Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    10-01-2025 10:31

General

  • Target

    f755ccdd75d32f7f10bb1afa9b345c4485e5629603378641bb4ec58d97338710.exe

  • Size

    29KB

  • MD5

    5a6e7304db985fc6b10846caf610a200

  • SHA1

    d63cf5ad2b32832b1d42b5fed1464b34b167d151

  • SHA256

    f755ccdd75d32f7f10bb1afa9b345c4485e5629603378641bb4ec58d97338710

  • SHA512

    fce2e3edb6264a7f933bb5472db7d197eb0f6f5a315c7d795eac0bc8abec6448e87c651464e3351ccb6152d96bad2af11413f31eb8caaa8ce76530dc92714fec

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/Z:AEwVs+0jNDY1qi/qR

Malware Config

Signatures

  • Detects MyDoom family 6 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f755ccdd75d32f7f10bb1afa9b345c4485e5629603378641bb4ec58d97338710.exe
    "C:\Users\Admin\AppData\Local\Temp\f755ccdd75d32f7f10bb1afa9b345c4485e5629603378641bb4ec58d97338710.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1740
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2224

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp55DF.tmp

    Filesize

    29KB

    MD5

    e3930c33dd28e5530beb94f7c115b79c

    SHA1

    494faf04f37692fd92ed50df4cecd28b0a1f6470

    SHA256

    200ec8339e9fc870e9df1b1864961f011c196429d92ed7d354ec411ccf5c8f58

    SHA512

    ec7bf982355deef404ed8ce7cb3c41ff96dfc751acbddd7e6ffa9f5190da5e783a1f38a0f82b65008d2670abfd70febeab800cc3cbf0718524d830827741190f

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    49badd2d974784a6ac197ec8ebbd0020

    SHA1

    a21a70c6090b74c365f113da028781ef0b6e70d5

    SHA256

    008a05a8e42e373a353595cb754b5216d3dcc4df7616e0a1fca9886ecf00428d

    SHA512

    5116a97cda6a48fb574148000cbe4a44a0ca7d97fa10545811025cdc7e16ea9b6c22074ba74d9c4cf2fc8374f61a689e2e852b46c888432f3e3852fd8a578340

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1740-17-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1740-16-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1740-55-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1740-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1740-83-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1740-81-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1740-88-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1740-4-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1740-60-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2224-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2224-37-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2224-49-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2224-54-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2224-56-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2224-42-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2224-61-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2224-44-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2224-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2224-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2224-25-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2224-82-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2224-84-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2224-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2224-10-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2224-89-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB