Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04/01/2025, 03:00

General

  • Target

    b549ada62261607d659cabfe79e3025ab4cfceaaee76e0be66eb263ae70411f0N.exe

  • Size

    29KB

  • MD5

    b39c94c08a64b84cbfb47629bfd4c0a0

  • SHA1

    bd80cc8f548810a3d746672ae5119de3ba663ed5

  • SHA256

    b549ada62261607d659cabfe79e3025ab4cfceaaee76e0be66eb263ae70411f0

  • SHA512

    853f8d1bea57e1003eb4309285fa62f86005d175fda49a1790d4557717ea08b83b362e193d38ce24ba0f99c6054225a9e39871eec0a26cd12c70f5a323d801e2

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/d:AEwVs+0jNDY1qi/ql

Malware Config

Signatures

  • Detects MyDoom family 4 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 20 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b549ada62261607d659cabfe79e3025ab4cfceaaee76e0be66eb263ae70411f0N.exe
    "C:\Users\Admin\AppData\Local\Temp\b549ada62261607d659cabfe79e3025ab4cfceaaee76e0be66eb263ae70411f0N.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4748
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:4880

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\4OVS68NE\search[2].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\tmp2860.tmp

    Filesize

    29KB

    MD5

    c25a0f8b1a076c99b6fcf7d162320b23

    SHA1

    fc7a73313e9eed7c0bafb6575e75cba8edd270cb

    SHA256

    aa7313c58794f168e99ce761a5e21a8f17e9d6077dbf78cade6152392e66f8e7

    SHA512

    cecb8483e45589342836e4dfd6a3d8da00df8f75254fd47a1cbf2485f5a99b180af9894b4b766e6e6128d54eee2466f8d3ea1363632a96f8a9df73e1a1a883ae

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    dfe883e4011af7daabad4b6e3e01c03b

    SHA1

    6ba9f04c3450c14de44f3edb1a73c0f84cc8a51e

    SHA256

    1c43079e0966a76a4279b588b2d55be522db4129eb65501d8b1f7aadb6a02f80

    SHA512

    a8d9cb72c91870796115efa7246e5d19b4a9a756c98b6887b96a1ee312ba2da37c531b5296e5947dd4efa024dd03d3a2d5f9a14b51a4bd96c6292a4dec8385cf

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    e8454d554bda5de6e3cfed23d4b191dc

    SHA1

    ba720f2b712ee6ab7414bf4d08a4a85b864a570e

    SHA256

    9d2ebbbca73017bc6de1a7ff3017ca74085f86dbe1cd23bbb93eb4f5007d618d

    SHA512

    46c1376aeeec70901c8a1c11723f682b10abfc6d832fbd3484404ab4a0b806db2b1b79ec8760bcbc89c185fe8d510f230420575fe7ec32f8e733e27d6c570e69

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/4748-44-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4748-168-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4748-13-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4748-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4748-132-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4880-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4880-40-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4880-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4880-45-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4880-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4880-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4880-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4880-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4880-133-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4880-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4880-6-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4880-169-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4880-173-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB