Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    02-01-2025 01:13

General

  • Target

    7fb5cec9197a52b66ebee9c69230d995e5a48448cd5bcb72b2b896231c007f31.exe

  • Size

    29KB

  • MD5

    3099c655910eb0755a73d65d8c4b6b5f

  • SHA1

    5db8c50cc2e67fe2610b639b6d06de454bedc478

  • SHA256

    7fb5cec9197a52b66ebee9c69230d995e5a48448cd5bcb72b2b896231c007f31

  • SHA512

    aa6c65b2955b40fdc4c3642970fd1e4d8aaedf86c6015ab3276d82525400d2dc490c01f73875ccb2221dfd743b26d8660535b9e42c1339209619fd92d42151cc

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/DhP:AEwVs+0jNDY1qi/qr5

Malware Config

Signatures

  • Detects MyDoom family 7 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 27 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7fb5cec9197a52b66ebee9c69230d995e5a48448cd5bcb72b2b896231c007f31.exe
    "C:\Users\Admin\AppData\Local\Temp\7fb5cec9197a52b66ebee9c69230d995e5a48448cd5bcb72b2b896231c007f31.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2624
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2488

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp32D5.tmp

    Filesize

    29KB

    MD5

    03f8b67bcc49a1762c4da285c2e75bc3

    SHA1

    a255bde6a18c30004abf0eeab7770775491f61d4

    SHA256

    b3f70d85525a7bc9bbbb7bbff5857be52251cd46f9dc2da8efe0b621c0a37b07

    SHA512

    9456ca95adbdfe3527f7302e203c5786c23d982638e16a1d9ff4bd7d95e5226319ed5a81b526cf0a5012fdb0fbe9643716e50c6ea12b62185ade1ac773b1802d

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    27fe338845ff0d4160e3a3c85c4dfea3

    SHA1

    0c07b6ad9cdf497df7cb6aee9b4050007e549916

    SHA256

    b7edef0571452d6accb0f0014351ba2b05f163886064c464df73aa2fbeea5b20

    SHA512

    c6333fcad010ae461553f6fdec4524f0ca573b6b1086c720c9304026c75843dc3b657f9589eb724377e0b1618f8fe97eeebba0ba7ccac3b9a3cf1715bb1bc78b

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2488-72-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2488-50-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2488-90-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2488-85-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2488-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2488-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2488-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2488-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2488-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2488-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2488-43-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2488-45-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2488-83-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2488-78-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2488-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2488-74-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2624-71-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2624-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2624-73-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2624-3-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2624-77-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2624-9-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2624-49-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2624-84-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2624-18-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2624-89-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2624-17-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB