Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    04-01-2025 06:44

General

  • Target

    38844282daf3a42bcaa04b81158f754a55a3499d6e71913de1a2aa3245e132a9N.exe

  • Size

    29KB

  • MD5

    8093aedeecd479bb54995df52d136c30

  • SHA1

    008d6c3fb9827b40f723f19e1afb97f100ee5d68

  • SHA256

    38844282daf3a42bcaa04b81158f754a55a3499d6e71913de1a2aa3245e132a9

  • SHA512

    543759512e91edead149550ba0df23fd7f81b06dd2451665bd76e5689187a413baf8b2069658adb58b64ccc4b83d9d6f7f72cb72ba9867a5139187636cc10c60

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/ShP:AEwVs+0jNDY1qi/q65

Malware Config

Signatures

  • Detects MyDoom family 7 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\38844282daf3a42bcaa04b81158f754a55a3499d6e71913de1a2aa3245e132a9N.exe
    "C:\Users\Admin\AppData\Local\Temp\38844282daf3a42bcaa04b81158f754a55a3499d6e71913de1a2aa3245e132a9N.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2192
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2320

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp5FED.tmp

    Filesize

    29KB

    MD5

    0532a2b379feebbdc6980c364ddf50df

    SHA1

    7f1e11c333ab9df871317e51c768171d0dc8a364

    SHA256

    6b698328e46cb2e5c0c702504ebad161656dbaac79a8399499e53c2a848f0b5a

    SHA512

    f02501899a1f9473e02d5739605203ae4806ab9c7a7f60c968a348d7c8f9b18a876ed20bf4f8a88e33d1d2be7fcd4d8aa5670e7835420e0931a40f31dae7a7dd

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    b2a9e876e62340fd4081f0a7395bd1f1

    SHA1

    5dc3f0dd290ee8e4783cb1828483ccadebfdea18

    SHA256

    c452e6df6fc8a42e86f27558114be5564eb5f11e5e0401331497ac67ea04ab6e

    SHA512

    b8f24fc8de7f0822b817a2bcccab677ed9ae7270255439aa31979bf7eb17ba235ad9233f465d684a9e9916dbb427e45fc2a569ef35847fed7d3fa628b93264b8

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    578563f00e7e6f9654e3779eb7c5f5e6

    SHA1

    21e06041753f9c3a2e0b25a329ca2e88d7cd53cd

    SHA256

    a3329c7e776feb083df62435798e6eca82d007621bf219a06640f9699ceecb4b

    SHA512

    3c9babeefdd7f19d94e239f4f39fac3c2a205cf5ba0b011b8553a36d3b6322743f6e2672d6d1b40a969c6f1e957e39e8becabec04d0cbc4690b32a26fa2e0070

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2192-37-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2192-17-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2192-18-0x00000000001B0000-0x00000000001B8000-memory.dmp

    Filesize

    32KB

  • memory/2192-4-0x00000000001B0000-0x00000000001B8000-memory.dmp

    Filesize

    32KB

  • memory/2192-72-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2192-65-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2192-60-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2192-32-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2192-58-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2192-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2192-10-0x00000000001B0000-0x00000000001B8000-memory.dmp

    Filesize

    32KB

  • memory/2320-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2320-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2320-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2320-59-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2320-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2320-61-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2320-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2320-66-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2320-71-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2320-73-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2320-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2320-78-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2320-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB