Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    01-01-2025 14:28

General

  • Target

    be494d38d7b11d0ae1ae0519bf13ed01f5c4ec06a295b24af1f3e9b9310dac1b.exe

  • Size

    29KB

  • MD5

    ad7415bfa2fc2b43a6cd12e9f8b930d7

  • SHA1

    025772a952f6ed733fd9d5995c0ed6b505fe4386

  • SHA256

    be494d38d7b11d0ae1ae0519bf13ed01f5c4ec06a295b24af1f3e9b9310dac1b

  • SHA512

    7640d446018dbfc8fa8ae65dfff0e99f76b030fc7b3b0168e998b70a726dcde050b0447c10be23ad5acd1d0282cd51b056fc3076e3a7ccb5d01fe066affdc320

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/p2:AEwVs+0jNDY1qi/q4

Malware Config

Signatures

  • Detects MyDoom family 8 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\be494d38d7b11d0ae1ae0519bf13ed01f5c4ec06a295b24af1f3e9b9310dac1b.exe
    "C:\Users\Admin\AppData\Local\Temp\be494d38d7b11d0ae1ae0519bf13ed01f5c4ec06a295b24af1f3e9b9310dac1b.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3032
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:1452

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp5ACF.tmp

    Filesize

    29KB

    MD5

    891a2a90f5f2ab4c78b8bdc57acf5f19

    SHA1

    7fb18ee9d813613d985cee5b4050270e9d01473a

    SHA256

    207f13e003b9c240b3796bb2623c236409cb1a9e8c256ee73c1a7593f3aad7e4

    SHA512

    9696c1b031990dfa81e7f11d20ba4833d976871e4ff3b284d8bdd39b46e9392f11b2890070f28cb9e17ee70eb0e49822e6c738cc4572281d79ed6775ffaf960a

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    139bb32c483acfe7899a5a25c45360fb

    SHA1

    8164a8e9e72e1835a3a407436ad4c7783fd29c43

    SHA256

    be75449d36c9cd30784df9f2cc00f9abac679177d3666468a4abe4ce3db6f285

    SHA512

    79a469793eb9c8a08b9f85091a399c42235d67e7f8d23f0cc66cc90680800d0f77a382a19744f1fa7f90e6e8541a079227666a5cfc61b810583a3dc1aa52c208

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1452-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1452-61-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1452-80-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1452-75-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1452-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1452-25-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1452-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1452-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1452-73-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1452-37-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1452-10-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1452-68-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1452-63-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3032-3-0x0000000000260000-0x0000000000268000-memory.dmp

    Filesize

    32KB

  • memory/3032-62-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3032-60-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3032-67-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3032-16-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3032-72-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3032-36-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3032-74-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3032-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3032-79-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3032-17-0x0000000000260000-0x0000000000268000-memory.dmp

    Filesize

    32KB