Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    07-01-2025 22:46

General

  • Target

    775ca2be4e790bcad135eebd92fff3749a10855980a9bc2a7beb57d6fb6cc88eN.exe

  • Size

    29KB

  • MD5

    0650c814c9b7aac4afb52574d2f68410

  • SHA1

    380ca23dbdf448934ed77522acf10dde63f36734

  • SHA256

    775ca2be4e790bcad135eebd92fff3749a10855980a9bc2a7beb57d6fb6cc88e

  • SHA512

    ea7b8a55fa58975a130f4f7e9f213f344e8cf424cc1f171565a7bac6d825506d4af8214e9b86510c02263a49e1179fadf9ff206d07c1e567da876b2a655829e4

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/NhQ:AEwVs+0jNDY1qi/q1m

Malware Config

Signatures

  • Detects MyDoom family 6 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 21 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\775ca2be4e790bcad135eebd92fff3749a10855980a9bc2a7beb57d6fb6cc88eN.exe
    "C:\Users\Admin\AppData\Local\Temp\775ca2be4e790bcad135eebd92fff3749a10855980a9bc2a7beb57d6fb6cc88eN.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1040
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2200

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp9CAF.tmp

    Filesize

    29KB

    MD5

    c71d7215510a4daf781c49757226695a

    SHA1

    943319ef8c4911e9baaffb1ba5015d91cbed7e6a

    SHA256

    e6232e951c10373b74b129b8939429481194415ae58f3b5af76872e39e9a462f

    SHA512

    7a1f5ba713cc6eefd9659056a849ca52b851ab61430ec4309699c1d4e916be090e45543db3234656846729c28a1c370dd101901b0b1bb3334946be8cbc21507b

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    709a8025c42dde051420b8fa2fd8fa5e

    SHA1

    16db1f056cae15e76378eaa066a9cd9fb4769e6c

    SHA256

    d0b02d9a5f72379fc0d7795520bb31f9bb26c90267599c9715946bea99a9eee1

    SHA512

    00be8130d15b8c5047c400a8264bf45c25bcd96bd923cf1b344177963f5b6d8f0cf088d77ccd6c804d8d06609741934a4c3b5be6ea59960620b8d6753708ff18

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1040-39-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1040-4-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1040-15-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1040-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1040-69-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1040-67-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1040-63-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2200-17-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2200-40-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2200-42-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2200-35-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2200-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2200-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2200-64-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2200-23-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2200-68-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2200-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2200-70-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2200-75-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB