Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-01-2025 12:34

General

  • Target

    c50593aecbca3e7410e4d036e820ede5377247660672733e8dcdae06cdbcc72f.exe

  • Size

    28KB

  • MD5

    6631214e7d737eb5fa7331aa329c1db4

  • SHA1

    a7fba79561c7b6bbff66f83ae651eaf00b4993c1

  • SHA256

    c50593aecbca3e7410e4d036e820ede5377247660672733e8dcdae06cdbcc72f

  • SHA512

    66197a5c6040198cfbcea144f1f7bc7692f11fa7a9f741efdc8774dc3a4cbd66a5d8c129b882e0a59066e2ab5295177c3928bc219bd42ef84c85c174ec79dccb

  • SSDEEP

    384:1vxBbK26lj5Id8SpHx9jLhsznnVxA1WmP5w7GGCJlqqwMyNWeNxK:Dv8IRRdsxq1DjJcqf2g

Malware Config

Signatures

  • Detects MyDoom family 5 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c50593aecbca3e7410e4d036e820ede5377247660672733e8dcdae06cdbcc72f.exe
    "C:\Users\Admin\AppData\Local\Temp\c50593aecbca3e7410e4d036e820ede5377247660672733e8dcdae06cdbcc72f.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3640
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2428

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\XH3Z2ZON\search[1].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\tmp6133.tmp

    Filesize

    28KB

    MD5

    98fcd3034b0ee91a79f88419590df5a2

    SHA1

    9d5659cef457570e9b123adef8e4db2da9fcc962

    SHA256

    a82a44a88691c3271d6c3556dbbd05c58cbd5707cc0254c2e6164b16d4e7f55e

    SHA512

    cdd2cc665687fbd9583fc73dce83e53fb86e570822b0b21683786bb89ee215f0ef8a6a4bdafc90c540b0d50ce0c35db8771ac80d45e3f935fa90a5b9fa10c122

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    822e8f5cf81434916297afba0219713f

    SHA1

    7b999cf1ac7050bf65695829b2431487f89cd609

    SHA256

    6af9ce3a0bc29e7cb77054b9e5d96f30884b7a4609b4faa832107c1f07c2cd70

    SHA512

    919d9d7a20b7aca33cd966bc5c6658e1ea47e8b715f80aae0341bec1dac3d4247da9d39e16ce79554d2309de25ae4185dad8309a64684b8f7dc8179dc120dc67

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    0384638c630a1ad91d94a1ba246e2263

    SHA1

    4f415338354f695b22416695ea22591110abd46c

    SHA256

    bf7449c0e1ba541b1091f538006b856c66df3a8eca62a52f37cf67645c17300f

    SHA512

    d3ec8c37ecfce63f4e22a969927ad4514162207c326f783a54925317f74b8fd3c84846502bf45ad92c4c8d883c6a40833e5d703788f7d6ffc0741cf5e435c0fa

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2428-50-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2428-57-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2428-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2428-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2428-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2428-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2428-40-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2428-45-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2428-173-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2428-52-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2428-169-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2428-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2428-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2428-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2428-5-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2428-133-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3640-13-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/3640-132-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/3640-168-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/3640-56-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/3640-172-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/3640-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB