Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    16-01-2025 00:28

General

  • Target

    505478a483f1842807299ae21e57124d6f3297e00aaf2347c509ec12cee21e5f.exe

  • Size

    29KB

  • MD5

    3782adb21424b19292a8ae6fc4529c15

  • SHA1

    b2f4569566a3f67401c1cdd3ebbf7f79c655822e

  • SHA256

    505478a483f1842807299ae21e57124d6f3297e00aaf2347c509ec12cee21e5f

  • SHA512

    bdd717edd5d885a003be2afb22bac9fd48dccfe026622ac236bc6867aa855879249fb4a6d933e129881201a07a09f523a1d1fdde97184b1961df6cb2e8e2dce1

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/6hn:AEwVs+0jNDY1qi/qCJ

Malware Config

Signatures

  • Detects MyDoom family 5 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\505478a483f1842807299ae21e57124d6f3297e00aaf2347c509ec12cee21e5f.exe
    "C:\Users\Admin\AppData\Local\Temp\505478a483f1842807299ae21e57124d6f3297e00aaf2347c509ec12cee21e5f.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2296
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2084

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp54C5.tmp

    Filesize

    29KB

    MD5

    48c570a231205c611dfe763d36bb354a

    SHA1

    58dd251ef7de139ac3de11bfb0fbb5bfe7dd62de

    SHA256

    f8a0c5649c9b8c394488517fba943b6225ad9ced348e2ad4ec5527194781dced

    SHA512

    2047e82746e54d38d294d8e743e395963c5463b9156b1a50741a8e18541b5408397000a7dc556ceee161d21a69e1b2130eefd41d5ad0f74a7befc010115cac3a

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    a8a7e16739dc644642b067d8f33a0b7b

    SHA1

    dfa9fb120832852a80905408693ebf75fbf5b380

    SHA256

    ae35611dcb85a61e86a3308785c6def62730556e1a6870d66a38d8ce078e5b82

    SHA512

    45c9acf98f0c5ae2688ae91252f80d3afad5087603f790caa860577652282bdef7ad1d6c8f296de9bb47b21d0ebaca4b709d91a751488a8b9e8855becdffccfd

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2084-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2084-36-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2084-88-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2084-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2084-24-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2084-29-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2084-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2084-77-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2084-41-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2084-43-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2084-48-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2084-83-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2084-53-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2084-55-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2084-81-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2296-52-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2296-76-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2296-4-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2296-80-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2296-10-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2296-82-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2296-16-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2296-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB