Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-01-2025 20:06

General

  • Target

    2e3f578bbb4d534b28cb4d755820de0c04733b183473f575f3d5f0d883ffa0a8N.exe

  • Size

    28KB

  • MD5

    6d574d29d2d1fb5df599741287c3a400

  • SHA1

    d6209c694c133eaa445c28420bc6b1a51b268772

  • SHA256

    2e3f578bbb4d534b28cb4d755820de0c04733b183473f575f3d5f0d883ffa0a8

  • SHA512

    5a30286280010d278e5b16ff502fb42a4102d0509ef31e76258e8003ef40a09149c277acfdb3c1e912d74a06622db4be6586bfc62ec2f6bc2138b6736e858677

  • SSDEEP

    384:1vxBbK26lj5Id8SpHx9jLhsznnVxA1WmP5w7GGCJlqqwMyNKP/9j:Dv8IRRdsxq1DjJcqfhH9j

Malware Config

Signatures

  • Detects MyDoom family 5 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 21 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2e3f578bbb4d534b28cb4d755820de0c04733b183473f575f3d5f0d883ffa0a8N.exe
    "C:\Users\Admin\AppData\Local\Temp\2e3f578bbb4d534b28cb4d755820de0c04733b183473f575f3d5f0d883ffa0a8N.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4212
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:4600

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\DQ67RYHS\search[3].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\tmpF3A4.tmp

    Filesize

    28KB

    MD5

    1d2ea5c7dc035da2e1501dded1e6a736

    SHA1

    49be16ab72342de8395dd6c3ee99266b61457d09

    SHA256

    c6deb7a5176ad884b651b62f50704808d75ee1c58deb458183959153fee35aa1

    SHA512

    32925be0b06630ac34c3f46d8d72285c48a4ae919c47914712004648a2cef2e49b53ae8d070a229a586b05c83596d4c29f8e40c18c3257bdb647889195c1bf87

  • C:\Users\Admin\AppData\Local\Temp\tmpF584.tmp

    Filesize

    28KB

    MD5

    56523158d63ea97ad4a6ec29ccb3f54e

    SHA1

    dfd8fe16f9eaceaf60c09c511fe822ebabe2a650

    SHA256

    55767ee8013d0be76c93eb6d4569ea0a7e7ab506598d8e23610d1ef27c331274

    SHA512

    fbca7ed2f4a71d026ae33c8a4bfb65595eca6e77c1dfd566d911313529cf452d3df4dae79a508b7914769ae2642ae73d27c360510cc38d96e3175aa245941be2

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    fd3bd0714057d31a57924c00f0a05a03

    SHA1

    8426ac3eb2a5d0123d3c69c0743e2c1f0ff42f5d

    SHA256

    f6918a5b9a6f357768c3c635acfb60766b9d59874e90b53c518749c0ca88fef2

    SHA512

    5655ff12229086ee18f989f5416285faedbe348956dbed5b57aadfc47765d4a2dbf004f7ed850de0fd70939186ba5d5e24e44555d84bb25e41ed1f37c00202d4

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    b1b6fbd5fb5585a761e3d53cb29b2c5e

    SHA1

    234da22439be22ada24bab4aad8bbdf653a9836e

    SHA256

    eacaf9df715c8f82d28bd9c6d7b038aba38b218713aff4b67ff728aea0796d3a

    SHA512

    f98c94f52335d1141bf834299da4ca615931fbd11f0b87765aa9f5b8aa217047977faea4ef70d1e2c208e1d53cd230afcc4530f1bc02ba05334efdfd3f5712f9

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/4212-136-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/4212-169-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/4212-176-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/4212-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/4212-13-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/4212-39-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/4600-137-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4600-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4600-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4600-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4600-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4600-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4600-40-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4600-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4600-170-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4600-172-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4600-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4600-177-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4600-5-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB