Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-01-2025 16:15

General

  • Target

    fc89ba031b89aa649202cc743449c47037b724966485dfe3f483a4ad19063d0aN.exe

  • Size

    29KB

  • MD5

    b9d245b8ca91494be77e8e03f939eb90

  • SHA1

    4537139b6f856acae5e4e6739bc9debf527cbc56

  • SHA256

    fc89ba031b89aa649202cc743449c47037b724966485dfe3f483a4ad19063d0a

  • SHA512

    d666a22eac04f5daf30e2d3a5d787b8a08ab2f94028328b9420239e3d33c85e4c4ab92bd7c786b36169f0dca6f0b53f56761a5e7993374c5b3a6261924037c4b

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9//hQ:AEwVs+0jNDY1qi/qnm

Malware Config

Signatures

  • Detects MyDoom family 6 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 22 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fc89ba031b89aa649202cc743449c47037b724966485dfe3f483a4ad19063d0aN.exe
    "C:\Users\Admin\AppData\Local\Temp\fc89ba031b89aa649202cc743449c47037b724966485dfe3f483a4ad19063d0aN.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1540
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:1072

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\DQ67RYHS\search[3].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\tmp9538.tmp

    Filesize

    29KB

    MD5

    bdb8ec7be75602f5a7c66b8307a83a10

    SHA1

    e6ac3416be28cba68f0c62c7280a7cf809ac1d37

    SHA256

    82a0b2983eaceac00727490b9f8c26cf70c97a7be18df0d378c16ccfba7b9ab2

    SHA512

    fe4c0c7dcd29a951aa6a022082931e4a85ca3f19200bfb738cea7a4b2e94147746614866c270e38345e2db7841a7b203a648112c1274d2b318b75e05b5621c6f

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    70c3819a139a159ca37ed854dfd89493

    SHA1

    436aea07182d8bcb10d3f5c06746adecc478b5d5

    SHA256

    74864c618308c557e695ab187838be37639bd9d40bf2370144da6f69be49f837

    SHA512

    1d286b1687ab3b0e4231556f1ada23c64be253034f3c001a0838f15bee7a297040d1d60e9e7544bd88757aa2982b1bd8088114a4cf468b9c4917ff3c7c0a121e

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    eb27be41b4d4dbe0f2205feb43753427

    SHA1

    f501a7abcca64fa584b4ad4695f8ac0d75e978be

    SHA256

    31dac4341fbe8a22a48dfa103f5e9d3f5cdb36490770f10724c731066ce6ec8c

    SHA512

    e6ee1bd7170ac7492fcc1c839a1ad5b64dc32858cdf106b1cf035ec212dcbdb0c780821499f8f08610f9d9b313b0422cb37b61ffb16b1c40a79084cc95084044

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    9bfc3864a9ee29790dd548ddf20adfd9

    SHA1

    8e9cf1f313de28b98ef2706f6218881d34d3d745

    SHA256

    15eaf4a21ffbf47fc43c48bd702ad5326f0ffdd49b9769beb63279942f9b5bbd

    SHA512

    abba000e045c58e2036a3c2ac783190e634921bbdd9818695fc01e1d254da673abb09cfd2c65179b9e1b35eec213f23ac159d5913a6afead1c8d6a3aefc4efbd

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1072-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1072-119-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1072-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1072-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1072-183-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1072-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1072-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1072-7-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1072-162-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1072-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1072-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1072-160-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1072-156-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1540-155-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1540-13-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1540-161-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1540-118-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1540-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1540-182-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1540-37-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB