Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    01-01-2025 22:57

General

  • Target

    4fa099c1f3f7108387f3bba95fe9659aecbde7715accad34e0d4abbfe4e3da26.exe

  • Size

    29KB

  • MD5

    23d2fb068152fa97675935c411d4b4df

  • SHA1

    c7190799db7d337ad8dabfa2168205e599cb9d8f

  • SHA256

    4fa099c1f3f7108387f3bba95fe9659aecbde7715accad34e0d4abbfe4e3da26

  • SHA512

    088aad1bca934c01a55ad45816870aa871fa13a37096ebadf160f841acdd5add62cb9ce77c4160df9e8699bee967d02d9a3e10be11ad43d14b9889ad314f43e6

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/5hQ:AEwVs+0jNDY1qi/qhm

Malware Config

Signatures

  • Detects MyDoom family 5 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4fa099c1f3f7108387f3bba95fe9659aecbde7715accad34e0d4abbfe4e3da26.exe
    "C:\Users\Admin\AppData\Local\Temp\4fa099c1f3f7108387f3bba95fe9659aecbde7715accad34e0d4abbfe4e3da26.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2948
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:3020

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp8A29.tmp

    Filesize

    29KB

    MD5

    0841a4d41ee21962cd1a07f652654b8c

    SHA1

    8bf6b65bd35004ebab63a2d8ce90a0a19d00d388

    SHA256

    366827ae86a5fdeafa9eaaa6caeb539ebb8502eab130a5d23aafdd965b6829a1

    SHA512

    e915872c16b85517992835433f6ba0bcb4175e3233596f57399ee358b0608712ccaa2d33328620f321059764acf18d23899c3a048312e7374bb797ebf66dedcf

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    3d048e3aee76bd61e01edf442ff7f45a

    SHA1

    81e34ada4ebcf8a75e196d41d0882c0a52afa830

    SHA256

    cc42dbd3763bb0f4c043ca52f684ebdb98c2cb808148944d36d01533b13da724

    SHA512

    8d493bc217d83e894de5b289a305b37add04081cb730ada27709b1c5be7fb158954dd11240de8328703bbc7fd83c8e9f19b8292b48f47f1a2dab84de1af3dbea

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2948-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2948-4-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2948-89-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2948-16-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2948-17-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2948-87-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2948-83-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2948-55-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3020-44-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3020-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3020-37-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3020-49-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3020-54-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3020-56-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3020-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3020-42-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3020-25-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3020-84-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3020-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3020-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3020-88-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3020-90-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3020-10-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3020-95-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB