Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-01-2025 20:41

General

  • Target

    173967a9697183721a4397142f54f13ecd3be614b037e3bd68949ef2156f5d2b.exe

  • Size

    29KB

  • MD5

    548e4bac4b28741cbd14a777af438529

  • SHA1

    31d2c9fed980c6c39122ec9b56e94d33b6ee1027

  • SHA256

    173967a9697183721a4397142f54f13ecd3be614b037e3bd68949ef2156f5d2b

  • SHA512

    ff96db7e18fd68608616038bc346ae94317c39f6aeca57009a058255d4c2e81d216e582b51ebd6bc1ec677a385336880278599b0b2a148d524843185c54c0688

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/lhp:AEwVs+0jNDY1qi/qdT

Malware Config

Signatures

  • Detects MyDoom family 6 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 22 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\173967a9697183721a4397142f54f13ecd3be614b037e3bd68949ef2156f5d2b.exe
    "C:\Users\Admin\AppData\Local\Temp\173967a9697183721a4397142f54f13ecd3be614b037e3bd68949ef2156f5d2b.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4824
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:1016

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\4OVS68NE\search[2].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\tmpB8FC.tmp

    Filesize

    29KB

    MD5

    869c3f58e7d86456bc834bd31b35addf

    SHA1

    38cfca8547140836e4162fd8deaa8fd973f8446e

    SHA256

    024d8ab9790112aaddb98ccf521ab5be944e3765f87a13a34d5b87404a2b079a

    SHA512

    e6fc53a7f4a05448c72f231674c2382e3d029a0a928835e446745c550dc6e3f33bba1bcc3982b7488465552b20f5ccd7ab7fece597dc20e181f3ebb90474387c

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    6a2c2675cc77371029703fe916ce058c

    SHA1

    fe14f46f6e5bdccb80eb03ec2cf04ae1f7b30e00

    SHA256

    514283bd53d806745bd2a798d10ed62019060371147995aa3ff17c1058434833

    SHA512

    da669700ec3cf1535594296f029b10facfb7b93aa33e0dc1f5055dbeb8a49d3a85ab613c8b1534fbd4a695b178ef54b7f2c6e1b8490383e502935c1d3b8aec98

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    dfffa6f0eb2b5196611bf2286b3e0f6f

    SHA1

    c9589e766f8946eaa0e447e74c683a4efb4c02ff

    SHA256

    7f5c6a2206077247e98b979e31e91d2b65ade4ef17af30344ead368b1346c470

    SHA512

    a8e19e2412baca04ff50b907499f5074dceccfc934b3b1b14ca6336b0646e3f540ff2a6eb1ff47f539684b4a8eb4cc8b6af4443d1b177f429fc7f6690477b5d9

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    a5e2bb05eb17841004fe812d79d731d5

    SHA1

    2f451a9aa53dc896ab6f5417fa3703c51b3cea27

    SHA256

    a3cfe17fa36df17b5cc989387c5f83d6d5d29b7551384eb2824e66a1cd79642a

    SHA512

    4b052c4ff63b592c00b2d5e6dc3dbecd6dea1cf6e9fc35fc4c81e8634a38752f37c82464bd24a7d8b6c5a53f1351d8127f8299046c4fbc6f2e161df6ce2b5099

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1016-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1016-156-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1016-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1016-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1016-5-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1016-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1016-163-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1016-40-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1016-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1016-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1016-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1016-158-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1016-132-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4824-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4824-155-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4824-13-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4824-131-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4824-162-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4824-39-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4824-37-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB