Analysis

  • max time kernel
    120s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    11-01-2025 10:55

General

  • Target

    df4a7653322c431e229fa5cb2b51ab257f20b9297324b121724662f3ba435a60.exe

  • Size

    29KB

  • MD5

    3132c5d4f115b822855500d748de3590

  • SHA1

    ef23a6ddda3b643b4cb5cb19f5a3c4ab0767bcd2

  • SHA256

    df4a7653322c431e229fa5cb2b51ab257f20b9297324b121724662f3ba435a60

  • SHA512

    919c0f345e8de3f998eb7da36e515992795a7371792b83c6b242d91d2e5fc2407a7b4072d0a443a203f43908ba6d76faf94273f571bc8070cc1233247f308f50

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/+hf:AEwVs+0jNDY1qi/qWl

Malware Config

Signatures

  • Detects MyDoom family 7 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\df4a7653322c431e229fa5cb2b51ab257f20b9297324b121724662f3ba435a60.exe
    "C:\Users\Admin\AppData\Local\Temp\df4a7653322c431e229fa5cb2b51ab257f20b9297324b121724662f3ba435a60.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1624
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2300

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpA833.tmp

    Filesize

    29KB

    MD5

    31dfb02a1cec49c29c3fca72249afe42

    SHA1

    adf7f7253a1e13a7919e3d4640766894495222e3

    SHA256

    65cd98404c83128942babf4636b0418137a16fbb452929ce40655107206c381f

    SHA512

    66f24772ab3d451d8afeab81e2c334f70b4509f555d6259dfce20ebf03e376a4bf02a46d1f55966cb63ba5fcbde92dc6632e263bd8cefb723ca036c9ab7e021c

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    9ef8ffc5d84509f8a49f17520150c026

    SHA1

    3175cccc0a0996dcde9f2945ecd90e01b43e2867

    SHA256

    48f515031f5c8dedd701b1aa4c177ed2a24fd781b294064d98841ec62a88dab2

    SHA512

    a65f13f5da49783e3d4eeb8a20e9017ae9fa7462d540e48e190ee28b445d84d658c1c73d8ba7b21139ab982596c16ff78c18e05ab0f1a3e09bdeef90dd024330

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    676ba17099e951f530860a36cdbd50b4

    SHA1

    6bab501442766229f320b5dc3e0f8608f11851d6

    SHA256

    1f66f2703df7473817f9aa70cd590271f3328b243715fa5bb7d35dff04db2c63

    SHA512

    c98ad5be0ecefab1641092f6b5ba9310d4978cfe0d4286f8922edac7442f8a50c213d8d7e66e5d84217ea39b014a52e89e7cfffedc93106076b23247fa16a26c

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1624-37-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1624-9-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/1624-18-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/1624-3-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/1624-75-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1624-68-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1624-17-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1624-32-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1624-63-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1624-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1624-61-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2300-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2300-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2300-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2300-62-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2300-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2300-64-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2300-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2300-69-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2300-74-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2300-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2300-76-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2300-81-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2300-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB