Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    11-01-2025 23:21

General

  • Target

    484eb89e1f6202efe122f6336dbce2ba4801c99909c067d0a3040dbb8a3bd644.exe

  • Size

    29KB

  • MD5

    200d6e6e3c39fb66250ad45e4fd9bfee

  • SHA1

    30afce3b23aed15a870e4ff162548fbefd62a79b

  • SHA256

    484eb89e1f6202efe122f6336dbce2ba4801c99909c067d0a3040dbb8a3bd644

  • SHA512

    2e44f9d35b2627517ad6fafb7ba4f60f2b7b44ec9039e143e48a1b0267938ff98a3159b76988bfa6f03850f8933a604b2fbdbee83c3276f96c32976eb57da480

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/jh3:AEwVs+0jNDY1qi/qbV

Malware Config

Signatures

  • Detects MyDoom family 5 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\484eb89e1f6202efe122f6336dbce2ba4801c99909c067d0a3040dbb8a3bd644.exe
    "C:\Users\Admin\AppData\Local\Temp\484eb89e1f6202efe122f6336dbce2ba4801c99909c067d0a3040dbb8a3bd644.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2504
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2324

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp7438.tmp

    Filesize

    29KB

    MD5

    6dd96a731f9c92346e31c105fea81466

    SHA1

    d3a51f45b705f07973d27319114f67555b6ea68b

    SHA256

    e0823c7698c3257e11154469d6113390bfbd433b32ab03e55c0ead00e46c5dea

    SHA512

    ccdba06c68314b81fe5c71cfde51bac50eaf154addf3dad66dcae3b5377f08d567ccb8b763cad5b199e62581ad721c035ce94330d38d91c592ec935520f429f3

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    86366554229aee32dd57ee6f9304c995

    SHA1

    1d35ba00a218f2b74540c36797bb37e25185f676

    SHA256

    bc8c40695234d0a4f8227eb3263261d3a5203497031bacad401be27b6f4036a2

    SHA512

    9f4d00b53b47afeff49879feb6a728080253047b9ba52da6fda3cb19f5b92b76e3191ab5cb2c6dad12525b4d5fb3db22860075db8cc215f67863c65f3fc8f816

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2324-63-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2324-51-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2324-88-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2324-83-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2324-81-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2324-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2324-22-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2324-27-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2324-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2324-34-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2324-39-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2324-44-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2324-46-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2324-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2324-56-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2324-58-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2504-57-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2504-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2504-10-0x00000000001B0000-0x00000000001B8000-memory.dmp

    Filesize

    32KB

  • memory/2504-9-0x00000000001B0000-0x00000000001B8000-memory.dmp

    Filesize

    32KB

  • memory/2504-80-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2504-19-0x00000000001B0000-0x00000000001B8000-memory.dmp

    Filesize

    32KB

  • memory/2504-82-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2504-18-0x00000000001B0000-0x00000000001B8000-memory.dmp

    Filesize

    32KB

  • memory/2504-87-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2504-17-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB