Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    08-01-2025 23:35

General

  • Target

    ab8e6af135dcf866e5a5efb630dc1187a004dc910c8de0c43f0e85ba8cae8c50N.exe

  • Size

    29KB

  • MD5

    b2413490d451f5b1fa504cd683c7a6f0

  • SHA1

    d9d0de756afd8b165564f8dbfa0b16f206fc7f1a

  • SHA256

    ab8e6af135dcf866e5a5efb630dc1187a004dc910c8de0c43f0e85ba8cae8c50

  • SHA512

    bc47e1bcb84c902d1eb8b7098d862de183b21af51dd2075a13f63155ecca59a6cc13ea409cd54db35223d5ed89cd5c90b5e539d27b7fe4dac0a00fd4ee837133

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/fhQ:AEwVs+0jNDY1qi/qHm

Malware Config

Signatures

  • Detects MyDoom family 5 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 22 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ab8e6af135dcf866e5a5efb630dc1187a004dc910c8de0c43f0e85ba8cae8c50N.exe
    "C:\Users\Admin\AppData\Local\Temp\ab8e6af135dcf866e5a5efb630dc1187a004dc910c8de0c43f0e85ba8cae8c50N.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:472
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2456

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpD838.tmp

    Filesize

    29KB

    MD5

    6871f1d5cf9099b83cad59289c272de9

    SHA1

    74e55b043059cf6dbafbb204d5ff1da29eb7f45d

    SHA256

    69bcbf5df4c19bc5c421a48139e41866bd76cad7826fa1a0ca99ad280ebd6e4e

    SHA512

    a24df56394851434dda9fd9accb898e8f8d373fccbd8921609760875deee85d1e8072b10971cee328adebf688e2abb59f57bfd976ab5630c9c193b221f9d731c

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    e38213ce35ef3ccb864e9ed09ae6e18b

    SHA1

    d2ee83b91f11beb8e3b2b737dd5934951ce047bf

    SHA256

    76aaf48c913a60a9c7eb3ac5d7b8789f0ccdcfe6dfcb1877b1bdfe2db32be09d

    SHA512

    c51d29d38817e991dda821368c58a3e7f74eaf26c3c86cfda36f2737008a01ce30b414c55bbf74ed79686bcc03f5f7885fcec32b5380bfbc3fee38ac0e6f8004

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/472-40-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/472-4-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/472-9-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/472-16-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/472-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/472-70-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/472-68-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/472-64-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2456-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2456-41-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2456-43-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2456-36-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2456-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2456-29-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2456-65-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2456-24-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2456-69-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2456-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2456-71-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2456-76-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB