Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    10-01-2025 00:39

General

  • Target

    550d105a362652ae2aaa4c0d63b95898998f4967f1c7340b798f95a6ae950087.exe

  • Size

    29KB

  • MD5

    5cea7f1cf48c94870c4eda0d26124a39

  • SHA1

    20a73b452088558ed49450dca40705aba1dba6b5

  • SHA256

    550d105a362652ae2aaa4c0d63b95898998f4967f1c7340b798f95a6ae950087

  • SHA512

    547551f542bb6ed6512521caa291c3dc7ed5f0e8f92ada254a38bda76349d4d7cf7c12d812f62ac0293a8fdd26522e7cc8ed6588139eac9c3683042f2106700a

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/0m:AEwVs+0jNDY1qi/qb

Malware Config

Signatures

  • Detects MyDoom family 6 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\550d105a362652ae2aaa4c0d63b95898998f4967f1c7340b798f95a6ae950087.exe
    "C:\Users\Admin\AppData\Local\Temp\550d105a362652ae2aaa4c0d63b95898998f4967f1c7340b798f95a6ae950087.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2020
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:996

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp346B.tmp

    Filesize

    29KB

    MD5

    5c447431425fc1555cedb51c0c3d7d15

    SHA1

    0abf465223dd0a3f627b77c6d717e0f5b1e1760e

    SHA256

    7244306b2eedf02f6bd68e5bb61ec0cfc3beb455d163bb1394dc6410d20d5648

    SHA512

    ecc1c6fc92aec77b79663db34d290c86f1e48acb7691d8f0fcc13a9f8370deaa587e501633cec5a916399df2fea262395b23ce053faa0b7e2a4d9f34aab28a23

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    384B

    MD5

    79f15efd9f9961598f8c9f93b28d28ff

    SHA1

    2931a85a8f1dee43ee14217b9fbacc4284cf4822

    SHA256

    f9a6c6fe3d912e0d7803fe1dfacae219e6889b48157d827d5f5c71132b198c6d

    SHA512

    986592991927b60ddc87491fa3a1e67fd6650f133a20d707ae1921d3f33583d6970f22873337a94fd33d5b9189ecc5b18c2c4b0a91653474891c0111534ea6e0

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/996-44-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/996-54-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/996-86-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/996-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/996-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/996-25-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/996-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/996-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/996-37-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/996-42-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/996-81-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/996-49-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/996-79-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/996-74-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/996-10-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/996-70-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2020-4-0x0000000000280000-0x0000000000288000-memory.dmp

    Filesize

    32KB

  • memory/2020-69-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2020-16-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2020-73-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2020-48-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2020-78-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2020-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2020-17-0x0000000000280000-0x0000000000288000-memory.dmp

    Filesize

    32KB

  • memory/2020-85-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB