Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-01-2025 12:25

General

  • Target

    c50593aecbca3e7410e4d036e820ede5377247660672733e8dcdae06cdbcc72f.exe

  • Size

    28KB

  • MD5

    6631214e7d737eb5fa7331aa329c1db4

  • SHA1

    a7fba79561c7b6bbff66f83ae651eaf00b4993c1

  • SHA256

    c50593aecbca3e7410e4d036e820ede5377247660672733e8dcdae06cdbcc72f

  • SHA512

    66197a5c6040198cfbcea144f1f7bc7692f11fa7a9f741efdc8774dc3a4cbd66a5d8c129b882e0a59066e2ab5295177c3928bc219bd42ef84c85c174ec79dccb

  • SSDEEP

    384:1vxBbK26lj5Id8SpHx9jLhsznnVxA1WmP5w7GGCJlqqwMyNWeNxK:Dv8IRRdsxq1DjJcqf2g

Malware Config

Signatures

  • Detects MyDoom family 9 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c50593aecbca3e7410e4d036e820ede5377247660672733e8dcdae06cdbcc72f.exe
    "C:\Users\Admin\AppData\Local\Temp\c50593aecbca3e7410e4d036e820ede5377247660672733e8dcdae06cdbcc72f.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3292
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2152

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\V4KZV1MD\search[2].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\YY018DS9\default[2].htm

    Filesize

    312B

    MD5

    c15952329e9cd008b41f979b6c76b9a2

    SHA1

    53c58cc742b5a0273df8d01ba2779a979c1ff967

    SHA256

    5d065a88f9a1fb565c2d70e87148d469dd9dcbbefea4ccc8c181745eda748ab7

    SHA512

    6aecdd949abcd2cb54e2fe3e1171ee47c247aa3980a0847b9934f506ef9b2d3180831adf6554c68b0621f9f9f3cd88767ef9487bc6e51cecd6a8857099a7b296

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\YY018DS9\default[3].htm

    Filesize

    304B

    MD5

    267ddfdbb8d492b25de208d84b290f1c

    SHA1

    9f57d9f19f25549e1232489a0c101a92e851de2f

    SHA256

    ef1f87447ae1ab45548d2934cf0dbd15a32b86359ff9fccfa48d76c1badf6586

    SHA512

    0709aa62d39d419d335183235dcf328e1dfe6997bd9bfbdeb01bb050df8dcab63ec2d4f46e4718ab389fa8e12af66dec2e3019c8871ac6e40927a25cb706c6b3

  • C:\Users\Admin\AppData\Local\Temp\tmp7C33.tmp

    Filesize

    28KB

    MD5

    da1cb996fe65fd185c266e177d4e3022

    SHA1

    240ac64886eeb6d6f34eeb028381925acadcc806

    SHA256

    0ff4076390b3f68adf9056c423cae6c4c621840369b398c1368453e555ac482d

    SHA512

    3e40b19072993101c2bf9b22f83da3d2034fb86187a765b0b9bbff4aad5aa04b4236048bea2807c3d8057c48b348bbe44e6c077fb144b17505bc15609596d3e3

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    a1855056857bd6d8864a2ae327ffe094

    SHA1

    0cc6d54629e387c5ae8290d4f41c1d1870e856d2

    SHA256

    a6db0890255219b25a49d6e80d877aa6a0d1ad813784de7ba3b5a3ef9794957e

    SHA512

    f92f0ed18ad6870560a2e3596a7e9c32e7ce547c97dbf3d7e7eba9665a71a981ca31ed4ea68e67bda19efa4f612580e891bd6124aaec40118dc0e50a7481625c

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    26047d7818115963f5db83809cba6913

    SHA1

    615fab7ee28e3506e8aa115a53e89009b44c10fa

    SHA256

    8b5f7da401c7eef7590b21b88f7aae64ae4ec063ddf10f5f7c36a7f65f2cb6cf

    SHA512

    b836a9159bbbb1072b6d51a90cd19324951527eb3314bc9d464dcc444b00dcdea33647f338b845a39d1812dc17411ce18dd80c62000c482cae0d1644360226d1

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2152-155-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2152-173-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2152-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2152-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2152-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2152-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2152-250-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2152-111-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2152-5-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2152-148-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2152-217-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2152-150-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2152-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3292-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/3292-154-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/3292-172-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/3292-27-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/3292-13-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/3292-216-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/3292-149-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/3292-147-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/3292-245-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/3292-110-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB