Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02/01/2025, 11:55

General

  • Target

    ef9b47e23a28bd5603fad5078a82313a4f21c10e9940a79691fb1cebf28fd92a.exe

  • Size

    29KB

  • MD5

    cfa3440519ce71dff68e98325b1848c2

  • SHA1

    a76e711e4da0026b87dd97b83e5032b6608662d8

  • SHA256

    ef9b47e23a28bd5603fad5078a82313a4f21c10e9940a79691fb1cebf28fd92a

  • SHA512

    323fc15840ad56fa62873cbe17d2ffa96a4759f0016b0b489f61cfca549b8e047a618d4b9c4ec035dcf04f974a04bda3d9a0976af31323cbeb86f7e2704bf583

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/X:AEwVs+0jNDY1qi/qv

Malware Config

Signatures

  • Detects MyDoom family 7 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ef9b47e23a28bd5603fad5078a82313a4f21c10e9940a79691fb1cebf28fd92a.exe
    "C:\Users\Admin\AppData\Local\Temp\ef9b47e23a28bd5603fad5078a82313a4f21c10e9940a79691fb1cebf28fd92a.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2576
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:3580

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\G94T3PNL\default[3].htm

          Filesize

          304B

          MD5

          cde2c6ec81201bdd39579745c69d502f

          SHA1

          e025748a7d4361b2803140ed0f0abda1797f5388

          SHA256

          a81000fc443c3c99e0e653cca135e16747e63bccebd5052ed64d7ae6f63f227f

          SHA512

          de5ca6169b2bb42a452ebd2f92c23bad3a98c01845a875336d6affe7f0192c2782b1f66f149019c0b880410c836fc45b2e9157dcccc7ad0d9e5953521a2151d4

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\G94T3PNL\search[2].htm

          Filesize

          25B

          MD5

          8ba61a16b71609a08bfa35bc213fce49

          SHA1

          8374dddcc6b2ede14b0ea00a5870a11b57ced33f

          SHA256

          6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

          SHA512

          5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\PTWQX4L2\default[2].htm

          Filesize

          305B

          MD5

          157431349a057954f4227efc1383ecad

          SHA1

          69ccc939e6b36aa1fabb96ad999540a5ab118c48

          SHA256

          8553409a8a3813197c474a95d9ae35630e2a67f8e6f9f33b3f39ef4c78a8bfac

          SHA512

          6405adcfa81b53980f448c489c1d13506d874d839925bffe5826479105cbf5ba194a7bdb93095585441c79c58de42f1dab1138b3d561011dc60f4b66d11e9284

        • C:\Users\Admin\AppData\Local\Temp\tmpD03E.tmp

          Filesize

          29KB

          MD5

          ea4151d337523627579533547569fac7

          SHA1

          583011ed2dddd736d5f0d260553d7decc2274cc1

          SHA256

          a9534c6ec93950a41e0aac877618cd21107434439545b0baf896901944863988

          SHA512

          4f9a5b9727c11d54802d5b12d50c1e6e1fb7cd2af1dfd70e76558484739e89a7183f16b332d5e1b520caf0e49ca57f2d803b0dc6f22391063612c986308a68e5

        • C:\Users\Admin\AppData\Local\Temp\zincite.log

          Filesize

          320B

          MD5

          986b51e4af4010d7e046685ecd72122f

          SHA1

          6df4b1561dc265be8567de3dfa226eb2bff5d94e

          SHA256

          3da822b3ce0fd7c006a28115813c3695447bff0d02166d2abf30e7c07dbe2766

          SHA512

          11cfe8872b6563901cd6e8c56930c45d63f3990351f19482baf7b8bee156c304b92ccc6123f33c8c8f2c629451dba6568f7d8d7356caaf4f5fb14db7bc70b934

        • C:\Users\Admin\AppData\Local\Temp\zincite.log

          Filesize

          320B

          MD5

          339943ddd29263da7dee929f59ddf5af

          SHA1

          5b7b80fdb1d82edd3502a4d644a367e3fd67f7a3

          SHA256

          65d2eea3b62603324d250add8d96008d720ba3682995466b5039a741e625060f

          SHA512

          3b5f4c32d8aac6e22a713e7f7cfc5a9cb89d9de97d59b0cb42470e2464e1eaa9d5514556f9203e8c7356d468ad3f8d49cc6ac094955d5f6e98f896628f17ce4e

        • C:\Users\Admin\AppData\Local\Temp\zincite.log

          Filesize

          320B

          MD5

          cf8eaf4269e2955c19cafba4de8369bc

          SHA1

          d4bbc5360d7b1d95c72ed2cf982404e1f5c8e24d

          SHA256

          66b62e2d4c470e087ae98b3f3011c3f94ab07390700634e168822ddbba6d0de4

          SHA512

          c2a39c3473fa5615e9410992ada3737439ad6a96980fbb73c3f2a35a524aa5810d8ad3d94af823f18b3f72d2fe352ed3344c7b543176f3eec963f42a8ecc8f0e

        • C:\Windows\services.exe

          Filesize

          8KB

          MD5

          b0fe74719b1b647e2056641931907f4a

          SHA1

          e858c206d2d1542a79936cb00d85da853bfc95e2

          SHA256

          bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

          SHA512

          9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

        • memory/2576-13-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/2576-165-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/2576-133-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/2576-176-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/2576-44-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/2576-205-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/2576-49-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/2576-0-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/3580-50-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/3580-45-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/3580-40-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/3580-38-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/3580-136-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/3580-33-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/3580-28-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/3580-166-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/3580-175-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/3580-26-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/3580-177-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/3580-21-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/3580-16-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/3580-206-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/3580-15-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/3580-6-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB