Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09/01/2025, 21:09

General

  • Target

    1e6ac8831ed9056382d481920e87f4311ac2609ed0ce215feb5e95a546b52627.exe

  • Size

    29KB

  • MD5

    697830d99ef6e2033a363b9efb18a601

  • SHA1

    7a88c3f836867f023f51d37abdd8bbb730709ac4

  • SHA256

    1e6ac8831ed9056382d481920e87f4311ac2609ed0ce215feb5e95a546b52627

  • SHA512

    5e73741de40a4202709e8b7eb374d352848a7cf2b1cd805caf66e6ff8b84e6176a6fbbe40b28615617ec6eb55256b73aac132a9c19e211b3de1d582b0976b9d9

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/Sw:AEwVs+0jNDY1qi/qL

Malware Config

Signatures

  • Detected microsoft outlook phishing page
  • Detects MyDoom family 10 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 29 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1e6ac8831ed9056382d481920e87f4311ac2609ed0ce215feb5e95a546b52627.exe
    "C:\Users\Admin\AppData\Local\Temp\1e6ac8831ed9056382d481920e87f4311ac2609ed0ce215feb5e95a546b52627.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3668
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2512

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\321WJBEQ\search[2].htm

          Filesize

          117KB

          MD5

          053ba90a3fd234539e146aa95121a2be

          SHA1

          bc330190095654949e98e40b769738ab9beb4e86

          SHA256

          3217febe90750ea2c48dec3087b0d364592003f8256eff3242a1cde4e787a7f8

          SHA512

          1e653682e1d4316dfe5e33422374f46141cad987f0f1fbbabc02d9b5e96d5629b576b3ec017145b7afd89a4f4d43ccd1b4e62839ccce7887582f0c087b712239

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\9MFSIIMR\search[3].htm

          Filesize

          25B

          MD5

          8ba61a16b71609a08bfa35bc213fce49

          SHA1

          8374dddcc6b2ede14b0ea00a5870a11b57ced33f

          SHA256

          6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

          SHA512

          5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\UV4TX9UP\L15I6ILG.htm

          Filesize

          160KB

          MD5

          6a483f5edfc321eff62313c063f44ea2

          SHA1

          addfdf5af0ebf483d3bd46c22dba1126c03729bd

          SHA256

          9bb62dfc750e2f4a75a8dd06f790ca0faa8882b3d9ac9e1dcdfb279afc6e9558

          SHA512

          85e0c19e0d7a8b1c1370223e3dc8a7ead5126af5847ada207df940c12d175b633b96e63f7f17ceb6063bc132e804cdd7f007d6a461d677a6376ff4e46c79e7d7

        • C:\Users\Admin\AppData\Local\Temp\tmp8579.tmp

          Filesize

          29KB

          MD5

          05b04cfd4a21b3e82ab93162c46e6bc7

          SHA1

          d5f11d7fbdeebbd4524852417e759d18b22523f0

          SHA256

          0288c350c3afeb21ec50a996bd0163d64ec86cc3ad3bd71cca591eca7044b77f

          SHA512

          4d9cb4578cc73efa3cbd1475ba79d5b7fe188201e9a2cb5ce396597e9803296404f7756c7cbd2e3d0492a39167c1b9c61259176c9a5053b23334ebca6629c512

        • C:\Users\Admin\AppData\Local\Temp\zincite.log

          Filesize

          352B

          MD5

          8ae549719a229797ee0be3d6f2542e74

          SHA1

          b21923d3e4b272f02c2cf08e132246763ffa4041

          SHA256

          7de04f91f67b8e3eb9a9e4f37fc0a97518cfad2058e1e9da3778b2fd80e0c692

          SHA512

          42f765e427aa4473fb510e3567ad8d3dde3e37ce037bc569cb2fcfa080e0f60161c86135384be5af22aa819c13acaf0466a8f70d75b815be0c0d50ef66b2b440

        • C:\Users\Admin\AppData\Local\Temp\zincite.log

          Filesize

          352B

          MD5

          f6553997d4a0c8124d6020fd3fb222ff

          SHA1

          b7b91673042cdf76b9780cae43f365259b56435c

          SHA256

          67007f8eadcedfc2f18e770f57ac46d068e7a79e70a148cdae73b3d95261a965

          SHA512

          ce9aa1ffa4d0feb971b2c9e532406211a4c830f06a97a0456691bdaba4d0b29b033b7919df3175004c5b27fd7d7d84991025c5a94de1bda5ddc2bdfc325c7d0c

        • C:\Users\Admin\AppData\Local\Temp\zincite.log

          Filesize

          352B

          MD5

          d598e109da11f45456f0f41866b7ded1

          SHA1

          c502d7ffb0d9ae45188d0748eba8376a92b2db63

          SHA256

          ef8f70831a6bdf142ddbc53e7a9703dee279a989f133d0f4032dae8704fc11b4

          SHA512

          df1d312093cb346a57c3692c674171524eb13aecb7519f1a394ce677381d62f6358fa88e112b6f4fb017fc7ecf9af7aa824a12080e10db39386c7d58726c56b0

        • C:\Windows\services.exe

          Filesize

          8KB

          MD5

          b0fe74719b1b647e2056641931907f4a

          SHA1

          e858c206d2d1542a79936cb00d85da853bfc95e2

          SHA256

          bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

          SHA512

          9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

        • memory/2512-149-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2512-194-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2512-33-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2512-310-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2512-38-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2512-28-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2512-26-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2512-21-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2512-5-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2512-237-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2512-15-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2512-153-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2512-158-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2512-190-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2512-160-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2512-16-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/3668-189-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/3668-159-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/3668-193-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/3668-32-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/3668-152-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/3668-13-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/3668-0-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/3668-236-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/3668-148-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/3668-37-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/3668-309-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB