Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    02-01-2025 22:37

General

  • Target

    4b42c48f58095de311016acc730d6daed25baf296e7dc9415a0e384133285a0f.exe

  • Size

    29KB

  • MD5

    70dcffebdc81edd1a2fedb29d5431eb4

  • SHA1

    6d30b2cca8623929fcb0a067eb5e9c2198730014

  • SHA256

    4b42c48f58095de311016acc730d6daed25baf296e7dc9415a0e384133285a0f

  • SHA512

    4f37af7f168a4002e2d5e9cab0009220f352f82fbd401d11bb413a554f57b048c2095ccd1946dc73cc1a47228d30e8ef0eefd769aee288e44a2af0c0f0dddaf1

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/PhY:AEwVs+0jNDY1qi/qXi

Malware Config

Signatures

  • Detects MyDoom family 6 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4b42c48f58095de311016acc730d6daed25baf296e7dc9415a0e384133285a0f.exe
    "C:\Users\Admin\AppData\Local\Temp\4b42c48f58095de311016acc730d6daed25baf296e7dc9415a0e384133285a0f.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1896
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:3036

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpF788.tmp

    Filesize

    29KB

    MD5

    c0b92b6a345b9be5411ba9dad81ee663

    SHA1

    647ff6bfc6ad3910303c8931ed5b9e26d98d0793

    SHA256

    8ffd3d079438890f1ce7944fb39b74f3fcf72749927ef066af269dfa634f4289

    SHA512

    a54cba81cb091bd8b09cc8ec2dcfa5d4dafcd8ed413ee02066596ddc97dece9b463723e2d19f037784e943dc6c90abd51f33f2840aaeb8429017886e1258b909

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    fc97b7bf8d08a7869ffca14b3f0d1402

    SHA1

    a53bb7a0c41b6fbca329a4d12f302ce73ebfffb6

    SHA256

    1e60ac575a757d2c124be04cfc8e60555172e0b6c51b3e33691c2e40bebf1c01

    SHA512

    7e9a85db7db9ca05d55098488014dfc3537d8a4af3f51c7383909602a8f11e0961acbb24d1ccaffa3de311c6e21b658406ce2000739f1e1a3d733462ff1dd50a

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    bc7c5a3eac95f32bb6eba8e9fc7e2dcf

    SHA1

    48ea76e6c96a3760c8d6b8275a4ecfef792e764a

    SHA256

    81e04060f3d0bacfaf1cd27701b79be185e0cadbba451744a5ec3dff887d4efa

    SHA512

    4158fa84212a1b20375d92afa8782f89378f8886af5ffc5cc4b452fbef05570b5558a36b4f8852fbde94efe8dfacee4514b79aa113e7c1c319141dff5b4066d3

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1896-15-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1896-16-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/1896-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1896-82-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1896-75-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1896-70-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1896-68-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1896-4-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/1896-42-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3036-43-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3036-71-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3036-41-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3036-36-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3036-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3036-69-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3036-29-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3036-48-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3036-24-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3036-76-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3036-81-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3036-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3036-83-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3036-88-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3036-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB