Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-01-2025 09:20

General

  • Target

    e7f515907327b20971eb3921d17c3dc3033b4639cd8d2e201d4efd573518f0a9.exe

  • Size

    29KB

  • MD5

    4dabfef17afad60e2830c0c3e1df3085

  • SHA1

    fc4b974798b0081ae6b83d3f6f027c3ec6468b54

  • SHA256

    e7f515907327b20971eb3921d17c3dc3033b4639cd8d2e201d4efd573518f0a9

  • SHA512

    6753b377ec5d2acbbd28d4848f4fe4440b734dc28becf1a7b5f525a26e54ace10a31f919af938db13ff751735ddb1474c8cf437f64d2a1a64b85ccffbe58de7a

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/Vp:AEwVs+0jNDY1qi/qj

Malware Config

Signatures

  • Detects MyDoom family 6 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e7f515907327b20971eb3921d17c3dc3033b4639cd8d2e201d4efd573518f0a9.exe
    "C:\Users\Admin\AppData\Local\Temp\e7f515907327b20971eb3921d17c3dc3033b4639cd8d2e201d4efd573518f0a9.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:5048
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:3676

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\84KCLP1T\search[2].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\tmp2C48.tmp

    Filesize

    29KB

    MD5

    df3cd470fc50c17fdee2122663f424db

    SHA1

    10d0bd6ca0b9e6b97b25d0d1db8455d0c77e4201

    SHA256

    9c0c15e2898955a5dc16fb0d63359b238b95e6c6146f1aff5e1a719de71b93c9

    SHA512

    9f41baed00bf7c70925881450ea6f4f0111e99bc3ff6f3e0e161c7436cf8e44473573d90e7b4ae221b52eb80764c74da360162c19a79ac23f0ca4882d407b416

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    1395bcdf23eb6aad975949e975120457

    SHA1

    8d4f3c25c42d64f4da6980961038b78f18b4ea37

    SHA256

    ff78e8e039e936b10af335a3ca215a96f8d1203178ebe0fec033b8a5af6ceb9b

    SHA512

    6adb03e4275e4d5c405905917f8dc8589e1221ac01c5ebbfd4fbb79148c5e38c37b5035e104001a3a83d663cee9cd9c25421e71e4e103bf9a56d2b65b8744bf1

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    1d46bfafbfc5ad5884f1ed30abe546cc

    SHA1

    f7bdbd7c8b33fceb319ac71dbaec32119b6e7e33

    SHA256

    7b34007f1aeb91fec332a98a4e2108293ca8bd12271c59ee8760556e7c6c22b7

    SHA512

    d7e730e1a71e2b8b995477028c39f9378ee9525df1111be77d61554a7c69c9a7a421df9731d587e01cf213630f9c706e212f0b58f07a0a7fab376fb1ef00a0ab

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    d9d638b11ecd6ffda4b302f5be354839

    SHA1

    8b2a69ebe403e36eedfbb6e544b5aed21178b437

    SHA256

    a7322d32f44b2b4d9eb5283d7e59d1ab3c332e39cc2fe109dae13e3d17e203ef

    SHA512

    094f797b9e862a672720df02fc3d47cc794e0ad1706d0ff6feea5b69f4517888f643077745b4cd64e9bf6bc49341e0cc74026f0b50e8da735ba6a81bc5522fc1

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/3676-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3676-169-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3676-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3676-158-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3676-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3676-40-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3676-45-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3676-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3676-50-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3676-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3676-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3676-164-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3676-102-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3676-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3676-162-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3676-5-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5048-49-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/5048-161-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/5048-148-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/5048-101-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/5048-168-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/5048-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/5048-13-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB