Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    04-01-2025 03:31

General

  • Target

    a815edb12e6a8767bf78c12274e2524d60d4398a0ea9d1f6746832e5a72645a6.exe

  • Size

    29KB

  • MD5

    8ce1a9543ac28a8607ceb6612d4bba46

  • SHA1

    4d5b58cf6de3806769258c09ddc18fc5ab362fa1

  • SHA256

    a815edb12e6a8767bf78c12274e2524d60d4398a0ea9d1f6746832e5a72645a6

  • SHA512

    0d9e12e79d5ebb6ad4fcaab824ea37eda0d2b46d4a2f49dc581f57188421baae24b79870ef4539e9e0245a3a4a9fb36e68fde342adc3cf63d2e27da354f119f4

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/phP:AEwVs+0jNDY1qi/qx5

Malware Config

Signatures

  • Detects MyDoom family 6 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a815edb12e6a8767bf78c12274e2524d60d4398a0ea9d1f6746832e5a72645a6.exe
    "C:\Users\Admin\AppData\Local\Temp\a815edb12e6a8767bf78c12274e2524d60d4398a0ea9d1f6746832e5a72645a6.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:988
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2680

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp3823.tmp

    Filesize

    29KB

    MD5

    5ce87fddce908f8f13d4ece82f9585a9

    SHA1

    58fb4c0d00e137dd32cfb65980434dc812bb0b13

    SHA256

    c76f754009227bd3d06c615062fe21282e90fef14cfe74b0fc1136db5a1450ac

    SHA512

    724a212bade7c59e294ae7f3dea195ee0abbba56b77029e52a38a80cb8ea9adf1a64df2d1333ac1222a605a9eea4ad8523fef9014b533c1602327f084caaf67d

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    32bf8183d134ff5f917b4c16b3ae3d14

    SHA1

    1d0b74bfcc241b77682eacb7bc8beb001009805c

    SHA256

    c93eb97826c871d4bdc7dfdbd44d2774706e337e611d012d4c61863ccf42e344

    SHA512

    84eaa78137892a2c11ee17391e8387cb147d233bcb5469c5c1219f232c6236e2ad069e739683a87f6fa7306c4753c26983d191e09750c8c5c44a1ecfdf080c7b

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    3354f3169e4290ffa401131c8c274787

    SHA1

    e283f291b79fd4cc0fc725f1087c34bcc950ccd8

    SHA256

    59277db12ab39d0c226f00b08169b6fd22fabe808afe2c94191b01a7548e052b

    SHA512

    d34590469657acdf5e2146567bc0f7ec181281c49f8b0d2100c93f7589da6d7b1c6426fd0db7faacf11efdf1a4c4c34e331cc9f4968455f516f59195f7debaca

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/988-15-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/988-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/988-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/988-85-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/988-78-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/988-73-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/988-71-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/988-4-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/988-42-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2680-43-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2680-74-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2680-41-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2680-36-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2680-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2680-72-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2680-29-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2680-48-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2680-24-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2680-79-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2680-84-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2680-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2680-86-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2680-91-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2680-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB