Analysis

  • max time kernel
    120s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    12/01/2025, 07:35

General

  • Target

    f61a30649e59a27a985bfa561c0d681a97bd04c6bac2079571d39067227fe4beN.exe

  • Size

    29KB

  • MD5

    29c81dafb438875ee6c7aa8e178ea160

  • SHA1

    bf72c79416e4c2aee52d932f161c6ab156ecbc2c

  • SHA256

    f61a30649e59a27a985bfa561c0d681a97bd04c6bac2079571d39067227fe4be

  • SHA512

    fc6f0e889a3743c3f48aa1c661dd6a0ecb36422d5d04cc8e9865605da70f423e5bb3bc12b990604d61f8a8f0e84ace3cff8138225f30c48636ac8bc5362dd6e6

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/v:AEwVs+0jNDY1qi/qn

Malware Config

Signatures

  • Detects MyDoom family 6 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 23 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f61a30649e59a27a985bfa561c0d681a97bd04c6bac2079571d39067227fe4beN.exe
    "C:\Users\Admin\AppData\Local\Temp\f61a30649e59a27a985bfa561c0d681a97bd04c6bac2079571d39067227fe4beN.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1704
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2972

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp77EE.tmp

    Filesize

    29KB

    MD5

    8168136a3de2b78e34f5f14f2b8c9ed9

    SHA1

    ff24aeeb0d7ceec6a9f850bb7426496d0f951f2e

    SHA256

    c8ad111cbadc50855fddcaeb68132c1b1f696c9aab6a02e0d7dc062505b09caf

    SHA512

    bc480ae83fe638e8ccaf69fb06d0318578494f60f73a68198e53876c4e89d7f4308f33f45c7a4e2e24ccdff639f1465d48251d7718452b267362f2ab6085bf6f

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    384B

    MD5

    31c2538132847ecd1a1bfcdf6b9396ed

    SHA1

    3458fa55d10d74efb6aceceaebb17b1939e4cd8c

    SHA256

    551d51f41303261484efb53a7494af1807704e10caa133cd680be19075ebb891

    SHA512

    0885bd5f4342df9546f94b279e80d20a9253cd1f3c2ec697a3ac5a950ae32b7da6b59d0de519657abb20e5ace82bac8603bb87e07685384fca1ebbd3a5c783cb

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    384B

    MD5

    4284ae84dbba053793e404e17ae52697

    SHA1

    6916607d8403532afbb38cc649426082a11fc1c6

    SHA256

    fd976616c4467cfc491c18f6231232d85f5920602db782da930242c5ad01ec34

    SHA512

    90919315a25672e177a310537348d0bdd10358472d5c2c606214699afb37f73c4d892fffabaf0056114cc5307f5eca96be8c18603cb8f66dc3e6a2966b5641f0

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1704-35-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1704-16-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1704-67-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1704-60-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1704-53-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1704-30-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1704-4-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/1704-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2972-36-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2972-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2972-29-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2972-54-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2972-24-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2972-56-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2972-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2972-61-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2972-66-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2972-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2972-68-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2972-73-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2972-10-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB