SHA1

    8e4e8437a7632f4bf172d3167a12de16c3f1305c

    SHA256

    0d56f59a41bd4da7f54a357cfc4980d45d7f3ee13765b0da412c0c7bd7498e22

    SHA512

    70f917e1e7a58353b2e563d93b5da40d758766d9826b4a3b754ee7a518ec6ed64f69e20069d05ab21c6f68fffc106eb160c4c01bf2cb2c729878e0f6e7606f2a

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1084-40-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1084-169-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1084-6-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1084-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1084-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1084-176-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1084-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1084-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1084-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1084-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1084-171-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1084-165-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1084-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1560-168-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1560-164-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1560-175-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1560-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1560-39-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1560-13-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1560-37-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB