Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-01-2025 01:13

General

  • Target

    7fb5cec9197a52b66ebee9c69230d995e5a48448cd5bcb72b2b896231c007f31.exe

  • Size

    29KB

  • MD5

    3099c655910eb0755a73d65d8c4b6b5f

  • SHA1

    5db8c50cc2e67fe2610b639b6d06de454bedc478

  • SHA256

    7fb5cec9197a52b66ebee9c69230d995e5a48448cd5bcb72b2b896231c007f31

  • SHA512

    aa6c65b2955b40fdc4c3642970fd1e4d8aaedf86c6015ab3276d82525400d2dc490c01f73875ccb2221dfd743b26d8660535b9e42c1339209619fd92d42151cc

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/DhP:AEwVs+0jNDY1qi/qr5

Malware Config

Signatures

  • Detects MyDoom family 6 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7fb5cec9197a52b66ebee9c69230d995e5a48448cd5bcb72b2b896231c007f31.exe
    "C:\Users\Admin\AppData\Local\Temp\7fb5cec9197a52b66ebee9c69230d995e5a48448cd5bcb72b2b896231c007f31.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2416
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:3176

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\08ZTJJXR\search[3].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\tmpFC01.tmp

    Filesize

    29KB

    MD5

    13ec149c93b4776f6ee69563cff76b62

    SHA1

    24d7e860d04de71225aca498fca7df96d7d7d327

    SHA256

    85093ff5153a62970c88ef1ec7a78955a9a8442e0bd76c329accdfbe7f3bd4b0

    SHA512

    795f32f9e6d95ac02decab258490c3df15c4da13c46ddb3f10d39b124bae7b66ecbeac8cee034c22111a8147bb3dd48e99885c0e9cf12edc11f643fa318ec71c

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    7ec4903fd779ac7c6e3b5991fd29b91e

    SHA1

    371be23bae837727ed8418b10b491e0c161dd636

    SHA256

    1fe6058ac5f0a5ca3da2e7a30f268d6292b640572a6be81e24ca6d56ba029274

    SHA512

    395c33045721adbd932b869fcbf473ea34e6512bc821ea22237ec7b973c52a56e2541e3bdd7c34628fa7b6877b1ba59d79918cb106a5dff9c6e5a0b3d39b44c4

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    394acc1391b16f62fce6db40ecc5da4f

    SHA1

    5e873dc864510761db1cdbd7bff85c5cc5202b07

    SHA256

    bdae241947bb3bf0bd7e4722563404d673d8fa98af5d71bfec5fd0b346bbfbf3

    SHA512

    ff7b4bc33033b002b42beedbff290ea374452094a235f2aab626317d6c32cd5f4fca46da3f5e26bc516b200a829fef9c1908f44cdc20c3bb86b082a44f3e9223

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    7873502fd6685ed2ac687758a862fe58

    SHA1

    59bb4f7517eee3e43dda77244203679b65b944ef

    SHA256

    9d2805d2063f7e8ddfbd816c7f9b1491a9638349074eeef60cb123935f8f47a6

    SHA512

    ea6d3f2fabf92aaaf9e8bd1a6328922181fd76e13770630b3fda9a7a9ea1551f91018d1cbdc51e6aac8c5cf798e78b3d7377517b814905aff4464beefcd0d6ea

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    1dedd45586f9fefe37668740d5cc705b

    SHA1

    0500095520298ffe89caadf585a3b9f72c87665c

    SHA256

    bb1e73e18305ce499923a06da17e3dfe43d8c771723bd68defd66ebb7be982a0

    SHA512

    c95974501a5158d1dbd1cf38c1fd9318be93ee1ecb7bb01dc83a4daeca809ace64ed7b1879eab02967dcf8ba547be078e3970e4c15758ba7a4b8fa5518c01a8a

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2416-147-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2416-49-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2416-180-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2416-173-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2416-13-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2416-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2416-51-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3176-45-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3176-40-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3176-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3176-52-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3176-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3176-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3176-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3176-50-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3176-148-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3176-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3176-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3176-174-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3176-176-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3176-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3176-181-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3176-5-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB