Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-12-2024 20:53

General

  • Target

    2ed071cf11a41ed2988b29ce206427d8a745b9962aa9a0fa55eb0b010c986b4d.exe

  • Size

    29KB

  • MD5

    e5731df30d48361c234e55181e188393

  • SHA1

    60237b2eff879a473d9cf99aec6e43b981a435b6

  • SHA256

    2ed071cf11a41ed2988b29ce206427d8a745b9962aa9a0fa55eb0b010c986b4d

  • SHA512

    1ba3fb30e0e51e7fad292f3ab3ff1ddf9212cfe5eaa115c6c0a220866890b0ab31360333909cde9ebd37e5853f81335de451f1541c420ed4da05415b4116dd42

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/gh3:AEwVs+0jNDY1qi/qYV

Malware Config

Signatures

  • Detects MyDoom family 7 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2ed071cf11a41ed2988b29ce206427d8a745b9962aa9a0fa55eb0b010c986b4d.exe
    "C:\Users\Admin\AppData\Local\Temp\2ed071cf11a41ed2988b29ce206427d8a745b9962aa9a0fa55eb0b010c986b4d.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3460
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:3924

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\HA5FC889\P64J0FR4.htm

    Filesize

    160KB

    MD5

    cacdeb8113282ecd9cefecd7c659507b

    SHA1

    618a81832f16d7fba0de31f612475aa990b1b3e7

    SHA256

    d7cf93b3730b479ed6011d44a30c973e30357daf6a41185eddc44201e2e5e374

    SHA512

    48d13d9db061382f43282a44a00ea1b2c9a26e56b449362a7072f16f3b53333f1a518b059dbda834fc4de1b818c5ed6e6a254535ed592984a99b1507db42b076

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\HA5FC889\search[3].htm

    Filesize

    125KB

    MD5

    15ec630edd6ba45c15d18a62e0693957

    SHA1

    42909adfc9bc17ea7a251f4fdac5e3802c3a5dcd

    SHA256

    a4791a16223c74697894d75449310d15249f1519fa708ed4b62445178e4ca15c

    SHA512

    8fd4bfc25911f903f6091a56badaf9cec60f525452b256178dbb276946e1bb04f566e87d5bda5fc98b8bb9f8151f92e1d36184343a20e28b37b06709df53c063

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\HOI3BGS3\search[4].htm

    Filesize

    103KB

    MD5

    a256bee72cdfd86e05cddd3eb83de0cd

    SHA1

    492b23ba121aeb38687e660a6f08b89eb7879e98

    SHA256

    27daf535da24864ddeafacbb6f38658891291f862a9d4419115d77de4ee73c00

    SHA512

    843af1bda4afdadd7b231da0f753a094c5cad2efdd46c03c806413ecf137001d3c8504902a97f5ee43692b234b6430d28f9f9f0b81e9e5b0bdc7f2933e9eea29

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\P2UT3MS5\LBM86QDS.htm

    Filesize

    160KB

    MD5

    e1f106c3a5e5e8516e206b479d355d30

    SHA1

    8ddcf1d9b3df8614fd15acc84337d111ba2b3265

    SHA256

    0f5d0ab153d4e803bcfb66b31232e15651365ddd2a3535d017bad59108f97134

    SHA512

    6cd63ce49d2fe93a105f986d795d5ef786fe47b844f90c43b1b620456a08d744c37968f3f00aae294fd5a1216e13a2bd0f6278d54e3c8190403f33406d991f5f

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\P2UT3MS5\results[1].htm

    Filesize

    1KB

    MD5

    211da0345fa466aa8dbde830c83c19f8

    SHA1

    779ece4d54a099274b2814a9780000ba49af1b81

    SHA256

    aec2ac9539d1b0cac493bbf90948eca455c6803342cc83d0a107055c1d131fd5

    SHA512

    37fd7ef6e11a1866e844439318ae813059106fbd52c24f580781d90da3f64829cf9654acac0dd0f2098081256c5dcdf35c70b2cbef6cbe3f0b91bd2d8edd22ca

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\P2UT3MS5\search[2].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\tmpF3E4.tmp

    Filesize

    29KB

    MD5

    a2f9a40d48bff014edc1131bad55e2e3

    SHA1

    1e3f3c5e12654d76ff1526018a22ba3f0f0f5c43

    SHA256

    33c7609952ff7ff0cdb419ac3d964e59c85cecac7721a6bdb8df8c4ceb1c4fbd

    SHA512

    4df06cc8028fe76e9dc04dab200fd117ab1acc4d9ed7848c5b8f8985fd6b308a9c3815d9abc4fe186d2c4364be6d7fd7f17a768e150eddb1b2a232bc65982ad3

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    70bd0a69d83ea1bc1b6526a2662c28a3

    SHA1

    febe81d26f946f7077ece09957ba91095ed21972

    SHA256

    d7ea0876bc530b9837350aec7a45852dbb43842627b3e377012a59aaf6297b5f

    SHA512

    675d39118332736408366cb1e9af98da0c08dac572b9a9757c3ee1b52f49cb04e554346e37a7e4c4a2fb3ddf6146cb47ec4f085c13db0e7bd58fd4c0c4719cb1

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    6f1dd81222ffad90173455dcd9c73667

    SHA1

    1ad51bd2c79e0a29d56e382cffc42bada9d810f0

    SHA256

    09f4a244544a855125dd957c2cfcfd9354651164585942deacef1a29f02b1de3

    SHA512

    4d8bb7ac180dac322058fa6b320485632ff4bbb56d53b7366a971d1c8e3ece0539dc16d94985a46724783f67f4ba73f3f755de488064f43ba2d9490c31ef2a1e

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/3460-270-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3460-251-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3460-44-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3460-194-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3460-49-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3460-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3460-13-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3460-244-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3924-50-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3924-45-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3924-40-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3924-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3924-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3924-195-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3924-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3924-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3924-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3924-245-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3924-250-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3924-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3924-252-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3924-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3924-6-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3924-271-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB