Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    02-01-2025 01:56

General

  • Target

    0af921f4a52b55213bbb3f7597297e26df0070edcdf51395e3ac12e4cf1c3f35.exe

  • Size

    29KB

  • MD5

    d0c7b7dcaa7d2cd2a2454651a64295a2

  • SHA1

    d0ad1675403a17a6fd7152875fb6a4b15c47bb4b

  • SHA256

    0af921f4a52b55213bbb3f7597297e26df0070edcdf51395e3ac12e4cf1c3f35

  • SHA512

    d195c83a00f49fd84a3e01c7d3df11a1f324f6a600c2124a1184e41dd72d5e0d245be86f5187d0101d49af685b171f80b98dacfb3c1ae5127d934f8c1946bb80

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/ShA:AEwVs+0jNDY1qi/qaS

Malware Config

Signatures

  • Detects MyDoom family 5 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 22 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0af921f4a52b55213bbb3f7597297e26df0070edcdf51395e3ac12e4cf1c3f35.exe
    "C:\Users\Admin\AppData\Local\Temp\0af921f4a52b55213bbb3f7597297e26df0070edcdf51395e3ac12e4cf1c3f35.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1176
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2524

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp82A7.tmp

    Filesize

    29KB

    MD5

    96e08f8b4eeb71ded45f948afddf7bf2

    SHA1

    fa73d8e0a7501112025236c109b6ef113afa8fa0

    SHA256

    a1d623ad7c699ceb5cd27f2e4a8c40f029ff4282a5af39bc0ca6933e64b35423

    SHA512

    7d0de1223e976326d6b100502324f91cb84398484bc533486df7e17e3121aec952070197e576e68736ddc723d240fb4b6d3e5a4ca1313fc4ffbdac5c8b239095

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    74ed00d3836bf8298b76cb7eeb077cde

    SHA1

    ff677aee250eada3b676b0fe2315dca7f34f93c5

    SHA256

    17c8da80f422242efbc713e68a493e9193c1dc8b14698d79acef3735189f38c0

    SHA512

    fb60ac5d3fd6b1dc630b5303fe4dfb828cc25f22dc26d8cd09af0550545f717ede73d7e86bc1bbf319e69feb25393cb732179a872e881997855784ce0891fc96

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1176-17-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1176-49-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1176-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1176-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1176-74-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1176-70-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1176-9-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1176-68-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1176-4-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2524-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2524-43-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2524-45-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2524-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2524-50-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2524-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2524-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2524-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2524-69-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2524-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2524-71-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2524-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2524-75-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB