Analysis

  • max time kernel
    120s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    03-01-2025 22:38

General

  • Target

    404c540b6d62a3cb18d1672407e703f5cd738eb0966465376ee47a608374a4b3N.exe

  • Size

    29KB

  • MD5

    36fad14b567a5119ff0517a52ef1f290

  • SHA1

    965753471ea20e7e628bce5c3541bc909f721422

  • SHA256

    404c540b6d62a3cb18d1672407e703f5cd738eb0966465376ee47a608374a4b3

  • SHA512

    1f049cc6b93aa579578cbe6be6826735f69d049bdf19bdec0af4914baeb20bf59a6005440c3d45e0137c5e54160ee9d1457e2c3e570e232bec886795ee36c567

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/r:AEwVs+0jNDY1qi/qj

Malware Config

Signatures

  • Detects MyDoom family 8 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\404c540b6d62a3cb18d1672407e703f5cd738eb0966465376ee47a608374a4b3N.exe
    "C:\Users\Admin\AppData\Local\Temp\404c540b6d62a3cb18d1672407e703f5cd738eb0966465376ee47a608374a4b3N.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2736
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2776

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp4921.tmp

    Filesize

    29KB

    MD5

    5da0dbabaff179c051972c55e75cac92

    SHA1

    46c42a8ef4fc13f9c25cf24063f85c6a3c84c888

    SHA256

    ca7cfd7cc5f383d0ed18cc322aa0580b9776d2cf4f6b58b13ae0c56ee4c7f7a8

    SHA512

    34538e0bcb924e442a3b41e9e1215d85770061d9acdfef0c2c91ec470e1ec0e7743d70a87147e8116d444728c69f172444336b120c43f14f280a9edc8fbf00ab

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    852240848aff4066d73bae0a45349f79

    SHA1

    c773ae99a590b0bffb048b0588e51f39ef2e23dd

    SHA256

    683f90039ba1e9a3a49326b00bed7bed984e2fdfdee1a30a2576db70aae18a52

    SHA512

    80d16c9eebddd8f83cd6df4575622e82919a4f494bb2647e5c9c8bf57423857a8f87040d2a080d758e20fe524af0479d2ec29310200ffbdae8c79b3680fdc595

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2736-36-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2736-41-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2736-17-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2736-76-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2736-71-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2736-69-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2736-60-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2736-4-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2736-2-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2736-16-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2776-42-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2776-37-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2776-10-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2776-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2776-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2776-61-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2776-65-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2776-25-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2776-70-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2776-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2776-72-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2776-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2776-77-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB