Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    07-01-2025 19:20

General

  • Target

    723bdc5ca6a258e2b02df1b3f90c899537c5098f3b7dae9cdc3e617ed3318051.exe

  • Size

    28KB

  • MD5

    4fa4f6ffe89fd31e7af808a1c51cb68b

  • SHA1

    aec0bd198db929737efce49afe27fface97ed4ff

  • SHA256

    723bdc5ca6a258e2b02df1b3f90c899537c5098f3b7dae9cdc3e617ed3318051

  • SHA512

    5c20e4fcc0045acda72b20f4fac5560190c80fcbe119cd5039f21b1d44b2821cf16bdc6dc6ed0116b203eda561554f245b19618684b958476092a97c8e42e33e

  • SSDEEP

    384:1vxBbK26lj5Id8SpHx9jLhsznnVxA1WmP5w7GGCJlqqwMyNFAb:Dv8IRRdsxq1DjJcqfW2

Malware Config

Signatures

  • Detects MyDoom family 9 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\723bdc5ca6a258e2b02df1b3f90c899537c5098f3b7dae9cdc3e617ed3318051.exe
    "C:\Users\Admin\AppData\Local\Temp\723bdc5ca6a258e2b02df1b3f90c899537c5098f3b7dae9cdc3e617ed3318051.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1628
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:352

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp4DF1.tmp

    Filesize

    28KB

    MD5

    583e02a5b836c00aacb9be4f58b4116d

    SHA1

    d4f50f0669b9925fd7f5dd1c1f032c03acc33b13

    SHA256

    dd2423a5ea9d1be745a8dc00fff81947860ebe0ede44c998cb3e9b0e74a99f84

    SHA512

    8a9fabeb9bd7db4fd8340bc6a24d1e78a6234c052a6f37af7ad655c645ceb8903951eb9c5c00e97485119c5ee2bdfb6b7ea0530a9e526af1c103e71b40b9397a

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    f5dc76996bf6653e63f62cb4636aef67

    SHA1

    12604b702d73563b5d8e658573f9ebed6580635f

    SHA256

    3d14c62a3a13d2c87912945028c58c51a55b16682a211e8a8e509f3137810374

    SHA512

    60041f15239ad3c51ef6afef350707d45af6fae68f992fccd412a4316a85f31fc7db2b7e6b24e3347e0243cd3a5531c695b1a9af34edce45b7b0348753d27f96

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    aa765efdc2585627459a8e2f3f6898ee

    SHA1

    b99514679c7cc9920fad0f44e16b5499cb063ada

    SHA256

    7d2f3e5b6a2208e166edf8e0198f60626e77fde29fa4e1dfb9805bb3cf3debb1

    SHA512

    0fbe6cc248bd9f41b7e3ee2575220db40fa5b5dcedb0517340d444d05cd0fee9be586dc645ba390d2dda2a2be5254ae52d343e46d3f2bc7c7d4155a19ca27137

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/352-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/352-61-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/352-73-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/352-24-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/352-29-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/352-68-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/352-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/352-66-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/352-36-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/352-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/352-56-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/352-54-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1628-53-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1628-55-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1628-15-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1628-60-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1628-16-0x00000000001C0000-0x00000000001C8000-memory.dmp

    Filesize

    32KB

  • memory/1628-65-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1628-35-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1628-67-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1628-30-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1628-2-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1628-4-0x00000000001C0000-0x00000000001C8000-memory.dmp

    Filesize

    32KB