Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-01-2025 16:33

General

  • Target

    75618388118bd5ca138b7503d957de1b8c1f13c8c00544ba1e81b0371ed46610.exe

  • Size

    28KB

  • MD5

    96927d55ac2287d16f2bd96a2d36f7ae

  • SHA1

    14d8a488121f02c75d22f09eee6cf406cd0f1346

  • SHA256

    75618388118bd5ca138b7503d957de1b8c1f13c8c00544ba1e81b0371ed46610

  • SHA512

    bbe3a24cd06aa609c1a55b233c939b8c74fc4eee722ac12053326bf3662170eed7fb2165701b3856c954edaa60c64156e61dbbbd280f561d5d1f81e74f54eab3

  • SSDEEP

    384:1vxBbK26lj5Id8SpHx9jLhsznnVxA1WmP5w7GGCJlqqwMyN+P/9EJ:Dv8IRRdsxq1DjJcqfNH9w

Malware Config

Signatures

  • Detects MyDoom family 7 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 23 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\75618388118bd5ca138b7503d957de1b8c1f13c8c00544ba1e81b0371ed46610.exe
    "C:\Users\Admin\AppData\Local\Temp\75618388118bd5ca138b7503d957de1b8c1f13c8c00544ba1e81b0371ed46610.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3276
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:4304

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\4OVS68NE\default[2].htm

    Filesize

    315B

    MD5

    14b82aec966e8e370a28053db081f4e9

    SHA1

    a0f30ebbdb4c69947d3bd41fa63ec4929dddd649

    SHA256

    202eada95ef503b303a05caf5a666f538236c7e697f5301fd178d994fa6e24cf

    SHA512

    ec04f1d86137dc4d75a47ba47bb2f2c912115372fa000cf986d13a04121aae9974011aa716c7da3893114e0d5d0e2fb680a6c2fd40a1f93f0e0bfd6fd625dfa7

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\L6PPXFHA\search[2].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\tmp689A.tmp

    Filesize

    28KB

    MD5

    e8aaa71f1c75cec5c50f7bddab103816

    SHA1

    e41500d848c4d130ff347f112468b53eed368e9c

    SHA256

    e4ed596894ad115528f709b20e4279332e0500fcfc77b482792a0651f8853c72

    SHA512

    99f5ff3051ec7cd82d53a5e0930b2ea719f18952b367872295d8490b65a02d522cb6e99239c9acd4d5eefd6aa8f925c4b19cdb0ee6091380f1cb0034021661ab

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    794dff829f46201d7d65272aa11da8da

    SHA1

    b6d0ea7278f4720b7b75f45ccc8a626b353bf0e7

    SHA256

    da5dec755739103f2247d58d3af77937722c7e199be36ffb0a9649046e64aab7

    SHA512

    a721497384f202b5fca120a0edd9e9262696fe6608260f33b03a6fb4a3aaa756c656c5752e325b18d1d5ad8f4fa6691fd7f26725a7f7383ba6b910ee50e104ed

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    96c78906591d5b0410e4b5eb77d49fd4

    SHA1

    c23b7acdcc94b0569914e9cb7288d2a29ceef6bc

    SHA256

    6f5e41b44e5d547d81c1f658b6345fd63299dac9eec4d6e9f3a699336aec6a95

    SHA512

    a038f5e0de976e3ae34f01f7782cffacd500dd9a8ce97559f53c67b521ed61af5c43d1ddac6dd8eeeb23a942937a26c4aea3470ab82cd838e91d91b4e4fddd19

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/3276-13-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/3276-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/3276-164-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/3276-157-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/3276-32-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/3276-133-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/3276-37-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/3276-199-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/4304-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4304-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4304-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4304-134-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4304-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4304-158-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4304-163-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4304-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4304-165-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4304-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4304-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4304-5-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4304-200-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB